S(r0, 0xc4089434, 0x0) 04:30:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 04:30:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 04:30:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x128}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:49 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)) 04:30:49 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)='$', 0x1}], 0x1}, 0x0) 04:30:49 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:30:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x13e}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:49 executing program 4: semget$private(0x0, 0x1, 0x32b) 04:30:49 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:30:49 executing program 1: mq_open(&(0x7f00000023c0)='./binderfs/custom1\x00', 0x0, 0x0, 0x0) 04:30:49 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 04:30:49 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:30:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 04:30:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x176}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 04:30:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 04:30:50 executing program 3: mq_open(&(0x7f0000001480)='^,!,$\xdf,\x00', 0x40, 0x0, &(0x7f00000014c0)={0x0, 0xf5, 0x4, 0xb24}) 04:30:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x17a}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:50 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 04:30:50 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 04:30:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$char_usb(r0, 0x0, 0x0) 04:30:50 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x48800, 0x0) 04:30:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x182}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:50 executing program 1: rt_sigsuspend(&(0x7f0000004200), 0x8) 04:30:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:30:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x18a}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 04:30:50 executing program 3: getresgid(&(0x7f00000062c0), &(0x7f0000006300), &(0x7f0000006340)) 04:30:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x18e}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:50 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x106) 04:30:50 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002340), 0x80, 0x0) 04:30:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000180), 0x4) 04:30:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x192}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:50 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x0) shmdt(r1) 04:30:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1a2}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 04:30:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 04:30:50 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={0x0}) 04:30:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1a8}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:51 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='memory.swap.high\x00', 0x2, 0x0) 04:30:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 04:30:51 executing program 3: getgroups(0x1, &(0x7f0000007980)=[0xee01]) getresgid(&(0x7f00000079c0)=0x0, &(0x7f0000007a00), &(0x7f0000007a40)) setregid(r0, r1) 04:30:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1b2}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "4d4718fd46dcaf1f", "e063cc79e8f3cb1ff044a2c56299ba6e", "f3e87e64", "d49f0f182a6993cc"}, 0x28) 04:30:51 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x87101, 0x0) 04:30:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) 04:30:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1c6}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 04:30:51 executing program 0: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) 04:30:51 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 04:30:51 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000840)='/sys/fs/cgroup', 0x0, 0x88) 04:30:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1c8}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:51 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 04:30:51 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x101000, 0x0) 04:30:51 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x48800, 0x6) 04:30:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1d2}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000006100), &(0x7f0000006140)=0x4) 04:30:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:30:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x3) 04:30:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1dd}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000006140)) 04:30:51 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40c082, 0x0) 04:30:51 executing program 1: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$yama_ptrace_scope(r0, &(0x7f0000000040)='3\x00', 0x2) 04:30:51 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0x3) 04:30:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1ea}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1f0}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 04:30:52 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003840), 0x1, 0x0) 04:30:52 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 04:30:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0) 04:30:52 executing program 3: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x3) 04:30:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1f4}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:52 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xe12a}, 0x0, 0x0) select(0x40, &(0x7f0000000100), &(0x7f00000000c0)={0x1}, 0x0, 0x0) 04:30:52 executing program 3: syz_emit_ethernet(0x41, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 04:30:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000300)={0x9}, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000040)='\b', 0x1, 0x0, 0x0, 0xa) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:30:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1f9}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:52 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f00000000c0)=""/47, 0x2f) write(r0, 0x0, 0x0) 04:30:52 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @local, @val, {@ipv4}}, 0x0) 04:30:52 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000100)='./file0/../file0\x00') [ 2056.536449][T24481] xt_check_match: 20 callbacks suppressed [ 2056.536473][T24481] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="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", 0x769, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000980)="f5c507250a30157c73f1737742d52734ae407b4f9dd1aba60a9a2ab673b329f6b791a51192dca70381e689a892daa25cc1502e59ba65a02a7f12d20faf7dab97a763b5e401ce21f7ec7ed643ba2ff0c4b2d0553171be75e7311b4d7258b6740db39e759d159139df7315a75aba72c4b3905249b3e32af07b613637dc9dd435c17119fb5ff18ffe5604081cc8da9ec10f7b77e0e068b70fb5", 0x98, 0x0, 0x0, 0x0) 04:30:52 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000004c0)={@broadcast, @broadcast, @val, {@generic={0x800, "af892e8a83e1032baf832091af5e92ce7b8d0b9f"}}}, 0x0) 04:30:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x202}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x4}, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x2c5f}, 0x0, 0x0, 0x0) [ 2056.725396][T24558] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:52 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 04:30:52 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="d50bea754621aaaaaaaaaaaa86dd6000000000083a00fe0000000000000000000000000000aafe80"], 0x0) 04:30:52 executing program 0: open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) madvise(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x6) 04:30:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x21d}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:52 executing program 3: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000000)={0xe12a}, 0x0, 0x0) 04:30:52 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 2056.909578][T24601] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x222}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:52 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@random="7d2a1a266da7", @local, @val, {@ipv6}}, 0x0) 04:30:53 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) acct(&(0x7f0000000100)='./file0/../file0\x00') [ 2057.064444][T24682] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x242}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:53 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:30:53 executing program 1: setrlimit(0x3, &(0x7f0000000040)={0x100000, 0x100000}) 04:30:53 executing program 3: syz_emit_ethernet(0x2fbf, &(0x7f0000000080)={@remote, @remote, @val, {@ipv6}}, 0x0) [ 2057.233661][T24714] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x252}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:53 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x2) 04:30:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x4) 04:30:53 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f00000000c0)=""/47, 0x2f) write(r0, &(0x7f0000000080)='b', 0x1) 04:30:53 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000040)='.\x00', 0x0, 0x0) 04:30:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write(r0, 0x0, 0x0) [ 2057.393652][T24817] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x272}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:53 executing program 3: mknod(&(0x7f0000000040)='.\x00', 0x0, 0x0) 04:30:53 executing program 4: select(0x40, &(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x0) 04:30:53 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000001640)={@random="118c9c9960f8", @broadcast, @val, {@ipv6}}, 0x0) [ 2057.622062][T24845] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x27a}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000003c0)="ed", 0x1, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000180)={0x60}, 0x0, 0x0, 0x0) 04:30:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0\x00') unlink(&(0x7f0000000140)='./file0\x00') 04:30:53 executing program 1: unlinkat(0xffffffffffffffff, 0x0, 0xe9c3356b1eb62676) 04:30:53 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:30:53 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) [ 2057.826127][T24940] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x284}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:53 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x5) 04:30:54 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaa2aaaaaaaaa86dd60e46aa000702c00fe800000000000e3ff000000000000aafe8000000000000000000010000000aa4e"], 0x0) 04:30:54 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 04:30:54 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 04:30:54 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) socket$unix(0x1, 0x5, 0x0) select(0x40, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x1f}, 0x0, 0x0) [ 2058.075478][T25053] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x290}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:54 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4}, {r0}, {r0}, {r0}], 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 04:30:54 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:30:54 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) [ 2058.292819][T25130] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x299}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:54 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000003040)={@random="d309e3a6024e", @broadcast, @val, {@ipv6}}, 0x0) 04:30:54 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 04:30:54 executing program 4: syz_emit_ethernet(0x127, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:30:54 executing program 3: r0 = socket(0x1, 0x1, 0x0) shutdown(r0, 0x1) poll(&(0x7f00000005c0)=[{r0, 0x4}], 0x1, 0x0) 04:30:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x29c}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:54 executing program 3: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:30:54 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x810, r0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x2081) 04:30:54 executing program 4: syz_emit_ethernet(0x11a, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60e46aa000e40200000000000000004a2371cbeb4359b2ffff"], 0x0) 04:30:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2a2}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:54 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:30:54 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 04:30:54 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x7268) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x811, r0, 0x0) 04:30:54 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@random="d50bea754621", @local, @val, {@ipv6}}, 0x0) 04:30:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2bb}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:54 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x81) truncate(&(0x7f0000000140)='./file0\x00', 0x7) 04:30:54 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000004c0)={@broadcast, @broadcast, @val, {@generic={0x800}}}, 0x0) 04:30:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2c2}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:54 executing program 4: r0 = socket(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/167, 0xa7}, 0x0) shutdown(r0, 0x0) 04:30:55 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60e46aa0002c2f00fe8000000000000000000000000000aafe80000000ffffffff"], 0x0) 04:30:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="c78ace6d80a6ffe3aafb84bfc0bd291b3fd3e57889efe0130011397751bb94586f650f0dfe4340be09578b47069064451c08e3641bd88b7ac91f3967594f148f84aa23ecf0bf39d51fba15d03d2a50494b026fcc1e08970279e22a85dbfa9b9dac90a1a53c07b3ab912b40b5f7a338adba89d7e3cd", 0x75}, {&(0x7f0000000100)="f3ae3b98f3168085e35bfbfcf2189fdf4ce90ebded269e1ad551dc6e", 0x1c}], 0x2}, 0x0) 04:30:55 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:30:55 executing program 4: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/167, 0xa7}, 0x0) shutdown(r0, 0x0) [ 2059.074704][ T28] audit: type=1400 audit(1709267455.047:1166): avc: denied { shutdown } for pid=25401 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 04:30:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2ce}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:55 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@broadcast, @local, @val, {@generic={0x8848}}}, 0x0) 04:30:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write(r0, &(0x7f00000006c0)='c', 0x1) 04:30:55 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:30:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2f6}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:55 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x810, r0, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x81) 04:30:55 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 04:30:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x300}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:55 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000040)=@in6, 0xc, 0x0, 0x3f, &(0x7f0000000080)=""/241, 0xef}, 0x0) 04:30:55 executing program 0: syz_emit_ethernet(0x11a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:30:55 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:30:55 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000040)='.\x00', &(0x7f0000000100), 0x0) 04:30:55 executing program 3: syz_emit_ethernet(0xa6, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaa2aaaaaaaaa86dd60e46aa000702c00fe800000000000e3ff000000000000aafe8000000000000000000010000000aa4e204e"], 0x0) 04:30:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x30a}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:55 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:30:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x31a}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:55 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 04:30:55 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv4}}, 0x0) 04:30:55 executing program 0: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 04:30:55 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000002940)={@broadcast, @local, @val, {@ipv6}}, 0x0) 04:30:55 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x4}, {r0}], 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 04:30:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x32c}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:55 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r1, 0x151}], 0x1, 0x7db1) write(r0, &(0x7f0000000080)='b', 0x1) 04:30:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 04:30:55 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000a00)=[{&(0x7f00000002c0)='2', 0x1}, {0x0}, {&(0x7f0000000400)="191af92968e96fb1774d163f78c7e502db3319fa1fd02c9497b159efb36439cddc09", 0x22}, {&(0x7f0000000500)="64e1a73b88d669416c91a9265937070563778f736eae0a", 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 04:30:55 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f00000000c0)=""/47, 0x2f) poll(&(0x7f0000000000)=[{r1, 0x151}], 0x1, 0x0) write(r0, &(0x7f0000000080)='b', 0x1) 04:30:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x33a}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:56 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:30:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000300)={0x9}, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000000)='M', 0x1, 0x0, 0x0, 0x0) 04:30:56 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000280)={@random="75061dff5f29", @local, @val, {@ipv6}}, 0x0) 04:30:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x33c}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 04:30:56 executing program 3: pipe(&(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000100), 0x10, 0x0) 04:30:56 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x280, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xd82, 0x0) 04:30:56 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @local, @val, {@ipv4}}, 0x0) 04:30:56 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000180)={@random="d50bea754621", @local, @val, {@ipv6}}, 0x0) 04:30:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x359}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:56 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 04:30:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) select(0x0, 0x0, 0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000200)=@un=@abs, &(0x7f0000000280)=0x8) 04:30:56 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd600d80f00000000000000000aa00000000000000000000ffff"], 0x0) 04:30:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x35a}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:56 executing program 0: syz_emit_ethernet(0x3fbf, &(0x7f0000006000)={@remote, @remote, @val, {@ipv6}}, 0x0) 04:30:56 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 04:30:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x35e}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:56 executing program 4: syz_emit_ethernet(0x72, &(0x7f00000003c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 04:30:56 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 04:30:56 executing program 1: r0 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 04:30:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x36a}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x7}, 0x48) 04:30:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8904, 0x0) 04:30:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x37c}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x405, 0x70bd26}, 0x14}}, 0x0) 04:30:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x38c}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) [ 2061.011242][T26242] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 04:30:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 2061.057294][T26242] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 04:30:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00010000010a33d400000000000000000a000002090001"], 0x100}}, 0x0) 04:30:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3ac}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3ae}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:57 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000100), 0x0) [ 2061.216165][T26356] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 04:30:57 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000140)={'veth1_macvtap\x00', 0x0}) 04:30:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3b4}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x42c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x48) 04:30:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81", "066580001e00"}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f0000000100), 0x31) 04:30:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x405}, 0x14}}, 0x0) 04:30:57 executing program 4: r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)) 04:30:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3ba}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:57 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0xfffffffffffffffe) [ 2061.640571][T26557] xt_check_match: 22 callbacks suppressed [ 2061.640603][T26557] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3c2}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8948, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:30:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x4d, 0x0, &(0x7f0000000180)) 04:30:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x8, 0x0, 0x4}, 0x48) [ 2061.869788][T26654] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:57 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x19, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@ringbuf_output, @generic={0x0, 0x0, 0x4, 0x3f}]}, 0x0}, 0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x140}}, 0x0) 04:30:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3c6}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 04:30:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000680)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}, 0x4002804) 04:30:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)) 04:30:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 2062.090890][T26759] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:58 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f00000001c0)={0x2a, 0x1, 0x8000}, 0xc) 04:30:58 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}, 0x0) [ 2062.164323][ T28] audit: type=1400 audit(1709267458.137:1167): avc: denied { map } for pid=26764 comm="syz-executor.4" path="socket:[202045]" dev="sockfs" ino=202045 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 04:30:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3d8}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:58 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000300)={@private, @local}, 0x8) 04:30:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000006700)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 04:30:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f0000000180)=0x10) 04:30:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1a}, 0x48) 04:30:58 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x19, &(0x7f00000007c0)=ANY=[@ANYRES64], &(0x7f0000000280)='syzkaller\x00', 0x5}, 0x90) [ 2062.373626][T26874] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3f0}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1d"], 0x14}}, 0x0) 04:30:58 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 04:30:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x2b, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r3, @ANYBLOB="01000000010021001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000280)="041888a8", 0x8, 0x0, &(0x7f0000000040)={0x11, 0x8100, r3}, 0x14) [ 2062.553571][T26947] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:58 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)) 04:30:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 04:30:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3f2}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) [ 2062.659986][T26989] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:30:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x1, &(0x7f0000000280)=@raw=[@ldst], &(0x7f00000002c0)='GPL\x00'}, 0x90) [ 2062.744482][T26995] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:30:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3f9}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:58 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @dev}, 0x2, {0x2, 0x0, @multicast1}, 'veth1_to_hsr\x00'}) 04:30:58 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f00000036c0)=[{0x0, 0x0, &(0x7f0000003600)=[{0x0, 0xffffff7f00000000}], 0x1}], 0x1, 0x0) 04:30:58 executing program 0: r0 = socket(0x11, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2000) 04:30:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) [ 2062.974233][T27106] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3fa}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:59 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_macvtap\x00', &(0x7f0000000200)=@ethtool_flash={0x2e, 0x0, './file0\x00'}}) 04:30:59 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x890c, 0x0) 04:30:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:30:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f0000000180)) 04:30:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 2063.168889][T27171] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:59 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x7) 04:30:59 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x800, 0x0, 0x1}, 0x48) 04:30:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x500}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:30:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x600}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0xdc58bd4642d141b6, 0x4) [ 2063.337461][T27227] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:30:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x405, 0x70bd26}, 0x14}}, 0x4000000) 04:30:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) [ 2063.468982][T27328] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:30:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x700}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:30:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xa03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40086602, &(0x7f0000000600)={'sit0\x00', 0x0}) 04:30:59 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) 04:30:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:30:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc00}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000980)={'syztnl1\x00', 0x0}) 04:30:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:30:59 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000017c0)={@cgroup, 0xffffffffffffffff, 0x10, 0x0, 0x0, @link_id}, 0x20) 04:30:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40086602, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:30:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc01}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:30:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x48) 04:31:00 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x1c}}, 0x40) 04:31:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1200}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:00 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_macvtap\x00', &(0x7f0000000200)=@ethtool_flash={0x1a, 0x0, './file0\x00'}}) 04:31:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:31:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:00 executing program 4: r0 = socket(0xa, 0x3, 0x5) sendmsg$kcm(r0, &(0x7f0000002580)={&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0}, 0x0) 04:31:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1301}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000600)={'sit0\x00', 0x0}) 04:31:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 04:31:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x9}]}}, &(0x7f0000000800)=""/253, 0x26, 0xfd, 0x1}, 0x20) 04:31:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x133d}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:00 executing program 1: syz_clone(0x4010000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:31:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}}, &(0x7f0000000800)=""/253, 0x26, 0xfd, 0x1}, 0x20) 04:31:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1401}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) 04:31:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:00 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_clone(0x1160000, 0x0, 0x0, &(0x7f0000003640), 0x0, &(0x7f00000036c0)) 04:31:00 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 04:31:00 executing program 1: syz_clone(0x52220000, &(0x7f0000000080)="be", 0x1, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="0ac3d2c207a105a1a831dac0a7697b4b9c099768d8970ee214f9c9f98ea4d4cc5e70ff62dd32cbfa0a445918b6b8596dd4de418573c0e8ff") 04:31:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1a03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:00 executing program 4: syz_clone(0x40000100, &(0x7f00000000c0)="ef863e023da230fe0a063a4e638883e644cc2af484aef2fefa8bf30ca71ff37cc5b97dd8234f497be81a9058b4da8a4c8414cb58d76d0bc5bd03358994275d2099923f302088b705fad85b29eb458ab5bbdfa3e3a2d44d6df9734faecd8d1010e2428f59ffb4fc0905f5c6a95704c3314237999881eed6e4ef4362b9d4e2cad7778ae32c0b2fa6da21f8005e19a0ac6a276b20c5bd4828d5d0aceb98e27fb2c4580912c08f6efabbf8c56b68a8f4982db6cb0a98", 0xb4, &(0x7f0000000200), &(0x7f0000000240), 0x0) 04:31:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:31:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00'}, 0x90) 04:31:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1d02}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) [ 2065.224880][T28015] xfrm0 speed is unknown, defaulting to 1000 04:31:01 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1e01}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x2000) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) syz_clone(0x50004400, &(0x7f0000000800)="16bbb7c12c644b444fbbab2cf8be609dffc7f2aebf91db26b38eceda98d439527eb53ea654ba9071b372680b8af867e18ff0e0021ba133395b4502a35bb658e281133edf1a1af02f9d3e8d2def1fd23d87b1b9196e84b5fb48d42ef8a957d818fb4d36018c0d1eb63bf86eb2f95c64e4ed70d1765a2501ad", 0x78, 0x0, &(0x7f0000000640), &(0x7f0000000900)) write$cgroup_pid(r1, &(0x7f00000006c0), 0x12) 04:31:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000005ac0)={&(0x7f0000003440)=@isdn, 0x80, &(0x7f0000004640)=[{&(0x7f00000034c0)='7', 0x1}, {0x0}, {&(0x7f00000035c0)="f900b0a4eaa82734d18bba501aee709cf6f63427f04ca329e60a42277e6420eac9ddfd3bdfb3531bfb217e2fd99b5414dc04da2af686d1803be819c2555c196bc3490c2b6a1d00721d89", 0x4a}], 0x3, &(0x7f00000046c0)=[{0x18, 0x0, 0x0, 'o'}, {0x10}], 0x28}, 0xc040) 04:31:01 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10060) 04:31:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1f00}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xc6}, 0x90) 04:31:01 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="ea68e590dfba1b6a35c30e5df1d175769c2f5464bb728797c3c810cc468a0d794e3c42dc918aec451f4ea425a92ce9bc710d9b55b6f3bbccc6e8937c121ab484a7d7453a596ffd1eb23f866e53cadc96527912ea0a8d61e92447b78ab507d390") 04:31:01 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:01 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 04:31:01 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x2c, 0x0, 0x0, @link_id}, 0x20) 04:31:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:01 executing program 1: bpf$BPF_GET_PROG_INFO(0x14, &(0x7f0000000e00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:31:01 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002e00)='./cgroup/syz0\x00', 0x200002, 0x0) 04:31:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:01 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040), 0x4) r0 = syz_clone(0x52220000, &(0x7f0000000080)="beaec3484dc4df06ab9f630bfb0a84e3316f6de5838d0dfca8acc9d1761feac32c942551e393816952789bf6f9bf67006818346d579fd5b1239a8b4036575aca483ada4a2c16e5365c64c2be44d3d9a786666a4b4a185fb82dc37b5165a0fffbca7754d703bcb11af0d975d2bd224daeda5c4b1f4cbbb35a8531227b3c52ac41739184abf55c03138748af7fdcdcfe790f3b770efb53870c45ea9d51322a5394ebc0cf3bea3f1c8ad80f9b1f74110f17280951e18c0b324e8d203d306c742f9f2f38d9", 0xc3, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="0ac3d2c207a105a1a831dac0a7697b4b9c099768d8970ee214f9c9f98ea4d4cc5e70ff62dd32cbfa0a445918b6b8596dd4de418573c0e8ff") syz_open_procfs$namespace(r0, &(0x7f0000000240)='ns/time\x00') 04:31:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2201}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:01 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={0xffffffffffffffff}, 0x4) 04:31:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x219a, 0x0, 0x0}, 0xb8) 04:31:02 executing program 1: syz_clone(0x52220000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 04:31:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2202}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:02 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002f40)=@generic={0x0, 0x0, 0x18}, 0x18) 04:31:02 executing program 1: syz_clone(0x52220000, &(0x7f0000000080)="beaec3484dc4df06ab9f630bfb0a84e3316f6de5838d0dfca8acc9d1761feac32c942551e393816952789bf6f9bf67006818346d579fd5b1239a8b4036575aca483ada4a2c16e5365c64c2be44d3d9a786666a4b4a185fb82dc37b5165a0fffb", 0x60, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="0ac3d2c207a105a1a831dac0a7697b4b9c099768d8970ee214f9c9f98ea4d4cc5e70ff62dd32cbfa0a445918b6b8596dd4de418573") 04:31:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2801}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:02 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002880)={0x0}, 0x10) 04:31:02 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001a00)=@o_path={0x0}, 0x18) 04:31:02 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040), 0x4) syz_clone(0x52220000, &(0x7f0000000080)="beaec3484dc4df06ab9f630bfb0a84e3316f6de5838d0dfca8acc9d1761feac32c942551e393816952789bf6f9bf67006818346d579fd5b1239a8b4036575aca483ada4a2c16e5365c64c2be44d3d9a786666a4b4a185fb82dc37b5165a0fffbca77", 0x62, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="0ac3d2c207a105a1a831dac0a7697b4b9c099768d8970ee214f9c9f98ea4d4cc5e70ff62dd32cbfa0a445918b6b8596dd4de418573c0e8ff") 04:31:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2c03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:02 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002c00)=0xffffffffffffffff, 0x4) 04:31:02 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xe0000, 0x0) 04:31:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3a03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003280), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 04:31:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@bloom_filter={0x1e, 0x0, 0x4, 0x81, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 04:31:02 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000020c0)={@ifindex, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) [ 2066.729593][T28692] xt_check_match: 17 callbacks suppressed [ 2066.729619][T28692] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3c03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:02 executing program 0: syz_clone(0x11102200, 0x0, 0x0, 0x0, 0x0, 0x0) 04:31:02 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002380)=[{&(0x7f0000000000)="7a4cd4bf963ee2fb5724e7643b040f92440368e2957d6f85f19bd0f01a7dd1eb08f90c4e34c7196fb0aae09d9281d1c572d0ba1e08c5451b98ed0a268d775afb793c85f2ed2d69a3835b33399b3d2fc5bdf11347c8d902efb562", 0x5a}, {&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="e3d48c23076e1cbc4db90e1ecf609346f0296ce4a425372731a8e648af1fec1d6a6db947fee3dc35867c6ad275efcd6e9ea19fcd1b2770ab2fd1f042af92db0dce23129839ca421f1b7906a9d8ad9f02dbc85c4b1f15852ac47454001373546ca5cdbd101cc1531fe8ecad3f8b8d135ae2aecd677b85ccd8b19ef0bce5ba153f82580c048ce979ce2f82b7d32969fe958e6385a33811c0a1582470e3717cd1c70bdc9a9344cdd39f190f4308ac075e6a9a819ee00d4c0c8c0dcb529b89a8842478e177ab93c8094ceed48ea9e196f475e0116640", 0xd4}, {&(0x7f0000001180)="f4b2c4c4480f34cc1d7781d791be9575868ed132c6ae97b9bebddc231f8c7ae0dbef29bb88d3d81918f414768ac3f733932ead73d56f9f65ba147047034da8047d7440e502ca938542ef732d78eb6cc38797ca90929015e6738f8fa49f243e00d1fcdd3632d090c162db8b520200c845338029114ff60226236aa4b8433293dcb41e0c100610bed5b831834e6c9f99fdbf9a8a25216dd0cba2a10694", 0x9c}, {&(0x7f0000002400)="1d2e9c24cad60f0018d9d51169f445803efeaca732264384c9acb0c192aadded2fa98ee93f06fe8a648fd72895695ec3522cc2256a72c7388a487713ee627a2237c373a359fd38435e2c4f7a8a0f6ae00ad4a49072558984c3c13a1ce04bb5cdb398da27e7f74cc49d328f0b9cb30b80b6bc7517dec14f0ae87e8d809225e9a8ae0b7f4f2d475e76bb132382176f8162ae85dd01acb5cbe2c916d470df853beb0f3de8214f0d866bc2a25fb72d4c326e6cf0c6e34ab78d91d22f41d2ba6488515e2ac372f08a531c7f7743f8e7ac014ca37fb3691d68e52a743be26257ccd45ad609f7f7c7bfb24e4f296e2c2be067a305c6e29e68f291d7c02e6781d2d4415aee360f5b4d938b4dfc44f7880112139845ada1b7a6f138d99f75512f405b390e3311a8dc442aedc24f9eebb76a6b587cf00b72ea355e1b83b429042c28a9dcb230f7fa803686331a57723425527af08d7c1971410bd583041b0fcb403770ca7f208d2db194ff3f02533243f2f00ab4b36242fc5fca20090c66f65700ef0e30dd48c1990fab228e22aa028dd0883e2d4812488c1e303b946b03c8df761ea0180586266655ac3f7dd52eb8eb631ac01b2f60ef4f4f62aad92560756723003c81fe8ce4719d74094d02176101739868fc41101c06e6927c0534f76fa1ff80ba841a65979429f31ef118bea3e95637c76c3914eb7a3efa1568b6cbc46a532ff574ece6f5391016535f545e58f8f81363ea27cd7ec5b4fb71d18b1ef9222dbad2a2d5fb2039f3baa7b97d0c209f627f375e5f319db5602077bdc9766eabfcbe7b292d35218ec057d5f818434fb3294e967aa855d2fe8f27a74df19575a1d1491d51ff8d94f2465274c9c885590e78e76a970d04ea391ed3152fc27403f4d59ccdf7e45df12c3c66c9aa6e9c3e1eed694dd182090be70481725a186a21157c330261640b85ece61b687ef29853436a85888123da2bb6d9aa35c4409669d4cbafcf8dcfc73b173746af6f7758ef8103d60cbd37bb01fc4f5ec3143680a4e194998210aa4d8f6b332ef1f3c0471bf2b96f021d33a0429840dfbfc42a2f9214c8db73b27b77fd0cc94c81812b592b7c97a06164e0dcacd884c7a3e532849f2ab35d9cb4485290f0b53e4e8e510362f109d9bb1f4654af8a565c9fd12eb9ef82f72f5391346928947d20d2c50df3e59bd6dc251e2ef417bff6b3e8acb847abd086fe8ff068de642d4b22b2f44a368cfda2e35db696ac2f4c99378a4e693ed6894fd42178ca1fadc77e49c0d77f615fbb5f40f44ae7efd0dc619b814d5f98a06a469646ff027a048b1d8bb58db28b9f4768f7238fdd7d7dc7f7bb9e6d990264937adb5008a2b008dc4bd8e9371773da5bc5d66483f011c49ae25750bcd56db0f0701207e905f95511a772ede6be380e756ad2c6ca23f3daae9b6ec25df688279110598708a359079745805c95f2e21af62e89f7a2136bc64c6e7426a7e1a1c14f7cd32160f0c44e494d8e15a6fc938613c31b59dec46558778331438285c1a46272c45ed684dee9d87d38bdb88fd2a245babe9c8ca61fe3678f93888991d25d39cacc511204232e28d64a123d0a1040a3e4e9e8b7bde7a41928bdf43e134358bab8748632b1b7e5230640f1075b8add3908873281a968d40ee7f5068a4eed0d5b79da6a227f097d903336939a90ae4bcab9dd10ee54d47893b3c4d9a723272d70918549221d7270c4196c8467f2f311dc7be4725e0d8ce926af6007acac1b68b0f892ce48e1e13e0000ab02bf58138b9d59bde389f310e059921acd0651e04e8ba86c342bd6a9dfc0c904edb4f549cc911799dbaae3ce10e0417a459d2c5cb7e6a5fe16c66a4e83fd921de39dffd122c5258991591cf2c09ea811a24b26a1741aac452c042b54d18ca5742403caa1b35dd174e19177c67629b83dfce7e822e66b212d711804a32cacb31114b3e2bd4ef4d92b3031eeb1fcb2f07a2f45c2aa3bf300809e31094ed75958774b4641763461947493cc8760413c7fa61220c04a0cd5685b1967ead2fd522ebabb147d3388e4389ff9991697c974441be24ce23b7fd1c848cd79cdb901c3b666b923ddb025cf53ee3be0cf4cbe0afba4baeea5c97c60b09c5c3c7dbb53686f7038870e0bd7c7f0ecddb637b1bd9f9b82f86257f97ed2339fbde603f79cfde548a77f91f028b682ccfc11a95370d77b687286b759dc466d68a27d5bebab5cb82bb25d1106b87cbd098107d82ee96555e3d9b90bafc192d72d7296527103681096f860843416deed730f4ff705026cfb68d11b8cf233c3b7597d85eb7e5ebbaa14d2efca031914f418d08484cbf09a21d9b8f655a30ccbc8fb8b20f63dfb494005202cd849befe0f595f639662c55a8b9bfad107e6d8a626f24b18aa7039bf753d5fa2f2638fc79405e8c086cd398de5b7434de6da6c53b089b1febd44bf9fbe5759ed5d22de63bbb1008b6071d22a80aba4cd66356ade44da21ed98b56fc54aedac1578830384e8e21d06a552c93b5e76fa86741b6750a15b0e5cbfb542f1d62f1d8911a3c337af448e11ba7b8b4fc2beefcaa7bf61b93cccef1a8419178a4300cf657ac836582adfc6b00a45115abdc0d75e7979b6b00f8b5263e8172fea1158a232cd974c1b50bbb665a733cb9682dd9c4941d2bfbf4b219ee6f8d7c6cc71e91dc66459834b5d93046054fc5fa036efb2ff4c81eabe130bdf3ad307c883b80477b8c8776832545a54a712b7dca35be35146cd4d636a433c5d8ab867ef6bcfaf9fc572396d511da7f37acbc126a809a5c510ba43aa1b0884c2de219af1fd712448c5d9cfb1f5051dec64b27aec9efa6b250a35cf467ee0bba0afb9f7af1aee9c1b989816dfe459e20ada38ca2aa1ccf1e6439b97fe52d8a6a94dd9f2ef6c5d0d6d5f85586be0024908d8a2a5f7f5198a78bafdffa0ef9af425f38929870db97bffc490748c807dbd5bcbbc3f41b67ce1cc7bcd8eb5a877acbe664323132ffdee752ff629e6f4871c446b5ead81cbf647e5695040a79cec428915a6b6ca6c0abafa2b4b6980ba0da1b95d4330b0de2a5d2e3a6989428b4833473a69ae4134e36fd420419ff1b3ff115f4cff5917cbe84cc30504fda7c89512b869bc6c1e6692bd82678a0a3f5fc7f0a719161fed3a5344d57be32c51de538b5590bbd4ebd3a0cb2cb7a67efb03998d70413cdd4406d061ee4bdeedc4c9c58aa1b7544d9bc657f0c0c9170098410a01b1ddaa0338b53a1a74655697253843bc796d9f9355c69c9df8cc1c41bef19ef051198799672cccff00d1ef4dec71c9c2d0d6112f8aae386771532750b029a198b16ab229e7de66a6d822a3f32f3e81091dcc9ee6c0ec5a494802e5abd28fca644474d6086e01db1367f9327b11c9118dc19734990bf7c67dbc01d1a1e202ab48013e58978df98a93cc9dee8319c4481f5b35e893f36ecdf504ed9c23c50f7b62b76152f4f2410448e99c5699cad07aaf1ba45e5a16d8a347c53dbcb40d331bf8fbcf98a67d7709c48a1ab4a55afa152d98dae5aca2cbd69d85a83ba377737c39842c568746d4f1672f853bf1db8f07f9e16ca0dc1334b8cfad70369d01d0a8ff5da980d705a03d0fb838324955f295b11468ba4e5e1b0681e7c2c8c1da6196ce74e15c0b620566610fb20fc65dc67660ce73b47897d85114c4d9a1a142f28eb6278350fdce841a5e72a6236dcf90e541486b626243d67a823e713882d789208be35596c9888cdd408de399e4fdab3673b21e66c675cb0f4973ed529d5c13131965643c2c8f25823f37ba0171907cf7d13c8a68dfa446758a585c127b049781a3ea18752a496f509a70d17c51cb3dbc3ac9fa846523f0307a77e0c53d8e51ecbe1a7a52df250d2089b1167e6351fa75a40da2866313873203efd684355f689ccf8adc0b958acc2805d8ef327e2fbfa6c473eedb98bc2944c587712c2ca4daa06746e1c5b8a8fc807cd4b16ede6596e361681a159f3e985ec076424271a91ce33dcb2a88a788b25fdcfdcbee1a9f2eedec5f2fb548de02d09219b5300bcaf653e6a20b50f87f673a405fa3c7656a077d306e7bd1ecc32575da2789a6bcaed992971ff26e9a187ef0efe795085ebb1b469af883e8ec902529d60ca92557d69c9b878d39b8cdf341cb0f1a633a3f0e25d6e4ef7694c6dbc78cf3925e0bb19b3115a83cefb450bd0bec4eadfb5042b985a09f7089fe3516a4b9989c567d4fe095a201aea003f367ff039873a95cd7079fdfae554f145ed7ec8adc8a82b76066fd4277e36539135d9e1bfea1de5a9ef9a887f705736ffe0458c22df27412f78daa225d25c5e2cddac0722e62de0beffd1e8abc0ca43bdc914b4346ba90667b11818edf3101c09317485ce8da2be79d6cbf497b17b0d62a725e4fe585386e668d1b687219b6b7fc1ccf69001855a70b9ad2f0355343e8642d3836e7b09640c8361307dad9ee53d78c01342e1259d3fcae448ba6ffd940cdb51effd7b1b056e3c052e9ba7b558e4af2f68739881c70831d4cfc6afa41b24fa6445590e9bb047c319ddbfd674074624bf526ff99b6cbdb4280735d149e52f726378e2bbfe57e28cbda1084f5075287c1f4e4467b353a7afa1609551f156678bf76487785c647b8ea1ab94413917ba383592bc1978bf448dd5dce7f024c44de5ad228735bb3595e357b4c720f7a9db96e55f232ff6ec5de354ae4eb58a92b06bd0b3bea0e281c9941eadda5365f8361e9b1d4f45d38f4b77587259c81b764d41a494c4bbf5f604705088ed457224661f79b6427d4b7b79e2634dfdc61f44e73256195f1713d814be63a39361618fc9160aeb40b", 0xd55}], 0x5) syz_open_pts(0xffffffffffffffff, 0x0) 04:31:02 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000024c0)={@map, 0xffffffffffffffff, 0xc, 0x0, 0x0, @prog_id}, 0x20) 04:31:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) [ 2066.987801][T28803] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3d13}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 04:31:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:03 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003e40)=@generic={0x0, 0x0, 0x39720ae9835cc8b1}, 0x18) 04:31:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 04:31:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) [ 2067.227910][T28911] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3e01}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:03 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000002c00)) 04:31:03 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x882, 0x0) 04:31:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="8c439c012f36a7526e23bfd749ad485e657d4139889d67c5016d3485debe4480bb5a5b1a7488a2127b113c85947641ccff6a35d5a583", 0x36}, {&(0x7f0000000100)="cd14d7339d5d1837d864c33fa3db1d37bda401f5a5e635ecc6a02933d92cdafa8d9825acadd8ee723153badfbd77e987b3cef2bc6267ddf39f02cac3cce96c548db91486a59235d4aa70577652c75cf8426f716f16f179330bb484f2a8c6d82d1e4169a096c6f90e842507c76308e2d93e9abf6310e9e058163244510511fbdbb20966cceef48718dc4f748fc2e265e4217a52bac4da64aefa4c", 0x9a}, {&(0x7f00000001c0)="689004f13ecfbaa87adc188a6ec72caed0cbd81646246683a173d991023abd419603eae50a2a3eeac61413696a40b593ec382c11fd027975", 0x38}, {&(0x7f0000000200)="36d9c25d977ca3a14d184ffc270af42b3de03b66af16de49455ddd42fc56b2beb8208e03da8088c95a39d8274d915c8af62100175f3b71fda45c0a47a385328bdaf13c3f4c11e765127995905f0e9424893a1270908f91438794a2a118a0836b2864aa05159c45ba56b963f0bc589c0912aa38fb4f21c00d173071ed4a83334aed48da6b4b3f6f57ed7857eb71dfcdbd8eebafd7c92853b506ba29fc0e26b6d632fd8a07f1c6caefb69e3c1c959a50391d125c41137405", 0xb7}, {&(0x7f00000002c0)="c47e46115cea812102908454e202a87a74723fc1acdbb192d5393274a654706b8d6344c53a4572a029279418adaad81aa9237681876a2aee68a9d90ce0f47179f7202a68ac43ce844bf604ba5463aba703b090a6851f8331c4d3a6c59f14154b7fba1bf53c5eb79ad22a872c004da7e435dafa0e1e8dc5b4d282cab6e39a9c7846f2bd9a2088f94cfaf0f72944c5ca4076d723d9117627db2073e79e800a24e9c342d9be741165c3c3afd75691fe770d7360e6985cdec643d832a8281857f6db4dd9318957063fe850bc4bcabc8d22ee640e4b63ba0cafb0887e4768772cfbee6dfd", 0xe2}, {&(0x7f0000000e40)="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", 0xd60}], 0x6}, 0x0) 04:31:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1, 0xf, &(0x7f0000000140)=@ringbuf, &(0x7f00000002c0)='GPL\x00'}, 0x90) [ 2067.409647][T29024] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x4202}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x18, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 04:31:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) [ 2067.629382][T29096] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x4800}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) 04:31:03 executing program 0: socketpair(0x8, 0x0, 0x1000, &(0x7f0000000000)) [ 2067.808998][T29141] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x4c00}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @dev}}}], 0x20}, 0x24081) 04:31:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000100)=""/79, 0x4f}, {&(0x7f0000001900)=""/4098, 0x1002}, {&(0x7f0000000440)=""/170, 0xaa}], 0x4}, 0x2000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) syz_clone(0x50004400, &(0x7f0000000800)="16bbb7c12c644b444fbbab2cf8be609dffc7f2aebf91db26b38eceda98d439527eb53ea654ba9071b372680b8af867e18ff0e0021ba133395b4502a35bb658e281133edf1a1af02f9d3e8d2def1fd23d87b1b9196e84b5fb48d42ef8a957d818fb4d36018c0d1eb63bf86eb2f95c64e4ed70d1765a2501ad5c9d2378846e28772b073f3d7e17b57c058691f2ed721afe93a5dd48cb1a9d07980abc57a92fa88a4ad16d48a2d6f4f2d34f788feec4e0c9d79a47af58839d3e7962cce43e3303e89871f2ac3f4186ae5d30abfdd55745ba9fce", 0xd2, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000900)="6cac7d66ce606f18d77e20d9695ee73e82aa7bb74ac314758fae7a839db5f8f9b58e7bc22a461393599fa962d70e9cb298a360d064bf8aea7fd75a55f3c05dba7db4a85b6bd726020125ef5ec77217b37365221a5c7eca79926fea64165749145c232f9ede27b91bbec0504c88313e1788ad0a386d5d371c6dd83160c49226b79c79b1f84439ae47abea255e48ac14a1877795fb10dcbffa23cebf5ecfd94ef1b03dbda6f4b28af31ffaab73c0691c8c25085bc04fba498872a3f32edfb9f6ca2823a7cbebc6754147f6ab8da729aa44fad92ab7986d004eb29913c7b4e5dab51893d6ae14") 04:31:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:04 executing program 0: syz_clone(0x52220000, &(0x7f0000000080)="be", 0x1, &(0x7f0000000180), 0x0, 0x0) [ 2068.034788][T29251] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:04 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000100)) 04:31:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x5202}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 04:31:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000440)=""/166, 0x0, 0xa6, 0x1}, 0x20) [ 2068.236020][ T28] audit: type=1400 audit(1709267464.207:1168): avc: denied { create } for pid=29338 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 04:31:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}, 0x90) [ 2068.305311][T29360] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x5600}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:04 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10440, 0x0) 04:31:04 executing program 4: socketpair(0x11, 0x3, 0x3, &(0x7f0000000000)) socketpair(0x11, 0x3, 0x0, &(0x7f0000001f00)) 04:31:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000003c0)={'ipvlan0\x00', 0x200}) [ 2068.540462][T29474] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x5903}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:04 executing program 1: syz_clone(0x20068200, 0x0, 0x0, 0x0, 0x0, 0x0) 04:31:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[{0x10}], 0x10}, 0x40005) 04:31:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) [ 2068.733538][T29540] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:04 executing program 4: socketpair(0x11, 0x3, 0x8, &(0x7f0000000400)) 04:31:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x5a03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x20044043) 04:31:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x5e03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:05 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000740), &(0x7f0000000780)='2') 04:31:05 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000940)='syz0\x00', 0x200002, 0x0) 04:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:05 executing program 0: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x4, &(0x7f0000000600)={{}, 0x0, 0x0}, 0x20) 04:31:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x6000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:05 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/ipc\x00') 04:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x6200}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=[{0x28, 0x0, 0x0, "d11400dc5749af1804841b96902bfb402a"}], 0x28}, 0x0) 04:31:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vlan0\x00', 0x200}) 04:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:05 executing program 1: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001ac0)={0xffffffffffffffff, 0x0}, 0x20) 04:31:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x6800}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001940)) 04:31:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x6a03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}, 0x0) 04:31:05 executing program 4: syz_clone(0x18800400, 0x0, 0x0, 0x0, 0x0, 0x0) 04:31:05 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000001500)) 04:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x6c00}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7202}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:06 executing program 0: socketpair(0xa, 0x2, 0x0, &(0x7f0000000900)) 04:31:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:06 executing program 4: socketpair(0x27, 0x6, 0xf1ec, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001d00)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 04:31:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x00 '], 0x40}, 0x20000045) 04:31:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7400}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:06 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000140)) 04:31:06 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x14400, 0x0) 04:31:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7601}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:06 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f00000001c0)) 04:31:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7a00}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01], 0x58}, 0x0) 04:31:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)="f2", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f00000005c0)={&(0x7f0000000000), 0x6e, &(0x7f0000000100)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1, &(0x7f0000000540)}, 0x10020) 04:31:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7a01}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r1], 0x30}, 0x0) 04:31:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7a02}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r1], 0x30}, 0x0) 04:31:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x40010) 04:31:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000000000001003e1a97260000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001"], 0x38}, 0x0) 04:31:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7c03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x8041) 04:31:07 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:31:07 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000000400)) 04:31:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x8201}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 04:31:07 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001d00)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 04:31:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x9, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:31:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x8402}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x4) 04:31:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x0) 04:31:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)}, 0x90) 04:31:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x0, &(0x7f0000000100), 0x4) [ 2071.804743][T30677] xt_check_match: 14 callbacks suppressed [ 2071.804766][T30677] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x11, 0x3, 0x0, &(0x7f0000000000)) socketpair(0x11, 0x3, 0x0, &(0x7f0000001f00)) 04:31:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x8a01}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x0, &(0x7f0000000100), 0x4) 04:31:07 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001d00)={0x1b, 0x0, 0x0, 0x2000}, 0x48) 04:31:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x0, &(0x7f0000000100), 0x4) [ 2072.054346][T30730] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x8c03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) 04:31:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[{0x18, 0x0, 0x0, ')'}, {0x10}], 0x28}, 0x0) 04:31:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, 0x0, 0x0) [ 2072.245920][T30835] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x8e00}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:08 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001d00), 0x48) 04:31:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, 0x0, 0x0) [ 2072.413282][T30846] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x8e01}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:08 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x50) 04:31:08 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x25, 0x0, 0x0, @prog_fd}, 0x20) 04:31:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x47) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "c65125632887a0bc", "7a3b0837278ccab8d587fefa13b9adef", "20d3efb1", "8ec6e1d06c2833de"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, 0x0, 0x0) 04:31:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) [ 2072.649094][T30950] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x9002}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:08 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x33, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) 04:31:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x8}, 0x48) 04:31:08 executing program 1: close(0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) syz_clone(0x4080c080, &(0x7f00000026c0)="30499d7e5dba493f573ef557d30d84075b4ecb6875bd6c2222e7a8fcffcb97dbbf90fc04d77a9c975cfa44dd039b44125e0025bd86e3effc8a5ef0d15075ae2f6dbc7d480c31d9074e254c7e8eefc40e57e80ca010fcaf821c730e0c6942f97b990e9fbf1ee480c2da9835ad0fb0e7b441b97947ef5b5a4392ec922ee0a90bf6e2f9ac8f9717bc0bf9e5045989bf28b1bdac1b6cdb2c7ec8042604a8677faace7680cb8579897c9afbfe931b60c421dc70666f90898289a2b6", 0xb9, &(0x7f0000002780), &(0x7f00000027c0), &(0x7f0000002800)="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") 04:31:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) [ 2072.847365][T31049] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x9201}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000280)=""/160, 0x28, 0xa0, 0x1}, 0x20) 04:31:08 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000dc0)={@map, 0xffffffffffffffff, 0xd, 0x0, 0xffffffffffffffff, @prog_id=0xffffffffffffffff}, 0x20) 04:31:09 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$LINK_DETACH(0x1a, 0x0, 0x817d9aa0) 04:31:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x10040) [ 2073.148346][T31170] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2073.164590][T31064] xfrm0 speed is unknown, defaulting to 1000 04:31:09 executing program 4: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', @random="020000a9e7a7"}) 04:31:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x9902}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="1574", 0x2}], 0x1}, 0x0) 04:31:09 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000600)={@cgroup, 0xffffffffffffffff, 0x25, 0x2005, 0xffffffffffffffff, @prog_id}, 0x20) 04:31:09 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x2e, 0x0, 0x0, @prog_fd}, 0x20) 04:31:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x9c00}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2073.456592][T31278] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:09 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@ifindex, 0xffffffffffffffff, 0x0, 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 04:31:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x9c02}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2073.545003][T31308] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:09 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x18, 0x0, 0x0, @prog_fd}, 0x20) 04:31:09 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000b80)={@map, 0xffffffffffffffff, 0x19, 0x20, 0x0, @prog_id}, 0x20) 04:31:09 executing program 1: bpf$MAP_CREATE(0x3, 0x0, 0x9800) [ 2073.655621][T31359] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x30, 0x61]}}, 0x0, 0x2c}, 0x20) 04:31:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xa201}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1f, &(0x7f00000000c0)=ANY=[@ANYBLOB="180400000000008000000000ff0700", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001865000006"], &(0x7f0000000040)='GPL\x00'}, 0x90) 04:31:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@func={0x5, 0x0, 0x0, 0xc, 0x3}, @restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000480)=""/27, 0x37, 0x1b, 0x1}, 0x20) 04:31:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 04:31:09 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a40)={@ifindex, 0xffffffffffffffff, 0x1e, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 04:31:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xa202}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:09 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000d80)={@ifindex, 0xffffffffffffffff, 0xb, 0x4, 0x0, @prog_fd}, 0x20) 04:31:10 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x2e, 0x2, 0x0, @link_id}, 0x20) 04:31:10 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x891b, &(0x7f0000000040)={'vlan0\x00', @random="02006c091000"}) 04:31:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x16, 0xf, &(0x7f0000000d00)=@ringbuf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 04:31:10 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0x4, 0x20, 0xffffffffffffffff, @link_id}, 0x20) 04:31:10 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x35, 0x0, 0x0, @prog_fd}, 0x20) 04:31:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xa400}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:10 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:31:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x8000}, 0x48) 04:31:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 04:31:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'erspan0\x00', 0x700}) 04:31:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xa801}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:10 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x24, 0x0, 0x0, @prog_fd}, 0x20) 04:31:10 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x26, 0x0, 0x0, @prog_fd}, 0x20) 04:31:10 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x80010043) 04:31:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0}, 0x0) 04:31:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xac03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:10 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={@ifindex, 0xffffffffffffffff, 0xa, 0x21, 0xffffffffffffffff, @prog_id}, 0x20) 04:31:10 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000012c0)={@map=0x1, 0xffffffffffffffff, 0x17}, 0x20) 04:31:10 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)={@map, 0xffffffffffffffff, 0x1f, 0x10, 0xffffffffffffffff, @link_id}, 0x20) 04:31:10 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000006c0)={@cgroup, 0xffffffffffffffff, 0x11, 0x2001, 0xffffffffffffffff, @prog_id}, 0x20) 04:31:10 executing program 1: bpf$MAP_CREATE(0x3, 0x0, 0x98) 04:31:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xae03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) 04:31:10 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x18, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) 04:31:10 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000006c0)={@cgroup, 0xffffffffffffffff, 0x1c, 0x2024}, 0x20) 04:31:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xb000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:10 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000019c0)='ns/time\x00') 04:31:11 executing program 3: syz_clone(0x4080c080, 0x0, 0x0, 0x0, 0x0, 0x0) 04:31:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@func={0x5}, @restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000480)=""/27, 0x37, 0x1b, 0x1}, 0x20) 04:31:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xb201}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:11 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@ifindex, 0xffffffffffffffff, 0x16, 0x1, 0x0, @prog_fd}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 04:31:11 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone(0x4080c080, &(0x7f00000026c0), 0x0, 0x0, 0x0, 0x0) 04:31:11 executing program 4: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) syz_clone(0x4080c080, &(0x7f00000026c0), 0x0, &(0x7f0000002780), &(0x7f00000027c0), &(0x7f0000002800)="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") 04:31:11 executing program 1: bpf$LINK_DETACH(0x1a, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x11, 0x9, 0x3ff, 0x4, 0x0, 0xffffffffffffffff, 0x32b, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) syz_clone(0x4080c080, &(0x7f00000026c0)="30499d7e5dba493f573ef557d30d84075b4ecb6875bd6c2222e7a8fcffcb97dbbf90fc04d77a9c975cfa44dd039b44125e0025bd86e3effc8a5ef0d15075ae2f6dbc7d480c31d9074e254c7e8eefc40e57", 0x51, &(0x7f0000002780), &(0x7f00000027c0), 0x0) 04:31:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xb403}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2075.309251][T31943] xfrm0 speed is unknown, defaulting to 1000 04:31:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xba03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1f, &(0x7f00000000c0)=ANY=[@ANYRES32], &(0x7f0000000040)='GPL\x00'}, 0x90) [ 2075.506361][T31981] xfrm0 speed is unknown, defaulting to 1000 [ 2075.544289][T32008] xfrm0 speed is unknown, defaulting to 1000 04:31:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xbb02}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc200}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc202}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x7}, 0x90) 04:31:11 executing program 0: bpf$LINK_DETACH(0x1a, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x4080c080, 0x0, 0x0, 0x0, &(0x7f00000027c0), &(0x7f0000002800)) 04:31:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc203}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40012001) 04:31:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc601}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:12 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001380)={@cgroup, 0xffffffffffffffff, 0x18, 0x2000, 0x0, @prog_fd}, 0x20) 04:31:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="1574", 0x2}], 0x1}, 0x20008005) 04:31:12 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x2, 0x2008, 0x0, @link_id}, 0x20) 04:31:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 04:31:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc603}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:12 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x81}, &(0x7f0000000180)={0x7}, 0x0, 0x0, 0x0) 04:31:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x7f}, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x56}, 0x0, 0x0, 0x0) 04:31:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newaddrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x38}}, 0x0) 04:31:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc801}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000013000100"/20, @ANYRES8=r0, @ANYBLOB='\x00\x00\x00\x00\r'], 0x20}}, 0x0) 04:31:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pi6 \x00'}, 0x20) 04:31:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newaddrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x38}}, 0x0) 04:31:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x4, 0x3}, 0x48) 04:31:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYBLOB="28000000320001e7"], 0x28}}, 0x0) [ 2076.798682][T32424] gre0: entered promiscuous mode 04:31:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xca00}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 04:31:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newaddrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x38}}, 0x0) [ 2076.942846][T32443] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2076.953484][T32444] xt_check_match: 17 callbacks suppressed [ 2076.953506][T32444] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2076.980589][T32443] tc_dump_action: action bad kind 04:31:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000130001"], 0x28}}, 0x0) 04:31:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xce02}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newaddrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x38}}, 0x0) 04:31:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x4, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), 0x0}, 0x20) [ 2077.124344][T32551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:31:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0xfff, 0x3}, 0x48) [ 2077.169214][T32552] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@ipv4_newrule={0x24, 0x20, 0xe05, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x9}]}, 0x33fe0}}, 0x0) 04:31:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xd201}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:13 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:31:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x1, 0x3, 0x1}, 0x48) [ 2077.404716][T32599] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xec0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000000)={'syztnl0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="00000000080002000000000014000500ff02140000a69e9ccde5a3000000100000000000009162c6c5ae6a8e51d23cc299231881c1a7bf0ed59b4ebdac8ead1f47ed3b19f0cb6af04c6579be39e077cb849b8e08d0f173f12c966eb86c9cca088d7b5a578232e660df411842a7045a0421b6383845f170871e264433cb20cebd8b782e2a08"], 0x38}}, 0x0) 04:31:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xd800}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x8, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)='%-5lx \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x15, &(0x7f0000000540)={{r1}, &(0x7f00000004c0), &(0x7f0000000500)='%ps \x00'}, 0x20) 04:31:13 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) 04:31:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}}, 0x0) [ 2077.618905][T32669] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:13 executing program 1: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x28, 0x0, 0x0, 0x0) 04:31:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xd803}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2077.684029][ T28] audit: type=1400 audit(1709267473.637:1169): avc: denied { wake_alarm } for pid=32695 comm="syz-executor.4" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 04:31:13 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) 04:31:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x15, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), 0x0}, 0x20) 04:31:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}, @FRA_TUN_ID={0xc}]}, 0x30}}, 0x0) 04:31:13 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) [ 2077.833197][ T310] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2077.837624][ T28] audit: type=1400 audit(1709267473.817:1170): avc: denied { getopt } for pid=303 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 04:31:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x7, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x3, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), 0x0}, 0x20) 04:31:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xdd01}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 04:31:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x7fff, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x15, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), 0x0}, 0x20) 04:31:14 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x3938700}}, 0x0) 04:31:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3b}, @mcast2}}) [ 2078.079948][ T355] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xe600}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000014c0)={{0x1}, 0x0, 0x0}, 0x20) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003a00)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, 0x0, 0x1) 04:31:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x9, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%-5lx \x00'}, 0x20) 04:31:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001400)=@bridge_getlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) [ 2078.317232][ T432] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7fff, 0x40004, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pi6 \x00'}, 0x20) 04:31:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0xa, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pi6 \x00'}, 0x20) 04:31:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xe800}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001400)=ANY=[@ANYBLOB="28000000120001e7"], 0x28}}, 0x0) 04:31:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pi6 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x4, &(0x7f00000000c0)={{r0}, &(0x7f0000000040), 0x0}, 0x20) [ 2078.556418][ T544] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2078.560563][ T543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:31:14 executing program 1: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x6, &(0x7f00000000c0)={{}, &(0x7f0000000040), 0x0}, 0x20) 04:31:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xea00}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2078.597224][ T543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:31:14 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x7f}, 0x0, 0x0) 04:31:14 executing program 3: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x9, &(0x7f00000000c0)={{}, &(0x7f0000000040), 0x0}, 0x20) 04:31:14 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, &(0x7f0000000040)=0x9) 04:31:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) [ 2078.816382][ T617] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pi6 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x3, &(0x7f00000000c0)={{r0}, &(0x7f0000000040), 0x0}, 0x20) 04:31:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x8, 0x4, 0x3, 0x4}, 0x48) 04:31:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xea01}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000100001000000000000000000000000001b08"], 0x20}}, 0x0) 04:31:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_FDB_EXT_ATTRS={0x4}, @NDA_VNI={0x8}]}, 0x28}}, 0x0) 04:31:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x2c}}, 0x0) 04:31:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pi6 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x15, &(0x7f00000000c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) [ 2079.070958][ T722] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf001}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:15 executing program 3: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 04:31:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x7, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000100)='%-010d \x00'}, 0x20) 04:31:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x98, 0x4, 0x12e}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pI4 \x00'}, 0x20) 04:31:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_getlink={0x24, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 04:31:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf003}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:15 executing program 1: timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) accept(r0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000940)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000200)="b5", &(0x7f0000000080)=@udp6}, 0x20) 04:31:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x7fff, 0x4, 0x3, 0x10}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x4, &(0x7f00000000c0)={{r0}, 0x0, 0x0}, 0x20) 04:31:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf200}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x9, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4000}, 0x48) 04:31:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf203}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:15 executing program 4: r0 = socket(0x26, 0x5, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0), r0) 04:31:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 04:31:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x4, 0x3}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={r0, &(0x7f0000000140), 0x0}, 0x20) 04:31:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf401}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf600}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 04:31:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x24}}, 0x0) 04:31:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf602}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 04:31:16 executing program 4: mount_setattr(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0, &(0x7f0000000100)={0x0, 0x0, 0x40000}, 0x20) 04:31:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x8001, 0x4, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 04:31:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf901}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:16 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000013000100"/20, @ANYRES8=r0, @ANYBLOB="0000000000000080"], 0x20}}, 0x0) 04:31:16 executing program 4: syz_mount_image$xfs(&(0x7f0000009580), &(0x7f00000095c0)='./file0\x00', 0x8840, &(0x7f0000009600)=ANY=[], 0x1, 0x961e, &(0x7f000001c1c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6b142, 0x0) sendmsg$netlink(r0, &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xfd9ff3282fd2af4d}, 0xd0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000800)="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", 0x600}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x10000, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x80000001) 04:31:16 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x342340, 0x0) 04:31:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf903}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:16 executing program 0: socket$inet6(0xa, 0x1, 0x3f) 04:31:16 executing program 1: msgget$private(0x0, 0x0) r0 = msgget(0x3, 0x6aa) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000100)=""/227) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000380)=""/59) msgsnd(r0, &(0x7f0000000000)={0x3, "c08c7c3271a869cf93b73536bd3677685bcab3a28c082cb57ade20303a06548ad76ddebe060dceb6f43f3e6e7b27f92e6689c26bdf5daf05f4279527ee5324761481e12e6eb96164b12924449cb89a0ea3e0e45a69b23b1809285f714f86c468123d3889c44d26fbec11735a594229f31d3a0d963d56c86568e5ca893f17b57ab65f655eac64d952"}, 0x90, 0x800) msgrcv(r0, &(0x7f0000000200)={0x0, ""/115}, 0x7b, 0x3, 0x400) 04:31:16 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xd9, 0x0, 0x0) 04:31:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xfa03}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:16 executing program 1: msgget(0x3, 0x6b4) 04:31:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x6, 0x4) 04:31:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x20000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:16 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:31:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x40000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:17 executing program 0: timer_settime(0x0, 0x0, &(0x7f00000004c0), 0x0) 04:31:17 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000100) 04:31:17 executing program 1: r0 = eventfd2(0x4, 0x0) read$eventfd(r0, &(0x7f0000000300), 0x8) 04:31:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xe0ffff}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000006c0)={'batadv_slave_0\x00'}) 04:31:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000003100)=@gcm_128={{}, "38773132e5263e78", "9e96100f899cd57770276d71a516a6f6", "d13a978b", "53e465758ffcf564"}, 0x28) 04:31:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:17 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 04:31:17 executing program 1: syz_open_procfs$userns(0x0, &(0x7f0000000700)) 04:31:17 executing program 0: r0 = msgget(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/33) 04:31:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:17 executing program 3: timer_create(0x4, &(0x7f0000000000)={0x0, 0x2, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 04:31:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 04:31:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="e9", 0x1) 04:31:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80100, 0x0) 04:31:17 executing program 1: shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) [ 2082.020346][ T1916] xt_check_match: 15 callbacks suppressed [ 2082.020370][ T1916] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:18 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x57, 0x800) 04:31:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100), 0x4) [ 2082.269585][ T2016] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:18 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 04:31:18 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000002100), 0x80000, 0x0) 04:31:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 04:31:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x4000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:18 executing program 3: msgget(0x0, 0x2ce) [ 2082.484866][ T28] audit: type=1804 audit(1709267478.457:1171): pid=1362 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2644465563/syzkaller.sKLu9V/5057/bus" dev="sda1" ino=2001 res=1 errno=0 [ 2082.605182][ T2047] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:18 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000001c0)) setns(r0, 0x0) 04:31:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x5000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000640)) 04:31:18 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) eventfd2(0x0, 0x0) io_submit(r0, 0x0, 0x0) 04:31:18 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) 04:31:18 executing program 1: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x15) [ 2082.815664][ T2174] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:18 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) 04:31:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x6000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:18 executing program 4: syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x58) 04:31:19 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x1000) 04:31:19 executing program 3: r0 = epoll_create1(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 2083.049229][ T2233] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x0) 04:31:19 executing program 3: timer_create(0x0, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}}, 0x0) 04:31:19 executing program 0: r0 = msgget(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000100)=""/227) 04:31:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000200), &(0x7f0000000240)=0x4) 04:31:19 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 04:31:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x414981, 0x0) [ 2083.260058][ T2334] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:19 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x800) 04:31:19 executing program 1: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:31:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xa030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:19 executing program 4: timer_create(0x1, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) 04:31:19 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000800), 0x4100, 0x0) 04:31:19 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000340)='./file0\x00', 0x800010c) 04:31:19 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x57, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/91}, 0x63, 0x3, 0x800) [ 2083.436302][ T2445] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:19 executing program 3: r0 = epoll_create1(0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) 04:31:19 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/4096) 04:31:19 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom0\x00', 0x0, 0x0) [ 2083.645716][ T2530] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 04:31:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:19 executing program 3: memfd_create(0x0, 0xe7dfac9b9b9848a2) 04:31:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "aecf73d364453997", "2f2b65181fcb1736453d36310dd3a6ef", "e5390d80", "011bb477c1929b18"}, 0x28) 04:31:19 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) [ 2083.808526][ T2591] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x12000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:19 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001e40)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:31:19 executing program 0: msgget$private(0x0, 0x6) 04:31:19 executing program 4: mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0xd) 04:31:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 2083.970932][ T2687] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x13010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:20 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f0000000080)) 04:31:20 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/time\x00') 04:31:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x14010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring) 04:31:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001800)={&(0x7f0000001680), 0xc, &(0x7f00000017c0)={0x0}}, 0x0) 04:31:20 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000001300)='\f', 0x1}], 0x1) 04:31:20 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000004b00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) 04:31:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1a030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:20 executing program 4: r0 = gettid() syz_open_procfs$pagemap(r0, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) 04:31:20 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) quotactl_fd$Q_QUOTAOFF(r0, 0xffffffff80000301, 0x0, 0x0) 04:31:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="643b31d7168f35614cb4b6327c57", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:31:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1d020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 04:31:20 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003580)=[{&(0x7f0000000080)=""/4112, 0x1010}], 0x1, 0x48, 0x0) [ 2084.498089][ T2926] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:31:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1e010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:20 executing program 1: sendmsg$nl_route_sched_retired(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f000000d500)) 04:31:20 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 04:31:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="643b31d7168f35614cb4b6327c57", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:31:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1f000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) 04:31:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x3}]}}}}]}, 0x48}}, 0x0) 04:31:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x20000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:20 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 2084.866563][ T3043] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:31:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x22010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:21 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000000c0)={0x2c, 0x8901ff068cfa4884}, 0x10) 04:31:21 executing program 4: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x85, &(0x7f0000001400)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote}}}}, &(0x7f00000014c0)=0xb0) 04:31:21 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x8) renameat2(r0, &(0x7f0000004b00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x0) 04:31:21 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read$nci(r0, &(0x7f00000000c0)=""/242, 0xf2) 04:31:21 executing program 3: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 04:31:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x22020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:21 executing program 4: io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0xffffffffffffffff}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003580)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, 0x60, 0x0) 04:31:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x4fc7}) 04:31:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x28010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:21 executing program 1: syz_open_dev$usbfs(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 04:31:21 executing program 4: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000002c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 04:31:21 executing program 0: io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) preadv(r1, &(0x7f0000003580)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, 0x48, 0x0) 04:31:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002400)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000002380)=[{&(0x7f00000001c0)="cc", 0x1}], 0x1, &(0x7f00000000c0)=[@init={0x18, 0x84, 0x0, {0x5, 0x4, 0x7, 0x2}}], 0x18}, 0x0) 04:31:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x2c030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x4, &(0x7f0000001740)=@raw=[@kfunc, @exit, @jmp, @kfunc], &(0x7f00000017c0)='GPL\x00', 0x0, 0xfa, &(0x7f0000001800)=""/250}, 0x90) 04:31:21 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 04:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x858, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 04:31:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3a030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:21 executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) getrusage(0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 04:31:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 04:31:21 executing program 0: rt_sigsuspend(&(0x7f0000000300)={[0x4]}, 0x8) 04:31:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3c030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003580)=[{&(0x7f0000002480)=""/4096, 0x3}], 0x1, 0x48, 0x0) 04:31:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3d130000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x3, &(0x7f0000001740)=@raw=[@exit, @jmp, @kfunc], &(0x7f00000017c0)='GPL\x00', 0x0, 0xfa, &(0x7f0000001800)=""/250, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001900)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) 04:31:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRESHEX], 0x1, 0x4ca, &(0x7f00000021c0)="$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") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000002a40)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) sendfile(r0, r1, 0x0, 0x8400fffffffa) 04:31:22 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) 04:31:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="e000"], 0x14) 04:31:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x3e010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x0, 0x1, 0x16, 0x1f, 0x110, &(0x7f0000000080)="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"}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000004c0)={0x3, &(0x7f0000000480)=[{0x101, 0x766}, {0x5, 0x8}, {0x6, 0x7}]}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000580)=0x2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b4b, &(0x7f0000000500)) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f00000005c0)) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000640)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x4, 'lblcr\x00', 0x10, 0x1, 0x47}, 0x2c) r2 = syz_io_uring_complete(0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000006c0)={0x6, &(0x7f0000000680)=[{0x5, 0xa}, {0x6, 0x40}, {0x7fff, 0x1}, {0x7, 0xcb82}, {0x100, 0x1ff}, {0x7, 0xfffb}]}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000540)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x8639, 0x9, 0x100, 0x40, 0x800, 0x8000}) 04:31:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='projid_map\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/195, 0x18}], 0x1, 0x9, 0x0) [ 2086.153480][ T28] audit: type=1804 audit(1709267482.127:1172): pid=3505 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3872129853/syzkaller.AxKppL/3923/bus" dev="sda1" ino=2007 res=1 errno=0 04:31:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x42020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x208c, 0x1}, 0x48) 04:31:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) 04:31:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x48000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:22 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000340), 0x0) socket$inet(0x2, 0x80001, 0x84) openat2$dir(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x40001, 0x0, 0x1c}, 0x18) socket$inet6_dccp(0xa, 0x6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffeca50000006d000004760000002a"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) getgid() 04:31:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) 04:31:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x4c000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:22 executing program 3: r0 = memfd_secret(0x0) syz_genetlink_get_family_id$smc(&(0x7f00000002c0), r0) 04:31:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) 04:31:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 04:31:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x52020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) 04:31:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000016c0), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000001800)={&(0x7f0000001680), 0xc, &(0x7f00000017c0)={&(0x7f0000001700)={0x48, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4}]}, 0x48}}, 0x0) 04:31:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x80000178, &(0x7f00000001c0)="c8700aeb0a49c8cc35c4aeafea410ec43a104e2ee3f57d297ab73b43f71799d958879ce08601e1a81bb289693299bca3e805faebf0e5c7e067a35ba5928377214b8e6670ca92c82ff92653fb484921c39598cd2c62ac1e489be05640fd4f225eb33b090ab2da549a12b9932cb0595d1c5c6a0c9c9a2e6460bdb02880bf68b0105d4bafc233db8d594f0d0afc7defa3143623b5cdbf6e5879731719047d19af4cd6dfacae9b06486fa171573283c8a2ae45cb44806c3f42e40d0c87366a5b063aaf9644362901c30a1c80313b9fa24f7f24d93ddca97538aca97967528e8d8154b8676e0cdd24da81163793a7f32a351e9aac6676693e50dd31987168a346f75a22cd6e0e1b66651b3f4388c4b3d8b81fb461ada705f1360a512c057e3d6298c323cc7fda7323f2acd29dd205331545aaeccefd469dcb36674231c37b0ab919b0446d81dd706a966e51e91c83af6b90ec5dfff5b7cdceaa759dd2ea85776ae75ae5a86091d935b4a6c371c0d12e9630d891e3531520467ac2b77cd6b6a628e972ff630cef3ca5f7a4f66cc024010b745442350d81832465f1ccda2a353ae2c15e66ee9c4ea366b78767abac06000000c6c25ae7bb8d73bb05538ce6023537a76f85630f15281712db6dea4fa19f812906a01550eafd2a001b9dfd7b89ca69d6407deec48e618253ea1d387b4472de72d37aaf95e662a7d144d10850a6075a605699335081f8a371f044b7389a5184f7dfed9cccccc3b935942239c591f04525fd71138998344e1162681647fb9a6dfe4ed3505e53ff1dd31941bc978ff8d25bf64b527756828dfcc6343dfeca29e773399978a44f376446e9e21a5a266ebab458b992c4a467b710b93ad7e239b35a5f658460609bd4d14c4e7f1bf85db2b5971280ad96dd7f53e036659f82d0a1960db15267076795ce286ec542fb2794cb9e3c833c5b617ccb6d86b4a474f7619d8fdfa701ced28ea0b6d9e51be6b67033bd7d39a2899996e20ecdbfe6b9975c925403d992ffaa448c78d08b956a0e0a5091865250d884c58b844f29a8f9f8796e7e0d6432bc84fdbafcc601373cf85e222a48b2265d31ecab1773b6283bd36ea908a621ddb3bcc03a877efdcceea2f557bea77631d3f5cd87c35115547464333fc44ad7aff0320e6cfabadcd068d6891bc2b7b6425c3b77d99fe950d5648ab92df0f5a3b2c9e094d26b2d5fa5a5a211204196070786c0b59c7f852c6bde0dfe26da69ba663ac9959dc261e64055209c4c1d8331043ad3bec77d1feb52212c72f85f84e07df334a8b5ba2267281a8d8aba46521ed44477d22c3d7a58e1c5aa9224b8fb3c78f3293027410a589f29eb6248f874880793a8274347794ba6ec154ca00b4f618db7a9e010a4c54a969c60bf45045366e6823b4f3b306e3c4cba6b1a7ea4d3bb60d15ba82b7c932a5300"}) 04:31:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x56000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) 04:31:22 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000640)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4, 'lblcr\x00'}, 0x2c) 04:31:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x1c}}, 0x0) 04:31:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0xfffffffffc000002}) 04:31:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) 04:31:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x59030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x5, &(0x7f0000001740)=@raw=[@kfunc, @ringbuf_query], &(0x7f00000017c0)='GPL\x00'}, 0x90) 04:31:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/195, 0xc3}, {0x0}], 0x2, 0x9, 0x0) 04:31:23 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) 04:31:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x14}, 0x14}}, 0x0) [ 2087.192279][ T3947] xt_check_match: 19 callbacks suppressed [ 2087.192302][ T3947] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = fcntl$dupfd(r1, 0x0, r0) accept$inet6(r2, 0x0, 0x0) 04:31:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x5a030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:23 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) 04:31:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) select(0x40, &(0x7f0000000040)={0xc}, 0x0, 0x0, 0x0) 04:31:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/195, 0x18}], 0x1, 0x0, 0x0) [ 2087.378853][ T3994] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:23 executing program 4: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) 04:31:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x5e030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000001fc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:31:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x0, 0x4, &(0x7f0000001740)=@raw=[@ringbuf_query], 0x0}, 0x90) 04:31:23 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) 04:31:23 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) quotactl_fd$Q_QUOTAOFF(r0, 0xffffffff80000301, 0x0, 0x11) 04:31:23 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f0000005200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000051c0)=[0x0], 0x1}, 0x58) [ 2087.606424][ T4078] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x60000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:23 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) 04:31:23 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 04:31:23 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/161, 0xa1}, {0x0}], 0x2) [ 2087.796479][ T4186] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x62000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:23 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) 04:31:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 04:31:24 executing program 1: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r1], 0x1c}}, 0x0) 04:31:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, 0x0, 0x0) [ 2088.004256][ T4272] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x2, 0x3}, 0x20) 04:31:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x68000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:24 executing program 3: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 04:31:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, 0x0, 0x0) 04:31:24 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x24, 0x0, 0x4) [ 2088.175531][ T4305] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x6a030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1275, 0xffffffffffffffff) 04:31:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, 0x0, 0x0) 04:31:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c01, 0xffffffffffffffff) 04:31:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x9, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 04:31:24 executing program 0: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x49, 0x0, 0x0) 04:31:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000640)={0x0, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) [ 2088.399435][ T4410] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x48}}, 0x0) 04:31:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x6c000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_setup(0x3f, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000300)="c633406bb21fe9e95c296c675a39f4832e0d9d32967f0c6d80055b51d43403c0513bdcb94080fa202150b2f92535484ca44c22b601ee2afd6e3caa01a1961d5bf4aa1b17b864e2e5fe539bbf79b4920e532a2d608a9c63c66f243a80b74e20c8046c3e78e3ed83166e9b03e1908cfa026abd2cfc0f3e8bfef9e613d94412d1a63df0092ba8a7bf900a606ddb58ad210b1e34a87cc695c19ef3b984dc7b477ddb1c65d21ecc8484ddd801f27a3c12f3f85758a2f80948a915cdc5d3ef74d2269b4ccd84806f7db29cbae8b78a1440d5b9790bae00f3960b980a640002b858d57120f5a2e36b17b5bd3b9877c8bab12ff9a6dee815d2d16af672ecee2c01979d55c81ae8124b4207bacb9b318ede4a8b9d4c026250b7da3a0dd764b810cc24b34446fb46c0a0525728f4ab1e23df424a34c5612d5c9c1ca74051a8f79a06a6063ee5fa3b540e91e70a859acb3ff4c28fbde44199ee958cb9006ba95fac2c9a3ff60539bc6441d415edaba57f0fedf59e12e22d03ce5fa6145ca6b744c77efba8e827ffa40d39257d4737a96ddf1ab7c233093f92dcb4c8b197743fd3f3d1a565a465cd24235e8a50c5217c49c163d9e39f88daae0d40fd0126e6296694172d347b5a8ec6a1f4a329257310c122c24ca2892f72b0f85db6c36b2c853fac626c9b28fc6321b54b748599dc432d71a9ae592e949f20bf73a81cc3b3ac9224603b7a5a2359b3e1373c7cb0dd7f274e1ede55793c5837db5d25846d517dfe5dc6b7a9f63798e70d311f0b6a174833f374bc75c59ee0f58bc148f5904520b56d81a0ba59fa727356dfabcc6cba5bcc102795de853ab5a5755b80507e0939457833645b55f124ad4b0d7e76152ad711bae5201e6d03a36c52e34d4296f207f75344f1b6ef4ebfe6434e5ac736ac59b16afcc6484c344ab5a6fb6422eb83e1ab0f763713b6de25564b4197aeb0eb0ffe4ca863b3b8cf922eaebfc251bfe95bfc011083a1e80bc65291fbc41370c1ea0af72112309f38868ad6df7fa2230b86e9053594f2e07a389d599f1d47cdcc9a6097598477ba5ca5e0e74b0c137853601fa8b9268a759466beed43f786f5c4a626ce365333d2b2c551bd29e1524a75b06f9b20447aa246c1d8a65910c13e550908139e9c702202e599daa33db715cf184bec4c492e95ba40c361a277063128bce9701fb19a6038e388452749a13f59a887cea8c4eaa7a023c8f1b8633b1b193ac823c3bf01a75853746525488c4d7ae2e8dede9964646949630ca53a763641112ad7968f257c507c1b8360f59a19dea4f4b81003052e466f9fc437e36fa8854f219fd105f5f7f87713ebd7fb97195a4abb2ae7e75ab9f28cf76f83d5b0fd65696be9f6ae9683160e94b2381020ba2705b188f3c9fa589fdd94c4fb5dc7d9cc786603bdf7c8fc1f0c15522250b5bb0d9f8d313dbf29dd88", 0x401}]) [ 2088.537665][ T4444] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 04:31:24 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x17, 0x0, 0x4) 04:31:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000640)={0x0, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) [ 2088.589363][ T4493] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x72020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:24 executing program 0: r0 = socket(0x2, 0x3, 0x2) bind$xdp(r0, &(0x7f0000000080), 0x10) 04:31:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x202000) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 04:31:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 04:31:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000640)={0x0, @loopback, 0x0, 0x10004, 'lblcr\x00'}, 0x2c) [ 2088.737203][ T4547] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 [ 2088.754581][ T4549] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x74000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x2, 0xffffffffffffffff) 04:31:24 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000bc0)={@ifindex, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)}, 0x40) [ 2088.895474][ T4585] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 [ 2088.947409][ T4647] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 04:31:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6b, 0x0, 0x0) 04:31:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x76010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 04:31:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5421, 0xffffffffffffffff) 04:31:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7a000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:25 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x2a, 0x0, 0x0) 04:31:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80087601, 0xffffffffffffffff) 04:31:25 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 04:31:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, 0x1c) 04:31:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7a010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:25 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@empty}}, {{}, 0x0, @in6=@private2}}, &(0x7f0000000400)=0xe8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x700, 0x1, 0xfffff801, 0xa8, {{0xf, 0x4, 0x2, 0x1b, 0x3c, 0x66, 0x0, 0x1, 0x2f, 0x0, @broadcast, @private=0xa010101, {[@timestamp={0x44, 0xc, 0x6f, 0x0, 0x1, [0x49ed0195, 0x0]}, @lsrr={0x83, 0x7, 0xf9, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @timestamp_addr={0x44, 0x14, 0x7f, 0x1, 0x9, [{@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffe1}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6_vti0\x00', r3, 0x2f, 0x3, 0x1, 0x3f, 0x4, @mcast2, @dev={0xfe, 0x80, '\x00', 0x10}, 0x8000, 0x40, 0x7, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x29, 0x70, 0x7, 0x1, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0x80, 0x1, 0x80000001, 0x6}}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0xdf, "0507135edb76c8138d18b05a26a297930a07ef1d8ac04e9bb4a17999f034fd80d6bc2dbc08471a3023ce43db82212fc94b80868ec4afb47fb6dd8730d95310794c6137eabda84b9208505fb0f320a2a8cf39515642728a908be97bc4109e56cb26691a4300f228ad82d6b46e89abf631ac3a998e6ad4a8104fdfd05a7a214eafba31682e9a00293ccadac933c39d1a4ea548ba5c189fe6c719dbb7f7d541be88c16f5e83a63bd3d168e0543a8dfa6b9e39f6d9f740e7c523e7479e8c20dc8fb7df8356bc808c7cad374c94e9c461007a293f76a512aaae3bc95a8c64e45029"}, &(0x7f0000000140)=0x103) 04:31:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1274, 0xffffffffffffffff) 04:31:25 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000640)={0x11, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 04:31:25 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x5, 0x0, 0x4) 04:31:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7a020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:25 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@empty}}, {{}, 0x0, @in6=@private2}}, &(0x7f0000000400)=0xe8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x700, 0x1, 0xfffff801, 0xa8, {{0xf, 0x4, 0x2, 0x1b, 0x3c, 0x66, 0x0, 0x1, 0x2f, 0x0, @broadcast, @private=0xa010101, {[@timestamp={0x44, 0xc, 0x6f, 0x0, 0x1, [0x49ed0195, 0x0]}, @lsrr={0x83, 0x7, 0xf9, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @timestamp_addr={0x44, 0x14, 0x7f, 0x1, 0x9, [{@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffe1}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6_vti0\x00', r3, 0x2f, 0x3, 0x1, 0x3f, 0x4, @mcast2, @dev={0xfe, 0x80, '\x00', 0x10}, 0x8000, 0x40, 0x7, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x29, 0x70, 0x7, 0x1, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0x80, 0x1, 0x80000001, 0x6}}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0xdf, "0507135edb76c8138d18b05a26a297930a07ef1d8ac04e9bb4a17999f034fd80d6bc2dbc08471a3023ce43db82212fc94b80868ec4afb47fb6dd8730d95310794c6137eabda84b9208505fb0f320a2a8cf39515642728a908be97bc4109e56cb26691a4300f228ad82d6b46e89abf631ac3a998e6ad4a8104fdfd05a7a214eafba31682e9a00293ccadac933c39d1a4ea548ba5c189fe6c719dbb7f7d541be88c16f5e83a63bd3d168e0543a8dfa6b9e39f6d9f740e7c523e7479e8c20dc8fb7df8356bc808c7cad374c94e9c461007a293f76a512aaae3bc95a8c64e45029"}, &(0x7f0000000140)=0x103) 04:31:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_SEC_KEY={0x4}]}, 0x20}}, 0x0) 04:31:25 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 04:31:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x7c030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:25 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@empty}}, {{}, 0x0, @in6=@private2}}, &(0x7f0000000400)=0xe8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x700, 0x1, 0xfffff801, 0xa8, {{0xf, 0x4, 0x2, 0x1b, 0x3c, 0x66, 0x0, 0x1, 0x2f, 0x0, @broadcast, @private=0xa010101, {[@timestamp={0x44, 0xc, 0x6f, 0x0, 0x1, [0x49ed0195, 0x0]}, @lsrr={0x83, 0x7, 0xf9, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @timestamp_addr={0x44, 0x14, 0x7f, 0x1, 0x9, [{@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffe1}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6_vti0\x00', r3, 0x2f, 0x3, 0x1, 0x3f, 0x4, @mcast2, @dev={0xfe, 0x80, '\x00', 0x10}, 0x8000, 0x40, 0x7, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x29, 0x70, 0x7, 0x1, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0x80, 0x1, 0x80000001, 0x6}}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0xdf, "0507135edb76c8138d18b05a26a297930a07ef1d8ac04e9bb4a17999f034fd80d6bc2dbc08471a3023ce43db82212fc94b80868ec4afb47fb6dd8730d95310794c6137eabda84b9208505fb0f320a2a8cf39515642728a908be97bc4109e56cb26691a4300f228ad82d6b46e89abf631ac3a998e6ad4a8104fdfd05a7a214eafba31682e9a00293ccadac933c39d1a4ea548ba5c189fe6c719dbb7f7d541be88c16f5e83a63bd3d168e0543a8dfa6b9e39f6d9f740e7c523e7479e8c20dc8fb7df8356bc808c7cad374c94e9c461007a293f76a512aaae3bc95a8c64e45029"}, &(0x7f0000000140)=0x103) 04:31:25 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) 04:31:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0xa, @in6=@private2, 0x0, 0x1}}, 0xe8) 04:31:25 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x301000) 04:31:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x82010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:25 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in=@empty}}, {{}, 0x0, @in6=@private2}}, &(0x7f0000000400)=0xe8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x700, 0x1, 0xfffff801, 0xa8, {{0xf, 0x4, 0x2, 0x1b, 0x3c, 0x66, 0x0, 0x1, 0x2f, 0x0, @broadcast, @private=0xa010101, {[@timestamp={0x44, 0xc, 0x6f, 0x0, 0x1, [0x49ed0195, 0x0]}, @lsrr={0x83, 0x7, 0xf9, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @timestamp_addr={0x44, 0x14, 0x7f, 0x1, 0x9, [{@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffe1}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6_vti0\x00', r3, 0x2f, 0x3, 0x1, 0x3f, 0x4, @mcast2, @dev={0xfe, 0x80, '\x00', 0x10}, 0x8000, 0x40, 0x7, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x29, 0x70, 0x7, 0x1, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0x80, 0x1, 0x80000001, 0x6}}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0xdf, "0507135edb76c8138d18b05a26a297930a07ef1d8ac04e9bb4a17999f034fd80d6bc2dbc08471a3023ce43db82212fc94b80868ec4afb47fb6dd8730d95310794c6137eabda84b9208505fb0f320a2a8cf39515642728a908be97bc4109e56cb26691a4300f228ad82d6b46e89abf631ac3a998e6ad4a8104fdfd05a7a214eafba31682e9a00293ccadac933c39d1a4ea548ba5c189fe6c719dbb7f7d541be88c16f5e83a63bd3d168e0543a8dfa6b9e39f6d9f740e7c523e7479e8c20dc8fb7df8356bc808c7cad374c94e9c461007a293f76a512aaae3bc95a8c64e45029"}, &(0x7f0000000140)=0x103) 04:31:25 executing program 3: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000140), 0x4) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000a80)) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_clone(0x30800480, &(0x7f0000000c00), 0x0, &(0x7f0000000c80), 0x0, 0x0) 04:31:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x84020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:25 executing program 1: socket(0xa, 0x1, 0x0) pselect6(0x20000048, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 04:31:25 executing program 4: syz_clone(0x33001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='*') 04:31:25 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200), 0xffffffffffffffff) 04:31:26 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0xb, 0x0, 0x0) 04:31:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x8a010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x125e, 0xffffffffffffffff) 04:31:26 executing program 4: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x300, 0x0, 0x0) 04:31:26 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:31:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x8c030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:26 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x31, 0x0, 0x4) 04:31:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000006c0)={'lo\x00'}) r4 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="626172726965722c6e6f6175746f5f64615f616c6c6f632c64696f726561645f6e6f6c6f636b2c6f6c64616c6c6f632c00f501293add424f5564620d31dee986aff91abc6b72c5b14976ae8b78588d3ba5770ee190db0262b8ea08c96bf8d5dea39cef09030000003da1e4a3a041baf67c4e4b28548319386220177fa31c1149bab68ff80268443c615b5c036e6b39b692fbf13a7ff3e3bb4e4dff4eec118e2954a5fe289294828f4d8dab342c5703875045d660d6063c9927a0db22b43b5dca660491be34af04d4396ef68f94b304432cdd780000000080000000000000004c16bad1e6223c3e6278d869836ab05a87d3a1153d5bab"], 0x1, 0x793, &(0x7f0000001700)="$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") getpeername$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r6, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000007140)={'batadv_slave_1\x00', 0x0}) sendto$inet(r6, &(0x7f0000000780)="e1096a8575c5b6a23438392b32c6e6d80dba7b216637bff006be2aa8b735dc89216d46a63a77e2206c651668c5b19593320ab481dcb93360c4f624b5e818d505fd270ed7a7a7461e29805a32545053e03d76687e80db4e07e0d84211d62344918e88a7abc64abf6b66c83a7d", 0x6c, 0x800, &(0x7f0000000280)={0x2, 0x4e23, @remote}, 0x10) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x200116c0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYRES8=r8, @ANYRES16], 0x100000530) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x20, &(0x7f0000000580)={&(0x7f00000004c0)=""/29, 0x1d, 0x0, &(0x7f0000000500)=""/100, 0x64}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x16, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000050000000000000056f9ffff18110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7fc0000000000008500000083000000bf0900000000000055090100000000009500000000000000180000000100000000000000f8ffffff17120000", @ANYRES32, @ANYRESOCT=r6], &(0x7f0000000400)='GPL\x00', 0x100, 0x0, 0x0, 0x40f00, 0x24, '\x00', r7, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x405, 0x9}, 0x10, r9, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=[{0x0, 0x1, 0xc, 0x9}], 0x10, 0x3ff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xd, 0x10, &(0x7f0000000bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, {}, {}, [@generic={0xd7, 0xe, 0x7, 0x7fff, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000004c0)='GPL\x00', 0x1, 0x75, &(0x7f0000000c40)=""/117, 0x41000, 0x1b, '\x00', r5, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0xf, 0xb1c, 0x10001}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001740)={0x0, 0x0}, 0x8) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000002400)=ANY=[@ANYRES64=r4, @ANYRESHEX=r10], &(0x7f0000000180)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xb, 0x9, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x23c4, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000700)='GPL\x00', 0xda2, 0xfc, &(0x7f00000009c0)=""/252, 0x41000, 0xb01a5c44e1cbac99, '\x00', r5, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, r9, r11, 0x3, &(0x7f0000001000)=[r0, r0, 0xffffffffffffffff], &(0x7f0000001040)=[{0x2, 0x3, 0x8, 0x7}, {0x4, 0x5, 0x6, 0x8}, {0x1, 0x4, 0x2, 0x5}], 0x10, 0x5a7}, 0x90) r12 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r12}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r12}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000004c0)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x20, 0x1e, &(0x7f0000000280)=@raw=[@call={0x85, 0x0, 0x0, 0x22}, @ldst={0x1, 0x0, 0x1, 0x6, 0x1, 0xc, 0x8}, @alu={0x0, 0x1, 0x7, 0xa, 0x2, 0x4, 0xffffffffffffffff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @ldst={0x1, 0x1, 0x3, 0x3, 0x6, 0x18, 0x10}, @map_val={0x18, 0x4, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x400}], &(0x7f0000000040)='syzkaller\x00', 0xfff, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, r10, 0xffffffffffffffff, 0x9, &(0x7f00000005c0)=[r0, r0, r2, r3, r13, r0, r0, r14], &(0x7f0000000600)=[{0x0, 0x1, 0xd, 0x9}, {0x1, 0x2}, {0x2, 0x5, 0x0, 0x9}, {0x2, 0x2, 0x1, 0x8}, {0x2, 0x1, 0x8, 0x3}, {0x3, 0x2, 0x4, 0xa}, {0x0, 0x5, 0x0, 0x2}, {0x2, 0x3, 0xa, 0x4}, {0x4, 0x4, 0x4, 0x1}], 0x10, 0x80000000}, 0x90) 04:31:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 04:31:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) 04:31:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x8e000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:26 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 04:31:26 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x8000000000000000, 0x2e140) 04:31:26 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x4024, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0x0, 0x6}}, [{}]}}}]}}]}}, 0x0) 04:31:26 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x3a, 0x0, 0x0, 0x0) 04:31:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x8e010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:26 executing program 0: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x33, 0x0, 0x0) 04:31:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1260, 0xffffffffffffffff) 04:31:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x90020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:26 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x39, 0x0, 0x0) 04:31:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1278, 0xffffffffffffffff) 04:31:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x92010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:26 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000002140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 04:31:26 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0002011}) epoll_wait(r1, &(0x7f0000000540)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 04:31:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 04:31:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x99020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:26 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000002140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24) 04:31:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:31:27 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$xdp(r0, &(0x7f0000002140)={&(0x7f0000002000), 0x12, 0x0}, 0x0) 04:31:27 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x30000008}) 04:31:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x9c000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:27 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x2d, 0x0, 0x0) 04:31:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:31:27 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$xdp(r0, &(0x7f0000002140)={&(0x7f0000002000)={0x2c, 0x2}, 0x10, 0x0}, 0x0) 04:31:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x9c020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:27 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x38, 0x0, 0x0) 04:31:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:31:27 executing program 0: io_setup(0x64, &(0x7f0000000000)) io_setup(0x3f, &(0x7f00000002c0)) io_setup(0x9, &(0x7f0000000ac0)) 04:31:27 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000200)=ANY=[], 0x2b) 04:31:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) read$rfkill(r0, &(0x7f0000001900), 0x8) 04:31:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xa2010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:27 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/loop0', 0x8000, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rfcomm\x00') r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="000000e7cb2d7a77664728", @ANYRES32=r4, @ANYBLOB="00000700ffffffff00000000080001007462660050040200"], 0x47c}}, 0x0) r5 = socket(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r5, &(0x7f0000000000)='\"', 0x1) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'virt_wifi0\x00'}) recvmmsg(r5, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$setopts(0x4200, r6, 0x0, 0x80000) fcntl$lock(r5, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x1, r6}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0625dc27a5b7af457ddf1ad53cb83fdba3b9790d7abc042a02175973571e1dbace563a90050ab252a63d8759d6c16af872fcbd9ee998c5c02991e56cb3b5b264e6baf93f97163d72c2885fc3f186fb3f3dc4690d2a18e36ee9b7ae6669d06f", @ANYRES16=r7, @ANYBLOB="005020d40127bd7000fe0500"/26], 0x28}, 0x1, 0x0, 0x0, 0x30058080}, 0x44000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x60, r7, 0x8, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x44, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x18}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xd}}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x404c0f0}, 0x4000064) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x60, r7, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x28}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x4}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x200040c5}, 0x20000000) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="30082bbd7000ffdbdf25070000000500051b38000400000048000180060001000a0000ffffffffffffff0000080003006401010014000100fe8000000000000000000000000000aa060005004e2000000600010002000000060005004e2200001400018008000300e000000108000300ac14"], 0x78}}, 0x40040) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r7, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x40}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c855}, 0x20004055) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0xfff) syz_emit_ethernet(0x92, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a8435005c060020010000000000000000000000000001fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="7002000090780000fe06e2d4c3d9040204020303002212395262c07aa7a0de68b3c883fd5f0080000000000000220eacdee178b9c175c382fcd61f0502000000"], 0x0) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f00000000c0), 0x4) 04:31:27 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000002140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000002180)='system_u:object_r:run_init_exec_t:s0\x00', 0x8) 04:31:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5450, 0xffffffffffffffff) 04:31:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xa2020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:27 executing program 3: r0 = socket(0x2, 0x3, 0x2) sendmsg$xdp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 04:31:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xa4000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x40}}, 0x0) 04:31:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_FLAGS={0x8}]}, 0x24}}, 0x0) 04:31:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xa8010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:27 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:udev_exec_t:s0\x00', 0x21) 04:31:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xac030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @remote}}) 04:31:27 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x17, 0x0, 0x0) 04:31:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xae030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xb0000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'wg1\x00'}) 04:31:28 executing program 0: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x82030, 0xffffffffffffffff, 0x0) 04:31:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc0101282, 0xffffffffffffffff) 04:31:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xb2010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:28 executing program 3: syz_open_dev$vcsa(&(0x7f0000000500), 0x0, 0x22002) 04:31:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000580), 0x8) 04:31:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000008c0)={'syztnl0\x00', &(0x7f0000000840)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x0, 0x0, 0x0, 0x5}}) 04:31:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000140002"], 0x54}}, 0x0) [ 2092.367380][ T6218] xt_check_match: 23 callbacks suppressed [ 2092.367412][ T6218] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:28 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x42, 0x0, 0x4) 04:31:28 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x3, 0x0, 0x4) 04:31:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xb4030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:28 executing program 4: syz_clone(0x33001000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2092.488671][ T6227] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:31:28 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000002380)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:31:28 executing program 1: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) [ 2092.611847][ T6290] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:28 executing program 4: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x11, 0x0, 0x4) 04:31:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xba030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:28 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x1e, 0x0, 0x4) 04:31:28 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x129002) write$rfkill(r0, &(0x7f0000000000), 0xfffffdef) 04:31:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000380)=0x1) [ 2092.772917][ T6344] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:28 executing program 4: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x31, 0x0, 0x0) 04:31:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xbb020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000001740)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:31:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 04:31:28 executing program 3: io_setup(0x7fff, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 04:31:28 executing program 4: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x3a, 0x0, 0x4) [ 2092.985749][ T6455] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc2000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000280)) 04:31:29 executing program 0: socket(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pselect6(0x20000048, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 04:31:29 executing program 4: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x3e, 0x0, 0x0) 04:31:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x2, 0x0, 0x0) [ 2093.151331][ T6564] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc2020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:29 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x37, 0x0, 0x0) 04:31:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) read$msr(r1, &(0x7f0000002200)=""/4097, 0x24e) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x7fffdf002000, 0x1, 0x11, r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ff0000/0x10000)=nil, 0x10002, 0x0, 0x13, r3, 0x0) 04:31:29 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x2f, 0x0, 0x0) [ 2093.323099][ T6623] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc2030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000008c0)={'syztnl0\x00', &(0x7f0000000840)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) 04:31:29 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0002011}) 04:31:29 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x4024, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}) 04:31:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) [ 2093.491085][ T6684] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc6010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6410939a699ed42823538fa25b7335b1e7943e07627c2817ecbda834e53869598691b53070827a78183fd9d051e602e8e82150fba37f2c5c28c5ccc36cdb4e60", "3d7af3ebdc610903a647cb04b1c8733d1e5807d46c0fab23fa3a0c6c2ee562718f1ab0225fd8fe26fe4d74f93d9d64feb8458ab0ef28f3f2cbbdfc86de285654", "cb72c8fd279ec31ebd0d6041834385bc93964330aa723e1c3f6558a055a80059"}}) 04:31:29 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x202000) 04:31:29 executing program 0: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x2c, 0x0, 0x0) 04:31:29 executing program 4: r0 = socket(0xa, 0x3, 0x8) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), r0) [ 2093.664732][ T6779] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc6030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{0xfffffffffffffffd}], 0x1}, 0x0) 04:31:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) 04:31:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_to_batadv\x00'}) [ 2093.867374][ T6844] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:29 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:31:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xc8010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:30 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x15, 0x0, 0x0) 04:31:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 04:31:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x3, r0, &(0x7f0000000000)) [ 2094.077980][ T6912] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:30 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x46, 0x0, 0x0) 04:31:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xca000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:30 executing program 4: socketpair(0xfd22a5c5d13a06ad, 0x0, 0x0, &(0x7f0000000040)) 04:31:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 04:31:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c03, 0xffffffffffffffff) 04:31:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xce020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:30 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x48, 0x0, 0x0) 04:31:30 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x4024, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 04:31:30 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x129002) write$rfkill(r0, 0x0, 0x0) 04:31:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xd2010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) 04:31:30 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$xdp(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 04:31:30 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x13, 0x0, 0x0) 04:31:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00'], 0x1174) 04:31:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xd8000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:30 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x800, 0x301000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000180)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) 04:31:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000100)=ANY=[], 0x1174) 04:31:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xd8030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:30 executing program 1: r0 = socket(0x2, 0x3, 0x2) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 04:31:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) 04:31:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xdd010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:30 executing program 0: r0 = socket(0x2, 0x3, 0x2) sendmsg$xdp(r0, &(0x7f0000000340)={&(0x7f0000000100), 0x10, 0x0}, 0x0) 04:31:30 executing program 1: r0 = socket(0xa, 0x3, 0x2) accept$nfc_llcp(r0, 0x0, 0x0) 04:31:30 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{0xfffffffffffffffd}], 0x300}, 0x0) 04:31:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xe6000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@private2}) 04:31:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="626172726965722c6e6f6175746f5f64615f616c6c6f632c64696f726561645f6e6f6c6f636b2c6f6c64616c6c6f632c00f501293add424f5564620d31dee986aff91abc6b72c5b14976ae8b78588d3ba5770ee190db0262b8ea08c96bf8d5dea39cef09030000003da1e4a3a041baf67c4e4b28548319386220177fa31c1149bab68ff80268443c615b5c036e6b39b692fbf13a7ff3e3bb4e4dff4eec118e2954a5fe289294828f4d8dab342c5703875045d660d6063c9927a0db22b43b5dca660491be34af04d4396ef68f94b304432cdd780000000080000000000000004c16bad1e6223c3e6278d869836ab05a87d3a1153d5bab"], 0x1, 0x793, &(0x7f0000001700)="$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") getpeername$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d00)=0x14) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000780)="e1096a8575c5b6a23438392b32c6e6d80dba7b216637bff006be2aa8b735dc89216d46a63a77e2206c651668c5b19593320ab481dcb93360c4f624b5e818d505fd270ed7a7a7461e29805a32545053e03d76687e80db4e07e0d84211d62344918e88a7abc64abf6b66c83a", 0x6b, 0x800, &(0x7f0000000280)={0x2, 0x4e23, @remote}, 0x10) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x200116c0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_elf64(r5, 0x0, 0x100000530) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x20, &(0x7f0000000580)={&(0x7f00000004c0)=""/29, 0x1d, 0x0, &(0x7f0000000500)=""/100, 0x64}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xd, 0x10, &(0x7f0000000bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1}, {}, {}, [@generic={0x0, 0xe, 0x7, 0x7fff, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x75, &(0x7f0000000c40)=""/117, 0x41000, 0x1b, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001740)={0x0, 0x0}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000002400)=ANY=[@ANYRES64=r4, @ANYRESHEX=r6], &(0x7f0000000180)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000004c0)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0, 0xffffffffffffffff}, &(0x7f0000000500), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x20, 0x12, &(0x7f0000000280)=@raw=[@call, @btf_id, @alu={0x4, 0x0, 0x7, 0xa, 0x2, 0x4, 0xffffffffffffffff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, @ldst={0x1, 0x1, 0x3, 0x3, 0x6, 0x18, 0x10}, @map_val={0x18, 0x4, 0x2, 0x0, r0}], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, &(0x7f00000005c0)=[r0, r0, r2, r3, r7, r0, r0, r8], &(0x7f0000000600)=[{0x0, 0x5}, {0x2, 0x2, 0x1}, {0x3, 0x2, 0x4}, {}, {0x2, 0x3, 0xa}, {0x4, 0x4, 0x4, 0x1}], 0x10, 0x80000000}, 0x90) 04:31:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xe8000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:31 executing program 0: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x10, 0x0, 0x0) 04:31:31 executing program 3: syz_clone(0x33001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 04:31:31 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x44980) 04:31:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xea000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bbe}, {{@in=@local}, 0x0, @in6=@private2}}, 0xe8) 04:31:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x20200, 0x0) 04:31:31 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffe01, 0x29e080) 04:31:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xea010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x5, 0x0, 0x4) 04:31:31 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x39, 0x0, 0x4) 04:31:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2011, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ff0000/0x10000)=nil, 0x10002, 0x0, 0x13, r1, 0x0) 04:31:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf0010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x401) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 04:31:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$xdp(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 04:31:31 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x21, 0x0, 0x4) 04:31:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 04:31:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf0030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14}, 0x14}}, 0x0) 04:31:31 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 04:31:31 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x3f, &(0x7f00000002c0)) 04:31:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf2000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127e, 0xffffffffffffffff) 04:31:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x4e}, 0xc, 0x0, 0x1ac81b}, 0x0) 04:31:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) 04:31:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf2030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:31:32 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2b2080) 04:31:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40049409, 0xffffffffffffffff) 04:31:32 executing program 3: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x2, 0x0, 0x4) 04:31:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf4010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:32 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x4e, 0x0, 0x4) 04:31:32 executing program 4: io_setup(0x3f, &(0x7f00000002c0)=0x0) io_cancel(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:31:32 executing program 3: ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0}) getresuid(&(0x7f0000000600), &(0x7f0000000640), 0x0) 04:31:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000008c0)={'syztnl0\x00', &(0x7f0000000840)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x0, 0x0, 0x7ff}}) 04:31:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6000000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:32 executing program 0: r0 = socket(0xa, 0x3, 0x8) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x29, 0x24, 0x0, 0x0) 04:31:32 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x2b) 04:31:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 04:31:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6020000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote}}) 04:31:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 04:31:32 executing program 1: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x41cc930, 0xffffffffffffffff, 0x0) 04:31:32 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x111c41) 04:31:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf9010000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2581) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 04:31:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000007c0)) 04:31:32 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffe01, 0x0) 04:31:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf9030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 04:31:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4001) 04:31:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x6}}, &(0x7f0000000440)=""/145, 0x1a, 0x91, 0x1}, 0x20) 04:31:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:31:33 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040)="8a", 0x0}, 0x20) 04:31:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xfa030000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}, 0x90) 04:31:33 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 04:31:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x28}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}, 0x0) 04:31:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xffffe000}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:33 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002880)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:31:33 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x9c, 0xc}, 0xc) sendmsg$sock(0xffffffffffffffff, 0x0, 0x20008000) mkdir(&(0x7f0000000780)='./file0\x00', 0x140) 04:31:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x9, 0x20, 0x0, 0xffffffff, 0x0, 0x1}, 0x48) 04:31:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x24240, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_virt_wifi\x00', 0x20}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7f, 0x80, 0x9, 0x9}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x180, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000740)={'nicvf0\x00', 0x1}) 04:31:33 executing program 3: bpf$MAP_CREATE_CONST_STR(0x2e, 0x0, 0x0) 04:31:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003d40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 04:31:33 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f0000000080), 0x0}, 0x20) [ 2097.474887][ T8487] xt_check_match: 21 callbacks suppressed [ 2097.474912][ T8487] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000440)=""/145, 0x26, 0x91, 0x1}, 0x20) 04:31:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x2}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001e80)={&(0x7f0000001740)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001e40)=[@rights={{0x20, 0x1, 0x1, [r1, r0, r2, r2]}}], 0x20}, 0x0) 04:31:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x142) 04:31:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='block_plug\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) [ 2097.649546][ T8562] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000440), 0x4) 04:31:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000440)=""/145, 0x32, 0x91, 0x1}, 0x20) 04:31:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x3}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='block_plug\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x20032600) 04:31:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0xe000000}]}}, &(0x7f00000002c0)=""/211, 0x26, 0xd3, 0x1}, 0x20) [ 2097.879141][ T8678] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:33 executing program 3: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000d00)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 04:31:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:33 executing program 0: bpf$MAP_CREATE_CONST_STR(0x1e, &(0x7f00000003c0), 0x48) 04:31:34 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) [ 2098.053097][ T8718] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:34 executing program 3: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000740)={'nicvf0\x00', 0x1}) 04:31:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x5}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x10122) 04:31:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003d40)) 04:31:34 executing program 3: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) [ 2098.236705][ T8823] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x6}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)) 04:31:34 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000500)={0x0, &(0x7f0000000440)=""/145, 0x0, 0x91}, 0x20) 04:31:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40) [ 2098.421052][ T8909] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x7}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:34 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f00000029c0)=@bloom_filter, 0x48) 04:31:34 executing program 3: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x300}, 0x48) [ 2098.594721][ T8986] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xc}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:34 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40c03, 0x0) 04:31:34 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x9, 0x0, 0x0, @prog_id}, 0x20) 04:31:34 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={@map, 0xffffffffffffffff, 0x31, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 04:31:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 2098.756278][ T9046] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x12}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:34 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003d40)={0xffffffffffffffff}) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x58}, 0x0) 04:31:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="cb", 0x1}], 0x3}, 0x0) 04:31:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000029c0)=@bloom_filter={0x1b, 0x0, 0x0, 0x0, 0x14}, 0x48) [ 2098.939856][ T9149] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x48}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:35 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001300)={0x0, &(0x7f0000000180)=""/172, &(0x7f0000000240), &(0x7f0000001240), 0x448, r0}, 0x38) 04:31:35 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001240), 0x448, r0}, 0x38) 04:31:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000440)=""/145, 0x32, 0x91, 0x1}, 0x20) 04:31:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 2099.098606][ T9198] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x4c}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x48) 04:31:35 executing program 4: bpf$MAP_CREATE_CONST_STR(0x18, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 04:31:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000440)=""/145, 0x32, 0x91, 0x1}, 0x20) 04:31:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/211, 0x1a, 0xd3, 0x1}, 0x20) 04:31:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x56}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:35 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x550000, 0x0) 04:31:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x60}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:35 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001980), 0x2, 0x0) [ 2099.397683][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 2099.404057][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 04:31:35 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001540)={&(0x7f0000000280)=@id, 0x10, 0x0}, 0x0) 04:31:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000440)=""/145, 0x32, 0x91, 0x1}, 0x20) 04:31:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x62}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:35 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x448, r0}, 0x38) 04:31:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000440)=""/145, 0x26, 0x91, 0x1}, 0x20) 04:31:35 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000018c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)}, 0x90) 04:31:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000440)=""/145, 0x32, 0x91, 0x1}, 0x20) 04:31:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x68}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003d40)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 04:31:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001e40)={&(0x7f0000000c00)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 04:31:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x6c}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:35 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0xc) 04:31:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@rights={{0x10, 0x1, 0x2}}], 0x10}, 0x0) 04:31:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'vxcan1\x00', 0x600}) 04:31:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000440)=""/145, 0x32, 0x91, 0x1}, 0x20) 04:31:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x74}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:35 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f00000029c0)=@bloom_filter, 0x48) 04:31:36 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f00000029c0)=@bloom_filter, 0x48) 04:31:36 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x173002, 0x0) 04:31:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/145, 0x1a, 0x91, 0x1}, 0x20) 04:31:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x7a}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:36 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x7800) 04:31:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x5000}, 0x0) 04:31:36 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002680)={0x0, 0x0, "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", "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"}) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 04:31:36 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, 0xffffffffffffffff, 0x0) 04:31:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/145, 0x1a, 0x91, 0x1}, 0x20) 04:31:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x8e}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:36 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x200000, 0x0) 04:31:36 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x6}, 0x48) 04:31:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @link_id}, 0x20) 04:31:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003d40)) 04:31:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x9c}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="c0", 0x1}, {&(0x7f0000000180)='Z', 0x1}, {&(0x7f0000000280)="15", 0x1}], 0x3}, 0x60) 04:31:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={0x0, &(0x7f0000000500)=""/85, 0x0, 0x55}, 0x20) 04:31:36 executing program 3: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000740)={'nicvf0\x00', 0x1}) 04:31:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xa4}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:36 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0xf, 0x0, &(0x7f0000000040)) 04:31:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:31:36 executing program 0: syz_usb_connect$uac1(0x5, 0xa3, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x3, 0x1, 0x42, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x5, 0x1, [0x0], 0x81}, @output_terminal={0x9}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x303}, @processing_unit={0x7, 0x24, 0x7, 0x0, 0x0, 0x5}, @processing_unit={0x7, 0x24, 0x7, 0x4, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x7f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0xff, 0x0, {0x7, 0x25, 0x1, 0x0, 0xb6}}}}}}}]}}, 0x0) 04:31:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f0000000540)={[{@errors_remount}, {@sysvgroups}, {}, {@grpquota}, {@noauto_da_alloc}, {@oldalloc}, {@barrier}, {@discard}, {@usrquota}]}, 0x12, 0x4b4, &(0x7f0000001b00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ftruncate(r0, 0x0) 04:31:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xb0}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x1}}) 04:31:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x1}) 04:31:36 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x5, {0x7, 0x25, 0x1, 0x83}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 04:31:36 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:31:36 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12063, 0x0) 04:31:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xc2}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f0000000280)={[{@nobh}, {@noquota}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@measure}, {@dont_measure}, {@permit_directio}]}, 0x1, 0x541, &(0x7f00000005c0)="$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") 04:31:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 04:31:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xca}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x10000, 0x0, 0xff}, 0x20) 04:31:37 executing program 0: syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0x0, 0x3, 0x66, 0x8, 0x8}, 0x8a, &(0x7f0000000180)={0x5, 0xf, 0x8a, 0x3, [@ssp_cap={0x1c, 0x10, 0xa, 0xc6, 0x4, 0x400, 0xff0f, 0x7f, [0x3f00, 0x7ef0, 0x1e, 0xc000]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x2, 0x2, 0x7f}, @generic={0x5e, 0x10, 0xb, "96d8fddff3d3ca0c57f1e8b91285637da27043d6855dbe9a43de0a7754b7cec6203cfd2c208a0cf31325fc5117d776ba621cb65ea007e7b6a96e5d80e196fb79c8700c169c064a0f24ceb7a4e76020fa30301bec14a1089d0efc63"}]}, 0x3, [{0x31, &(0x7f0000000240)=@string={0x31, 0x3, "94570c98289b313d79149b2d4cca19d3504777d8642442ee49be40ec665f8aa9905818d39ca5c87dba3969aa6f7ed6"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xc3c}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x809}}]}) 04:31:37 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x8, 0x0, &(0x7f0000000040)) 04:31:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f0000000540)={[{@dioread_nolock}, {@sysvgroups}, {}, {@grpquota}, {@noauto_da_alloc}, {@oldalloc}, {@barrier}, {@discard}, {@usrquota}]}, 0x12, 0x4c3, &(0x7f00000005c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file1'}, 0xfffffdef) 04:31:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xd8}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x112, 0x1, 0x0, 0x0) 04:31:37 executing program 3: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:31:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xe6}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:37 executing program 3: syz_emit_ethernet(0xff, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd60ecd66300c93c00fe8000000000000000000000000000bbff02000000000000000000000000000100004e22"], 0x0) 04:31:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 04:31:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xe8}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:37 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@ifindex, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:31:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) lseek(r0, 0x6, 0x0) 04:31:37 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xc) 04:31:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xea}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:37 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f0000000600)={[{@errors_remount}, {@sysvgroups}, {}, {@grpquota}, {@acl}, {@oldalloc}, {@barrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x100}}, {@init_itable_val={'init_itable', 0x3d, 0x801}}], [{@fowner_gt}, {@uid_eq}]}, 0x12, 0x4b4, &(0x7f00000006c0)="$eJzs3d9rW9cdAPDvvbay/HBmZ9tDFlgWlgwnbJHseEnMHrIMxvIU2Ja9Z54tG2PZMpacxCYMh/0BgzHWQp/61JdC/4BCyZ9QCoH2vbSlpbRJ+9CHtiqSrtLElWKHyL5gfz5wfM+5V9L3e2x0dc+9x7oB7FunIuJqRAxExLmIGM7Wp1m51mxstB/36OHd6WZJotG48VkSSbau81pJtjzSfkocjIi/XYv4Z/LDuLW19YWpSqW8krVL9cXlUm1t/fz84tRcea68NDExfmny8uTFybG+9HMkIq786aP//+e1P19567e337/5ydl/NdMayrY/2Y9+ane90PpddAxGxMpOBMvBQLYs5JwHAADb0zzG/0lE/Kp1/D8cA62jUwAAAGAvafxhKL5OIhoAAADAnpW25sAmaTGbCzAUaVostufw/iwOp5Vqrf6b2erq0kx7ruxIFNLZ+Up5LJsrPBKFpNkez+bYdtoXNrUnIuJYRPxv+FCrXZyuVmbyPvkBAAAA+8SRTeP/L4fb438AAABgjxnJOwEAAABgxxn/AwAAwN5n/A8AAAB72l+uX2+WRuf+1zO31lYXqrfOz5RrC8XF1enidHVluThXrc61vrNvcavXq1Sry7+LpdU7pXq5Vi/V1tZvLlZXl+o355+6BTYAAACwi4798v57SURs/P5QqzQdyDspYFckz/PgD3cuD2D3DeSdAJCbwbwTAHJTyDsBIHdbnQfoOXnn7f7nAgAA7IzRn/e+/u/cAOxtad4JAAC7zvV/2L8KZgDCvvfjLba/+PX/RuO5EgIAAPpuqFWStJhdCxyKNC0WI462bgtQSGbnK+WxbHzw7nDhR832eOuZyfP97zAAAAAAAAAAAAAAAAAAAAAAAAAA7GONRhINAAAAYE+LSD9OWt/mHzE6fGZo8/mBA8lXw61lRNx+5cZLd6bq9ZXx5vrPH6+vv5ytv5DHGQwAAABgs844vTOOBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIB+evTw7nSn7GbcT/8YESPd4g/GwdbyYBQi4vAXSQw+8bwkIgb6EH/jXkQc7xY/aaYVI1kW3eIfyjF+GhFH+hAf9rP7zf3P1W7vvzROtZbd33+DWXlRvfd/6eP930CP/c/RbcY48eCNUs/49yJODHbf/3TiJz3in95m/H/8fX2917bGqxGjXT9/kqdileqLy6Xa2vr5+cWpufJceWliYvzS5OXJi5Njpdn5Sjn72TXGf3/x5rfP6v/hHvFHtuj/mW32/5sHdx7+tF0tdIt/9nT3z9/jPeKn2Wffr7N6c/top77Rrj/p5OvvnHxW/2d69H+rv//Zbfb/3F///cE2HwoA7ILa2vrCVKVSXlFRUVF5XMl7zwQAAPTb9wf9eWcCAAAAAAAAAAAAAAAAAAAA+9dufJ3Y5pgb+XQVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCZvgsAAP//96DU7Q==") 04:31:37 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000402, &(0x7f0000000080)={[{@nodiscard}, {@usrjquota_path={'usrjquota', 0x3d, './file1'}}, {@nodiscard}, {@grpjquota}, {@nolazytime}]}, 0x12, 0x4b4, &(0x7f0000001b00)="$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") 04:31:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xf2}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:37 executing program 0: socket$inet6(0xa, 0x3, 0x7) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000440)={@empty, @ipv4={'\x00', '\xff\xff', @local}, @local}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0xf, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 04:31:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='totmaps\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002080)) r2 = syz_open_pts(r0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000020c0)) kcmp(0x0, r1, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 04:31:38 executing program 4: socketpair(0xa, 0x3, 0x8, &(0x7f0000000680)) 04:31:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0xf6}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x7, 0x4) 04:31:38 executing program 3: ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x5452, 0x0) syz_usb_connect$uac1(0x0, 0xbf, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xad, 0x3, 0x1, 0x0, 0x60, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0x6}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x9], 0x81}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x301}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x4, 0x2}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x5d50105de2a9937f, 0x5, "63efca"}, @processing_unit={0x7, 0x24, 0x7, 0x0, 0x0, 0x2e}, @feature_unit={0xb, 0x24, 0x6, 0x2, 0x0, 0x2, [0x1, 0x0], 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x5, 0x0, 0x7f, "bc9b593fa8"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x20, 0x20, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1b, 0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x2, 0xff, 0x0, {0x7, 0x25, 0x1, 0x0, 0xb6, 0xbb}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0x0, 0x3, 0x66}, 0x1c, &(0x7f0000000180)={0x5, 0xf, 0x1c, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0xc6, 0x2, 0x400, 0xff0f, 0x7f, [0x0, 0x1e]}, @generic={0x3}]}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 04:31:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:38 executing program 0: syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0xff, 0x0, {0x7, 0x25, 0x1, 0x0, 0xb6}}}}}}}]}}, 0x0) 04:31:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 04:31:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x10000, 0x0, 0xff, 0x1, 0x0, 0x600}, 0x20) 04:31:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x2], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:38 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001800)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_usbip_server_init(0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_FORWARD_DELAY={0x8}, @IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x39}]}}}, @IFLA_GROUP={0x8}]}, 0x54}}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x1) 04:31:38 executing program 0: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 2102.515217][T10730] xt_check_match: 21 callbacks suppressed [ 2102.515240][T10730] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:39 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x40}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) [ 2103.107758][T10778] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:39 executing program 3: bpf$MAP_CREATE(0x19, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 04:31:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x4], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:39 executing program 0: syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 04:31:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x9, 0x0, 0x0) 04:31:39 executing program 1: syz_usb_connect(0x6, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xed, 0x34, 0x1d, 0x0, 0xaf0, 0x8304, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x15, 0x29, 0xb8}}]}}]}}, 0x0) 04:31:39 executing program 3: syz_usb_connect$uac1(0x0, 0x88, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0xff, 0x0, {0x7, 0x25, 0x1, 0x0, 0xb6}}}}}}}]}}, 0x0) [ 2103.706063][T10846] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x5], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x1, 0x1}, 0x20) 04:31:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x6], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2103.817961][T10935] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2103.905620][T10976] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x7], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:39 executing program 4: syz_usb_connect$uac1(0x5, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xb6, 0xbb}}}}}}}]}}, 0x0) 04:31:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xc], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:40 executing program 0: syz_usb_connect$uac1(0x5, 0x8a, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4}, [@processing_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x7f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1b, 0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x5, {0x7, 0x25, 0x1, 0x83, 0xb6, 0xbb}}}}}}}]}}, 0x0) [ 2104.016572][T11060] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x12], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2104.092456][T11064] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x10000, 0x0, 0xff, 0x1}, 0x20) 04:31:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x48], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2104.177956][T11143] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x210041, 0x0) 04:31:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x4c], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:40 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x7c) [ 2104.262605][T11169] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 04:31:40 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, 0x0, 0x0) 04:31:40 executing program 1: socketpair(0xa, 0x0, 0xffff, &(0x7f0000000140)) [ 2104.411164][T11263] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan0\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:31:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x56], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000083271f"], 0x3c}}, 0x0) 04:31:40 executing program 4: timer_create(0x0, &(0x7f00000008c0)={0x0, 0x0, 0x4, @thr={&(0x7f0000000740), 0x0}}, 0x0) 04:31:40 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x98040, 0x0) 04:31:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x60], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:40 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000100)={0x0, 0x0}) 04:31:40 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) [ 2104.706990][T11385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10115 sclass=netlink_route_socket pid=11385 comm=syz-executor.1 04:31:40 executing program 1: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80480) 04:31:40 executing program 4: fsopen(&(0x7f0000000340)='bdev\x00', 0x0) 04:31:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x62], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 04:31:40 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/194, 0xc2}, {&(0x7f0000000100)=""/119, 0x77}, {&(0x7f0000000180)=""/150, 0x96}], 0x3, &(0x7f0000001a00)=[{&(0x7f0000001980)=""/85, 0x55}], 0x1, 0x0) 04:31:40 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x88224100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)="90") 04:31:40 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000dc0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 04:31:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r0) 04:31:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x68], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:41 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}, 0x300}, 0x0) 04:31:41 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000240)) 04:31:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x6c], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:41 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000000780)=""/31, 0x1f}], 0x2, 0x0) [ 2105.147026][ T28] audit: type=1400 audit(1709267501.107:1173): avc: denied { nlmsg_write } for pid=11514 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 04:31:41 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) 04:31:41 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 04:31:41 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 04:31:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x74], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:41 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x40000, 0x0) 04:31:41 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 04:31:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="17"], 0x20}}, 0x0) 04:31:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:31:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x7a], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:41 executing program 0: process_vm_readv(0x0, &(0x7f00000013c0)=[{&(0x7f0000000180)=""/142, 0x8e}], 0x1, &(0x7f0000002680)=[{0x0}], 0x1, 0x0) 04:31:41 executing program 4: timer_create(0x0, &(0x7f00000008c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 04:31:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MIN_BE, @NL802154_ATTR_MAX_BE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_MIN_BE={0x5}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x88}}, 0x0) 04:31:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x8e], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 04:31:41 executing program 4: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0), 0x4) 04:31:41 executing program 0: timer_create(0x2, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)) 04:31:41 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:31:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x9c], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:41 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) 04:31:41 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 04:31:41 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000940), 0x4000, 0x0) 04:31:41 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) 04:31:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x14, 0x0, 0xf}, 0x14}}, 0x0) 04:31:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xa4], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:42 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_gettime(0x0, 0x0) 04:31:42 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) 04:31:42 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x18}, 0x18}}, 0x0) 04:31:42 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) dup2(r0, r1) 04:31:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xb0], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:31:42 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/194, 0xc2}, {&(0x7f0000000100)=""/119, 0x77}, {&(0x7f0000000180)=""/150, 0x96}, {0x0}, {0x0}, {&(0x7f0000000340)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/74, 0x4a}, {&(0x7f0000000780)=""/31, 0x1f}, {&(0x7f00000007c0)=""/97, 0x61}, {&(0x7f0000000980)=""/4084, 0xff4}, {&(0x7f0000001980)=""/85, 0x55}], 0x5, 0x0) 04:31:42 executing program 4: getgroups(0x1, &(0x7f0000000400)=[0xee01]) 04:31:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xc2], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:42 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 04:31:42 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000100)={0x0, 0x0}) 04:31:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x400c011) 04:31:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xca], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:42 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000d80)) 04:31:42 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), r0) 04:31:42 executing program 3: syz_open_dev$vcsn(&(0x7f0000000280), 0x3484, 0x0) 04:31:42 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 04:31:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xd8], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2106.586422][T12098] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12098 comm=syz-executor.1 04:31:42 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 04:31:42 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[], 0x450}}, 0x0) 04:31:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003ec0)={&(0x7f0000003d80)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000003e40)=[{0x0}], 0x1, &(0x7f0000003e80)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 04:31:42 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x208000, 0x0) 04:31:42 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x4) 04:31:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) 04:31:42 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000240)) 04:31:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xe6], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000100)=@hci={0x1f, 0x8, 0x2}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)="f1", 0x1}], 0x1, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x1380}, 0x0) 04:31:42 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:31:42 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0xcc760d673dc73a7c) 04:31:43 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r0, r0) 04:31:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xe8], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:43 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_clone(0x88224100, 0x0, 0x0, 0x0, 0x0, 0x0) 04:31:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'ip6tnl0\x00', &(0x7f0000000480)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, 0x0, 0x0, 0x7}}) 04:31:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) 04:31:43 executing program 1: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000100)=""/119, 0x77}, {0x0}, {&(0x7f0000000340)=""/42, 0x2a}], 0x4, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/74, 0x4a}, {&(0x7f0000000780)=""/31, 0x1f}, {&(0x7f00000007c0)=""/97, 0x61}, {&(0x7f0000000840)=""/198, 0xc6}], 0x4, 0x0) 04:31:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xea], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:43 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001140)) 04:31:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xf2], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:43 executing program 3: clock_gettime(0x0, &(0x7f0000000300)) 04:31:43 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 04:31:43 executing program 4: timer_create(0x0, &(0x7f0000000200), 0x0) 04:31:43 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 04:31:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xf6], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:43 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xfffffffffffffcad) io_setup(0x0, &(0x7f00000005c0)) 04:31:43 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x163482, 0x0) 04:31:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) [ 2107.570155][T12552] xt_check_match: 18 callbacks suppressed [ 2107.570179][T12552] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:43 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000480)={0x0, 0x0}) 04:31:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x10c], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:43 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000100), 0x2, 0x0) 04:31:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a40)={0xc0}, 0x14}}, 0x0) 04:31:43 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={0x0}) 04:31:43 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000a00)) [ 2107.811955][T12608] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:43 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7f}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 04:31:43 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x72, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x0, 0x0, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1f}, {0x6}, [@acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7f, 0x0, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8}}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}}) 04:31:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x113], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:43 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003cc0), 0xffffffffffffffff) 04:31:43 executing program 3: pselect6(0x40, &(0x7f0000000a80), 0x0, &(0x7f0000000b00)={0x1}, 0x0, 0x0) 04:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x114], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2108.012695][T12676] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:44 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a00)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_id}, 0x20) 04:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x11e], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2108.106665][T12782] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x122], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2108.187484][T12804] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2}, 0x0) 04:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x128], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2108.254902][T12887] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x13e], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2108.339503][T12909] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x176], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:44 executing program 0: getgroups(0x1, &(0x7f0000000680)=[0xee00]) [ 2108.401885][T12964] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:44 executing program 4: getegid() syz_usb_connect$cdc_ncm(0x2, 0x75, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x0, 0x0, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "bf64c7"}, {0x5, 0x24, 0x0, 0x7fff}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x7, 0x1ff, 0x1f}, {0x6, 0x24, 0x1a, 0x6, 0x2}, [@acm={0x4, 0x24, 0x2, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7f, 0x0, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x4, 0x3f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x8, 0x80, 0x8}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0x1, 0x0, 0x2, 0x20, 0x61}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x1, [{0x1b, &(0x7f0000000180)=@string={0x1b, 0x3, "5eae926c7f77319dd4af6d7983fb784a5a410ba7ec9c9275d1"}}]}) [ 2108.494053][T12998] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:44 executing program 1: getresuid(&(0x7f00000008c0), 0x0, 0x0) 04:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x17a], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:44 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) 04:31:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 04:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x182], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2108.669174][T13104] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:44 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 04:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x18a], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:44 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) 04:31:44 executing program 3: pselect6(0x40, &(0x7f0000000a80), &(0x7f0000000ac0)={0x8}, &(0x7f0000000b00), &(0x7f0000000b40)={0x0, 0x3938700}, &(0x7f0000000bc0)={&(0x7f0000000b80)={[0x1]}, 0x8}) 04:31:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x18e], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r0) 04:31:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x192], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:45 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x74, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x0, 0x0, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "bf64"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1ff}, {0x6}, [@acm={0x4, 0x24, 0x2, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7f, 0x0, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x4, 0x3f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x8, 0x80}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x61}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}}) 04:31:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1a2], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:45 executing program 4: syz_clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x58) 04:31:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1a8], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:45 executing program 4: r0 = epoll_create(0x800) epoll_pwait(r0, &(0x7f0000001840)=[{}], 0x1, 0x0, 0x0, 0x0) 04:31:45 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) 04:31:45 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:31:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1b2], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:45 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000008dc0), 0x2, 0x0) 04:31:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1c6], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:45 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)=@generic={0x0}, 0x18) 04:31:45 executing program 0: pselect6(0x40, &(0x7f0000000a80), &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={0x0, 0x3938700}, 0x0) 04:31:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000840)={&(0x7f0000000440)=@isdn, 0x80, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/29, 0x1d}, {&(0x7f0000000500)=""/35, 0x23}, {&(0x7f0000000540)=""/8, 0x8}, {&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000600)=""/221, 0xdd}, {&(0x7f0000000700)=""/14, 0xe}], 0x6, &(0x7f00000007c0)=""/124, 0x7c}, 0x40000020) 04:31:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1c8], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2109.544146][T13544] fuse: Bad value for 'fd' 04:31:45 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 04:31:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 04:31:45 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x7f, 0x0, 0x4}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 04:31:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1d2], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:45 executing program 1: socketpair(0x1d, 0x0, 0x8000, &(0x7f0000000000)) 04:31:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 04:31:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1dd], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:45 executing program 1: syz_open_dev$usbfs(&(0x7f0000000680), 0x0, 0x400000) 04:31:45 executing program 3: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000840)={{}, 0x0, 0x0}, 0x20) 04:31:46 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x738, 0x1709, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x3, 0x0, {0x9}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:31:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1ea], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000001540)={0x38}, 0x38, 0x0) 04:31:46 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x738, 0x1709, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 04:31:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1f0], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:46 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x0, 0x3938700}, 0x0) 04:31:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1f4], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:46 executing program 0: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1f}, 0x48) 04:31:46 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000000)={{}, 0x0, 0x0}, 0x79) 04:31:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1f9], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:46 executing program 4: syz_clone(0x28000100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="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") ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000014c0)={'syztnl1\x00', &(0x7f0000001440)={'ip6tnl0\x00', 0x0, 0x0, 0xb4, 0xba, 0x9, 0x42, @private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x34}, 0x80, 0x0, 0x1ca, 0x7}}) 04:31:46 executing program 1: io_uring_setup(0x0, &(0x7f0000000380)) 04:31:46 executing program 0: getresgid(&(0x7f0000001a40), &(0x7f0000001a80), &(0x7f0000001ac0)) 04:31:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x202], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:46 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), &(0x7f00000007c0)) 04:31:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x41) syz_genetlink_get_family_id$tipc(&(0x7f0000001000), 0xffffffffffffffff) 04:31:46 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001c40), 0x20) 04:31:46 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x3f}}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:31:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x21d], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) 04:31:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:31:46 executing program 0: syz_clone(0x28000100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="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") sched_getattr(0x0, &(0x7f0000001540)={0x38}, 0x38, 0x0) 04:31:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x222], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:47 executing program 3: syz_clone3(&(0x7f0000000180)={0x10040200, &(0x7f0000000000), &(0x7f0000000040), 0x0, {0x4}, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/46, &(0x7f0000000140)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) ptrace$ARCH_MAP_VDSO_64(0x1e, 0x0, 0x0, 0x2003) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1c, 0x810, r1, 0x76814000) ptrace$pokeuser(0x6, 0x0, 0xe4a, 0x100000000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000640), 0x802, 0x0) 04:31:47 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={0x0, 0x3938700}, 0x0) 04:31:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x242], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:47 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 04:31:47 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000001640)) 04:31:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x252], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:47 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000002a00), 0x2) 04:31:47 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000004ac0), 0x0, 0x0) 04:31:47 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 04:31:47 executing program 3: socket(0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x420e, r0) 04:31:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x272], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:47 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002f00)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) 04:31:47 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) 04:31:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x27a], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:47 executing program 1: r0 = memfd_secret(0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 04:31:47 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 04:31:47 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="35bc7904e14c", @local, @val, {@ipv4}}, 0x0) 04:31:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x415}, 0x14}}, 0x0) 04:31:47 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:31:47 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0xffff}, {}, {}, @raw32={[0xfffffff7]}}], 0x1c) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x3]}}], 0xffc8) 04:31:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x284], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:47 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:31:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x290], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:47 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) close(r0) 04:31:47 executing program 0: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000900), 0x0, 0x0) 04:31:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x415}, 0x14}}, 0x0) 04:31:48 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000180)=0x10000) 04:31:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100", @ANYRES16], 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="00000f"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:31:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000004c0), 0x8fc1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={0x0}) 04:31:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x299], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000004b40), 0xffffffffffffffff) 04:31:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 04:31:48 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0xa02, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000001c0)) 04:31:48 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0xa9, 0x15, 0x40, 0x403, 0xe889, 0x3791, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb0, 0x13, 0x38, 0x0, [], [{{0x9, 0x5, 0x2, 0x2}}]}}]}}]}}, 0x0) 04:31:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x29c], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:48 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) fstatfs(0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$FUSE_ENTRY(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000004a00), 0x90000, 0x0) 04:31:48 executing program 0: syz_open_dev$evdev(&(0x7f00000026c0), 0x0, 0x200001) 04:31:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x2a2], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000000b80)=[{{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 04:31:48 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) [ 2112.592688][T14888] xt_check_match: 26 callbacks suppressed [ 2112.592817][T14888] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x2bb], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:48 executing program 1: syz_io_uring_setup(0x260, &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)) 04:31:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, &(0x7f0000000100)) 04:31:48 executing program 0: ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) syz_io_uring_setup(0x260, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000000200), &(0x7f0000000240)) [ 2112.778182][T15001] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x415, 0x70bd25, 0x25dfdbfc}, 0x14}}, 0x0) splice(r0, &(0x7f0000000140), 0xffffffffffffffff, 0x0, 0x9, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x40) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getgid() write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x5, 0x20000) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000002480), 0x9f8b, 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000004a80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2], 0x5) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004ac0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000004b40), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000004c40)={0x0, 0x0, 0x0}, 0x0) 04:31:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x2c2], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x5409, &(0x7f0000000000)) 04:31:48 executing program 0: syz_io_uring_setup(0x260, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000000200), &(0x7f0000000240)) [ 2112.938379][T15111] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:48 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000000000407f04ffff0000000000010902240001", @ANYRES16], 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="00000f"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:31:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x2ce], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:49 executing program 1: syz_io_uring_setup(0x260, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x380}, &(0x7f0000000200), &(0x7f0000000240)) 04:31:49 executing program 4: syz_open_dev$evdev(&(0x7f00000026c0), 0x9, 0x200001) 04:31:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @loopback}]}, &(0x7f00000003c0)=0x10) [ 2113.137017][T15179] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:49 executing program 4: syz_io_uring_setup(0x260, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x2, 0x380}, &(0x7f0000000200), &(0x7f0000000240)) 04:31:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 04:31:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x2f6], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:49 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0x0, @output}) 04:31:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstatfs(r0, 0x0) [ 2113.320308][T15271] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x300], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstatfs(r0, &(0x7f0000000200)=""/24) 04:31:49 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000004a40)) 04:31:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x30a], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) r1 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) syz_open_dev$audion(&(0x7f00000023c0), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000004a40)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000004ac0), 0x210a01, 0x0) [ 2113.474477][T15339] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) [ 2113.612963][T15403] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x31a], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:49 executing program 0: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) creat(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x5, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@FILEID_NILFS_WITHOUT_PARENT={0x20}, &(0x7f0000000200), 0x200) 04:31:49 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)=0xa51) 04:31:49 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020}, 0x2020) syz_open_dev$audion(&(0x7f00000023c0), 0x0, 0x20000) 04:31:49 executing program 3: syz_emit_ethernet(0xfbf, &(0x7f0000000340)={@remote, @remote, @val, {@ipv6}}, 0x0) 04:31:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 2113.831976][T15457] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 04:31:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x32c], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:49 executing program 4: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_open_dev$ndb(0x0, 0x0, 0x0) 04:31:49 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 04:31:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000046c0)={0x10}, 0x10) socketpair(0x9, 0x0, 0x0, &(0x7f0000004a40)) [ 2113.994617][T15576] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x33a], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:50 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f00000000c0)) 04:31:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x415}, 0x14}}, 0x0) 04:31:50 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) 04:31:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x2b}], r1, 0x1, 0x1, 0x48}}, 0x20) 04:31:50 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) 04:31:50 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)) [ 2114.223577][T15713] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x33c], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:50 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:31:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 04:31:50 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002c00), 0x1850c0, 0x0) 04:31:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x359], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000200)={{0x0, @empty, 0x0, 0x0, 'fo\x00'}, {@remote}}, 0x44) 04:31:50 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) gettid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}) 04:31:50 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, 0x0) 04:31:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0x7}, 0x4) [ 2114.541299][T15842] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 04:31:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x35a], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="b394e85ba2ed7dfca056", 0xa) 04:31:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) 04:31:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, 0x0) 04:31:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x35e], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:50 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x800003, 0x0) 04:31:50 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x103000, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x7fffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000000c0)={0x4}) ioctl$SNDCTL_FM_LOAD_INSTR(0xffffffffffffffff, 0x40285107) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 04:31:50 executing program 1: msgctl$MSG_STAT_ANY(0x0, 0x3, &(0x7f0000000000)=""/23) 04:31:50 executing program 4: syz_clone(0x2008d080, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 04:31:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x36a], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:50 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) 04:31:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x37c], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x3}]}) 04:31:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="b3", 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) 04:31:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON=@special}) 04:31:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x38c], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan1\x00'}) 04:31:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3ac], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:51 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 04:31:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001040)=[@mss, @timestamp, @timestamp, @window], 0x4) 04:31:51 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0xd, 0x13, r0, 0x0) 04:31:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3ae], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:51 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000040)=[{}, {}, {}], 0x2, 0x0, &(0x7f0000000500)=[{}, {}], 0x0, 0x0, 0x0}) 04:31:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 04:31:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000180)) 04:31:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3b4], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:51 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x290840, 0x0) 04:31:51 executing program 1: syz_clone(0x0, 0x0, 0x10fff, 0x0, 0x0, 0x0) 04:31:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3ba], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 04:31:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000980)={'wpan3\x00'}) 04:31:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 04:31:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3c2], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:52 executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 04:31:52 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000000), 0x0, 0x0) 04:31:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3c6], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:52 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 04:31:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 04:31:52 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) 04:31:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3d8], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:52 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000100)={'ip6_vti0\x00'}) 04:31:52 executing program 1: socket(0x28, 0x0, 0xfffffffa) 04:31:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3f0], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5}]}) 04:31:52 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x2002, 0x0) 04:31:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0xc0184800, 0x0) 04:31:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3f2], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:52 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 04:31:52 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xbdf4300d8a09c893, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x0, 0x0, 0x0, "", [""]}, 0x10}}, 0x0) 04:31:52 executing program 4: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f00000000c0)='1', 0x1) 04:31:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3f9], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000100)=""/133, 0x85) 04:31:52 executing program 3: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 04:31:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x87, @any, 0xce}, 0xe) 04:31:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3fa], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:52 executing program 0: socketpair(0x1d, 0xa, 0x3, &(0x7f0000000040)) 04:31:53 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x200401, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 04:31:53 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:31:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x74}]}) 04:31:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x500], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:53 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x2}}) 04:31:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000041c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 04:31:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x600], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:53 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x464, 0x4}, 0x10}}, 0x0) 04:31:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x700], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_NOTEON=@special}) 04:31:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1a"], 0x38}}, 0x0) [ 2117.491992][ T28] audit: type=1400 audit(1709267513.467:1174): avc: denied { audit_write } for pid=17018 comm="syz-executor.4" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 04:31:53 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000200)={'gre0\x00'}) 04:31:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xa03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:53 executing program 1: socketpair(0xa, 0x0, 0xfffffffb, &(0x7f0000000000)) 04:31:53 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 04:31:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) [ 2117.747824][T17194] xt_check_match: 21 callbacks suppressed [ 2117.747848][T17194] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xc00], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:53 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom0\x00', 0x0, 0x0) getitimer(0x2, &(0x7f0000000040)) 04:31:53 executing program 4: socketpair(0x25, 0x1, 0x0, &(0x7f0000005440)) 04:31:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004a0000000e0001006e657464655673696dfa"], 0x3c}}, 0x0) [ 2118.037252][T17302] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:54 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f00000021c0)) 04:31:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xc01], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x0, 0x0, 0x0, 0x0, 0x384, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 04:31:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001bc0)=@newchain={0x1048, 0x64, 0x0, 0x0, 0x0, {}, [@f_tcindex={{0xc}, {0x1018, 0x2, [@TCA_TCINDEX_POLICE={0x1014, 0x6, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6]}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x39f699ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc85, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x10001]}]}]}}]}, 0x1048}}, 0x0) 04:31:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 04:31:54 executing program 3: sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0xfcd1378fa0036a11) 04:31:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1200], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2118.317170][T17405] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:54 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000300)) 04:31:54 executing program 3: syz_open_dev$vcsu(&(0x7f0000001100), 0x0, 0x8440) 04:31:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) 04:31:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x4, 0x4) [ 2118.507314][T17520] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1301], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:54 executing program 3: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) [ 2118.703007][T17604] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:54 executing program 0: r0 = syz_io_uring_setup(0x39ca, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, 0x0) 04:31:54 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045408) 04:31:54 executing program 4: syz_io_uring_setup(0x7385, &(0x7f0000000140)={0x0, 0x0, 0x2000}, 0x0, 0x0) 04:31:54 executing program 1: syz_io_uring_setup(0x3, &(0x7f0000004680), &(0x7f0000004700), &(0x7f0000004740)) 04:31:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x133d], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000640), 0x10) [ 2118.934541][T17699] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:54 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) 04:31:55 executing program 1: syz_io_uring_setup(0x489f, &(0x7f0000000000)={0x0, 0xb61a, 0x2, 0x1, 0x60}, &(0x7f0000000080), &(0x7f00000000c0)) 04:31:55 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000800), 0x10) 04:31:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1401], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40002040) [ 2119.167993][T17757] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:55 executing program 4: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000a80), 0x10c40, 0x0) 04:31:55 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010026bd7000fbdbdf25180000000e"], 0x64}}, 0x0) 04:31:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1a03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:55 executing program 1: socketpair(0x22, 0x0, 0x0, &(0x7f0000000180)) 04:31:55 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmmsg$unix(r0, 0x0, 0x0, 0x0) [ 2119.357827][T17856] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 04:31:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @loopback}}}, 0xa0) 04:31:55 executing program 4: syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x8001) [ 2119.417441][T17858] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1d02], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 04:31:55 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000005440)) 04:31:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) bind(r0, 0x0, 0x0) [ 2119.653082][T17971] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:55 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x48) 04:31:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001bc0)=@newchain={0x1098, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xf}}, [@f_tcindex={{0xc}, {0x1068, 0x2, [@TCA_TCINDEX_POLICE={0x105c, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x95, 0x20000000, 0x0, 0x10001, 0x8, {0x4, 0x1, 0x0, 0xfffa, 0x99}, {0xff, 0x1, 0xfff, 0x6, 0x2, 0x9}, 0x2, 0xffffff1e, 0x8}}, @TCA_POLICE_RATE={0x404, 0x2, [0x10000, 0x480, 0xb699, 0x2, 0x9, 0x4, 0x13be7975, 0x9, 0x6, 0x7, 0x5, 0x2, 0x1, 0x40, 0x1ff, 0x800, 0x0, 0x4, 0x8, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91fb, 0x8000, 0x3, 0x0, 0x7f, 0x200, 0x7, 0x100, 0xcf, 0x81, 0x0, 0x3, 0x2, 0x2a368dec, 0x80000001, 0x2, 0x1, 0x3, 0x5, 0x6, 0x7822, 0x1ff, 0x1000, 0x7, 0x6, 0x9, 0x3265, 0x4, 0xdb3, 0x7, 0x61, 0x1, 0xfffffffa, 0x3e3, 0x80000000, 0x2, 0xfffffff7, 0x4, 0x6, 0x1, 0x2, 0x800, 0x9, 0x1, 0x7fff, 0x101, 0x10000, 0x7, 0x0, 0x2, 0x9, 0x2, 0x0, 0x0, 0x6, 0x8000, 0x1, 0x9, 0x9, 0x800, 0x9, 0x4000, 0x1ff, 0x7fffffff, 0xfffffffe, 0x6d1, 0x3, 0x40, 0x3f, 0x800, 0x101, 0x3, 0x10001, 0x4, 0x40, 0x0, 0x7c0, 0xffffff00, 0x9, 0x4, 0x0, 0x0, 0x6, 0x7, 0x4, 0x1, 0x6, 0x5, 0x1, 0x8, 0xff, 0x80000001, 0x3, 0xfc6, 0x0, 0x5f45, 0x9, 0x8, 0x0, 0x7f, 0xffff7fff, 0xffff, 0x9, 0x6, 0xeca, 0x8, 0x7, 0x7, 0x4, 0xa0d, 0x2e970b70, 0x9, 0x6, 0x81, 0x8, 0x7, 0x2, 0x101, 0x1000, 0xcb1, 0x9, 0x0, 0x27, 0x9, 0x2, 0x6, 0x1, 0x5, 0x4, 0x939b, 0x4, 0x8e, 0x4, 0x7, 0x1, 0x428a, 0x6, 0x80, 0x8, 0x6, 0xfffff800, 0x4, 0x10000, 0x100, 0x6c, 0xffff, 0x101, 0x7, 0x8, 0xbf29, 0x2, 0x3, 0x9, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x962, 0x6, 0x10000000, 0x1, 0x80000001, 0x401, 0xbb, 0x0, 0x6, 0x6, 0x40, 0x1, 0x3, 0x8, 0xb4, 0x8, 0x959, 0x7, 0x400, 0x0, 0x7e2, 0xfffff000, 0x3ff, 0xfffffff9, 0x876, 0x10000, 0x9, 0x8, 0x2, 0xffffffff, 0x9, 0x5, 0x80000000, 0x3f, 0x9, 0x6, 0xfffffffc, 0x5, 0x2, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x7975, 0x5, 0x5, 0xe739, 0x7, 0x0, 0x5, 0x4, 0x3, 0x0, 0x80000001, 0x0, 0x758, 0x0, 0x0, 0x0, 0xc6, 0x0, 0x0, 0x0, 0x0, 0xfffffff5, 0x0, 0x0, 0xd29, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7b12fbbe, 0x6, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0xd8, 0x6, 0x0, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10001, 0xfff, 0xfffffff7, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x5, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x2, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7b73, 0x8000800, 0x0, 0x0, 0x0, 0x80000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x78d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3e10, 0x7fff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x400, 0x8, 0xe29, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6a790b96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xd07, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x800, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xa018, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x3f, 0x0, 0x3, 0x0, 0x0, 0xffffffff, 0x0, 0x7fffffff, 0x401, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8a, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}]}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x1098}, 0x1, 0x0, 0x0, 0xc0}, 0x20000800) 04:31:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1e01], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:55 executing program 3: clock_getres(0x6, &(0x7f0000000580)) 04:31:55 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder0\x00', 0xa79361aa85d7c039, 0x0) [ 2119.839809][T17993] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x1f00], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:55 executing program 4: socket$inet(0x2, 0x6, 0x1) 04:31:55 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) 04:31:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_SDREQ(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_SDP={0x4}]}, 0x20}}, 0x0) 04:31:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x2000], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:56 executing program 3: socket$inet(0x2, 0x0, 0x800) 04:31:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, 0x0) 04:31:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x2201], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000d00)={&(0x7f00000000c0)=@in6={0x1c}, 0x80, 0x0}, 0x0) 04:31:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x2202], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}, 0x804) 04:31:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) 04:31:56 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) 04:31:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001bc0)=@newchain={0x1048, 0x64, 0x0, 0x0, 0x0, {}, [@f_tcindex={{0xc}, {0x1018, 0x2, [@TCA_TCINDEX_POLICE={0x1014, 0x6, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0xfffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0xe59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e3, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x27e9, 0x9]}]}]}}]}, 0x1048}}, 0x0) 04:31:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x2801], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:56 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8e040, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:31:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) 04:31:56 executing program 3: bpf$PROG_LOAD(0x1d, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 04:31:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000e80)={'ip6gre0\x00', 0x0}) [ 2120.674530][ T28] audit: type=1800 audit(1709267516.647:1175): pid=18314 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=2010 res=0 errno=0 04:31:56 executing program 4: syz_clone3(&(0x7f0000000240)={0x1004200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) 04:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x42) 04:31:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x2c03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'caif0\x00', {0x80}}) 04:31:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3a03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:56 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$inet(r0, &(0x7f0000007a40)={0x0, 0x0, 0x0}, 0x0) 04:31:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:31:56 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x801c581f, 0x0) 04:31:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3c03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:57 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000180)=[@enter_looper], 0x0, 0x0, 0x0}) 04:31:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4, &(0x7f0000000080)=ANY=[], 0x22, 0x233, &(0x7f0000000400)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) 04:31:57 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x1000001, 0x10, r0, 0x8000000) 04:31:57 executing program 0: syz_clone3(&(0x7f0000001440)={0x2001400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:31:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3d13], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:57 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x3) 04:31:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) 04:31:57 executing program 4: syz_clone3(&(0x7f0000000480)={0x8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:31:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x3e01], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000080)={0x1d, r2}, 0x10) 04:31:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x4202], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:57 executing program 0: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_clone3(&(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[0x0], 0x1}, 0x58) 04:31:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000400)) 04:31:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x4800], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2121.647480][ T28] audit: type=1326 audit(1709267517.617:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18592 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2fe387dda9 code=0x0 04:31:57 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) quotactl_fd$Q_SETINFO(r0, 0xffffffff80000602, 0x0, &(0x7f0000000880)) 04:31:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000001140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}, 0x50) openat$binderfs(0xffffffffffffff9c, &(0x7f0000004340)='./binderfs/binder1\x00', 0x2, 0x0) creat(&(0x7f0000004380)='./file0\x00', 0x0) syz_open_dev$usbfs(&(0x7f00000043c0), 0x8, 0x440) openat$dir(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x10080, 0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000004480)={&(0x7f0000004440)='dax_writeback_one\x00'}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 04:31:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 04:31:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000004000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) readv(r2, 0x0, 0x0) 04:31:57 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000004940), 0x20) 04:31:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x4c00], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000040)={0xa0, r1, 0x101, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE_PROBE_RESP={0x2a, 0x7f, [@tim={0x5, 0x3}, @prep={0x83, 0x1f}]}, @NL80211_ATTR_BEACON_HEAD={0x5d, 0xe, {{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @device_a, @broadcast, @initial, {}, @value}, 0x0, @default, 0x0, @void, @val, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @void, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @void}}]}, 0xa0}}, 0x0) 04:31:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x281}) 04:31:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x5202], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:58 executing program 4: syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200810, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYBLOB="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"], 0x4, 0x4da, &(0x7f0000000f00)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 04:31:58 executing program 0: socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r4, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) 04:31:58 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x8000) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x1, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, &(0x7f0000000780)) getpgrp(0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000a00), 0x0, 0x0) syz_clone3(&(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000002040)={0x0, &(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40), {}, &(0x7f0000000e80)=""/4096, 0x1000, &(0x7f0000001e80), &(0x7f0000002000)=[0x0, 0x0, 0x0], 0x3}, 0x58) [ 2122.111165][T18860] Driver unsupported XDP return value 0 on prog (id 3025) dev N/A, expect packet loss! 04:31:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x5600], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2122.173235][T18860] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 04:31:58 executing program 1: prctl$PR_GET_UNALIGN(0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:31:58 executing program 4: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x10, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x7a}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x8, [@struct={0x0, 0x2, 0x0, 0x4, 0x1, 0x0, [{0xb, 0x1}, {0x4, 0x5, 0x2}]}, @var={0x4, 0x0, 0x0, 0xe, 0x5, 0x1}, @const={0xb, 0x0, 0x0, 0xa, 0x5}, @struct={0x10, 0x1, 0x0, 0x4, 0x0, 0x101, [{0xb, 0x4, 0x7}]}, @typedef={0x7}]}, {0x0, [0x2e, 0x61, 0x30, 0x61, 0x0, 0x5f]}}, &(0x7f0000000200)=""/222, 0x84, 0xde, 0x1, 0x6}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x2004091) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="380000001000370400"/20, @ANYRES32=r8, @ANYBLOB="8b040400000000001800128008000100736974000c00028008000100a3faec5dd9f65a3b785c26052ecbf0d1fd294bf310ee837c2c9ca61b3357b19bd22e8b03f674da3ef862fb24433542b4ae4558d891d1bbd38ca56275985a3551d5f4cbe09cffe0fe0837b9236b7981f4a764d11e7b2fbcd4f3334a92098f273f4c493e540b74f436e55182", @ANYRES32=r8, @ANYBLOB="6b13d421733a659542e471c45b4c3f13202861720aa89c2f3ef8497c3cbfcf7f61606256b5d87e0e097e5e77242eaf807481f148e424385c0d896b7c1e80986d62f68f522a389a5800fa6f1656427df9ba8756b87b21d89977decb8bafc224ad7adb43eb0a264586a527c55b242302278b853e96e8861bee11df122165aecbf534e857b62d4924a1f09894b1b4db9a6e8cb53387674f5dd3ebe0208bca9b65787857446f"], 0x38}}, 0x0) sendmsg$inet(r5, &(0x7f0000000640)={&(0x7f0000000440)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000500)=[{&(0x7f00000004c0)="9e01", 0xc600}], 0x1, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty, @local}}}], 0x20}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000002300)={'wlan1\x00'}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x3ffffe, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10, r9}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0xd, &(0x7f0000000140)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffff7}}], &(0x7f0000000040)='syzkaller\x00', 0xfff, 0xab, &(0x7f00000001c0)=""/171, 0x40f00, 0x43, '\x00', r8, 0x21, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x5, 0xf, 0x1, 0x4}, 0x10, r9, r3, 0x5, &(0x7f00000002c0)=[r4], &(0x7f0000000300)=[{0x3, 0x3, 0x0, 0x9}, {0x0, 0x3, 0x4, 0x4}, {0x1, 0x2, 0x10, 0xb}, {0x5, 0x2, 0xf, 0x1}, {0x3, 0x4, 0x4, 0x1}], 0x10, 0x7}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) r12 = dup3(r10, r11, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) dup3(r13, r12, 0x0) r14 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x2, 0x0, r0, 0x6d3a, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) r15 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x17, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r15}, {}, {0x85, 0x0, 0x0, 0xba}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000440), &(0x7f0000000480)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x5, &(0x7f0000000000)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @alu={0x7, 0x0, 0x3, 0x7, 0x0, 0x30, 0x10}], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x79, &(0x7f0000000080)=""/121, 0x41100, 0xc, '\x00', 0x0, 0x3, r2, 0x8, &(0x7f0000000340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x3, 0x0, 0x20}, 0x10, r9, r1, 0x0, &(0x7f0000000500)=[r12, r0, r0, r0, r0, r14, r15, r0, r16, r0], 0x0, 0x10, 0x1673}, 0x90) 04:31:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x5903], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:58 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000000)) 04:31:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x7, 0xcd, &(0x7f0000000180)=""/205}, 0x90) 04:31:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 04:31:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000042c0)={0x0, 0x0, &(0x7f0000004280)={0x0}}, 0x1) 04:31:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x5a03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:58 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 04:31:58 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x101200) 04:31:58 executing program 0: prctl$PR_GET_UNALIGN(0x2f, 0x0) 04:31:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0, 0x1c}}, 0x0) 04:31:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x5e03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:58 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_clone3(&(0x7f0000000b40)={0x28803000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x58) 04:31:58 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_clone3(&(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002000)=[0x0], 0x1}, 0x58) 04:31:58 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a00)='\x00', 0x1}], 0x1, 0x0) [ 2123.002044][T19185] xt_check_match: 17 callbacks suppressed [ 2123.002070][T19185] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:59 executing program 0: syz_emit_ethernet(0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffc849f755a2aaaa86dd60b378b400092c00000000645500000000000000000000000000000000000000000001004e214e22000888"], 0x0) 04:31:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x6000], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:59 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, @void}, 0x10) [ 2123.161003][T19226] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:59 executing program 3: prctl$PR_GET_UNALIGN(0x1a, 0x0) 04:31:59 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:31:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x6200], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') 04:31:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000013c0)={&(0x7f0000001240), 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x14}, 0x14}}, 0x0) 04:31:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 2123.330985][T19304] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:59 executing program 4: prctl$PR_GET_UNALIGN(0x38, 0x0) 04:31:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, 0x1c}}, 0x0) 04:31:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x6800], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:59 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x0) read$usbmon(r0, &(0x7f0000000140)=""/64, 0x40) 04:31:59 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) 04:31:59 executing program 3: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8) [ 2123.520797][T19366] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x6a03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000200)) 04:31:59 executing program 4: bpf$BPF_GET_BTF_INFO(0x1e, &(0x7f0000000580)={0xffffffffffffffff, 0x2, 0x0}, 0x10) 04:31:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x2}]}, 0x30}}, 0x0) 04:31:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) quotactl_fd$Q_QUOTAOFF(r0, 0xffffffff80000302, 0x0, 0x0) 04:31:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x6c00], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2123.707261][T19453] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:59 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@arp={0x8035, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @remote}}}}, 0x0) 04:31:59 executing program 4: r0 = semget(0x0, 0x2, 0x282) semctl$IPC_RMID(r0, 0x0, 0x0) 04:31:59 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) getrlimit(0x4, &(0x7f0000001780)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x21) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) getpid() open(0x0, 0x64842, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000600)}], 0x1) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x91) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) 04:31:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001c00110c000000000000000007000000", @ANYRES32=r1, @ANYBLOB="800202000a000200577f0000aabb000020000e80"], 0x48}}, 0x0) [ 2123.857879][T19546] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:31:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x7202], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:31:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 04:31:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001800010000000000000000000a00000000000000000000000c0009000800", @ANYRES32], 0x3c}}, 0x0) [ 2124.090757][T19655] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2124.110702][ T28] audit: type=1400 audit(1709267520.077:1177): avc: denied { mount } for pid=19620 comm="syz-executor.4" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 04:32:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081272, 0x0) [ 2124.117178][T19657] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:32:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x7400], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000c80)=[{{&(0x7f00000000c0)=@in={0xa, 0x4e24, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 04:32:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) 04:32:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x204b) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) lstat(&(0x7f0000000580)='./file0/file0\x00', 0x0) [ 2124.222970][ T28] audit: type=1400 audit(1709267520.197:1178): avc: denied { unmount } for pid=5091 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 04:32:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 04:32:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001200431b000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n'], 0x28}}, 0x0) [ 2124.339100][T19692] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2124.398331][T19715] fuse: Bad value for 'fd' 04:32:00 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000180)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}]}}}]}}]}}, &(0x7f00000000c0)={0x0, 0x0, 0x1f, &(0x7f0000000440)={0x5, 0xf, 0x1f, 0x3, [@ptm_cap={0x3}, @generic={0x14, 0x10, 0xa, "91ae620d469b22a537b7e5b1d773f58cf2"}, @generic={0x3}]}}) 04:32:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netpci0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)=0x1) 04:32:00 executing program 3: io_setup(0x4000000, &(0x7f0000000740)) 04:32:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x7601], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:00 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=@ceph_nfs_confh={0x10}, 0x0) [ 2124.566680][T19795] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:32:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x7a00], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @loopback={0xfec0ffff03000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80046, r4}) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r5, 0x890b, &(0x7f0000000580)={@private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x184180046, r7}) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r8, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback={0xfec0ffff03000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80046, r10}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000000), 0xc, &(0x7f0000000bc0)={&(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES16=r9, @ANYRES32=r8, @ANYRESDEC=r7, @ANYRES8, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000004000008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000700000000003800010024a701006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES64=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES64=r2, @ANYBLOB="40000100240001007072696f72697479000000000000edff00000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=r9, @ANYRESDEC=r10, @ANYRES32, @ANYBLOB="84000100240001006270665f686173685f66756e630000000000000000002328aa29000000000000050003000b0000005400040007007f8100000000ffff0109ff0f000081000950fbffffff0200021f06000000e304813f04000000370a0781070000000080050100000000060006017fffff192273ff040000200100008007002001010100004c0073685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100c01fff0ddf500f0000ff070101000000006578ffed0000004040000100240001007072696772697479000000000000000000000000000000000000000000000000050003000e0000000800040080ff7f0008000600ff4180c47684e267b82cf6e1907d5ec7a08a6c2b3cc8d6d928bd0a10658484e2e15f1c27d6da53dd2ccb848fac40c5aa4bc3c48e75f909e78cacd5dcc0735a17c2b247cbae6b959b53603b029dae93b36e22aee63031bb370746e46b6a9f3e445a6467683d20685f5a28d57d88b170aa4df1c63bf25ceca5969b5bd70cdfc5e9955525d5e6ac68947367e4a3c6dfb10a42f3b8efde88ca4aecd61b8283e07f87cb0cb249d7d2f0a2fdb000000000", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004004000000008000600", @ANYRES32=0xffffffffffffffff, @ANYRESHEX, @ANYRES16=r10, @ANYBLOB="040079d2bffb4631506263c7350f55648ee46527a71faa8aad9f7366ff2ce44ee3bd5f6c2db231c495851451d96beaf257e02aba0fbec90ae5b40fff7036a8efb42593ceee4c664a3f414d7078e64a8a292677aed6df40000f0ece144ebf3037fc19759454cc76ec8a959b06338c209c8d50164c223e", @ANYRES32, @ANYRESOCT, @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="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"/309, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050002000300000008000400ffffff7f38000100240001006d636173745f72656a6f696e5f636f756e740000f100000000410000000000000500030003000000080004008001000008000100", @ANYRESHEX, @ANYBLOB="c000028044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004000500af0505000000060009068100000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040006000000400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040081ffffff08000600", @ANYRES32=r7, @ANYBLOB="08000100f19a5887dbf855b7f73113c275b419de3a9ca6ece5ea896a66a6c3f6da5931643fc87ec4e340157ea9e719fcb2314af063f7231575cadbd1f8c508d3aa229c3360cf82b33ddc70e04a7178f60aad788078df14edeaec200c7c57acfff01af71868fd81f7543ff88005773fdc44f1d5dd90d57a187e9aaa362e30c45cbc19b905bcbdd199802139401f9c4bb9cd91a04c07aa72d90ae464a8e6f2915991049ea5ff810bd6f7fbb5b3d8eb0a22348d2c44254ed905093d7b7746d55a51edffce5b", @ANYRES32=0xffffffffffffffff, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="e9291c00004c076199b2add9dffd040000000000000035a9f935257d697babbf21f66ba6447ba530c760240fceea05ff6c6d3da10310f3795ac059181e39b46eaab06275f4ff74cf96e2d3cbf242ba3614ba9642418276f45eecc003fbab4621d7ff99c1cf88999d59c6"], 0x6f4}, 0x1, 0x0, 0x0, 0x60004}, 0x884) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000c40)=ANY=[@ANYBLOB="cc010000", @ANYRES16=0x0, @ANYBLOB="10002abd7000ffdbdf2506000000582540f11a8a360001a008000100f730e42d145329696f914c981580a9f38381015c6738036dffd0995ddca5ab70a40b6df1e3065a311ade48e0f2dded", @ANYRES32=r4, @ANYBLOB="0800030054bb719b97a1e6c2000000000800010070eebb65eeb823914cdd2e2ec00df634c877172b618aec7c956c9b8cedde435f20af7cc860608396921757ad1db8b7334833b2aa1d0bfcfc35af12fe9bc05d84f5b10237eddeea5dff4e2afb1c9373a7d7a7c8e6f7cfabc46e3a52ec", @ANYRES32=0x0, @ANYRESDEC=r11, @ANYRES32=0x0, @ANYBLOB="080003000200000008000300010000000c00018008000300000000007c00018014000200776c616e310000000000000000000000140002006261746164765f73f0c6bd9cef9126711400020069703665727370616e3000000000000014000200776732000000000000000000000000000800010070b3ab152d44eaf9fdf0b08e8df59012579d8459c00586f70fbed21981c1", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRESOCT=r12, @ANYBLOB="080003000000000008000100", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32, @ANYRESDEC=r12, @ANYRES32=0x0, @ANYRES8, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0800030001000000280001801400020073797a6b616c6c65723000000000000008000100", @ANYRES32=r7, @ANYBLOB="08000300020000006c00018008000100", @ANYRES32=r10, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e3000000000000000000000001400020076657468305f746f5f7465616d000000140002006261746164765f736c6176655f3000001400020076657468315f746f5f626f6e64000000"], 0x1cc}, 0x1, 0x0, 0x0, 0x20008845}, 0x40880) r14 = accept$packet(r9, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001e40)=0x14) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000001e80)={r4, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2c}}, 0x10) sendmsg$inet6(r1, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x4e24, 0xffffffff, @empty, 0x5}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000340)="a4f83d00e7fdbe5c2123c570e0ba4c33e13175a6f3781f692f4f3501d8a7001fab60545bcfbd38bec35b2bac8fde21f35bfdc6b2b8bd660fcb3d5aacaeb9126a42fca0cb9d9cb91e8823ff73f9d8857b6bc0bfa03960cceb4a4f490450d26dc2ad21ee9d17bf3a446c43b64ce91c84826fbd44999a310742608ec4df031c4253980cca8219e46abc978552a9e28bea592bea3a40b2fe3b8c022b9de87863496095f30578ebf16001d74ca8f45782e8f4e42186cdface0d0bb3d48f9c3e8701555619aa74f4fac0e90ce208cb6fd8aae4105b9758fa6a7006eab30cf7bf8a78c4e6d86b3acd733c3918bf66a1055013f1197e5f32ff5ec85bf7458afe54570bfc2ff9f19efe39593cafc7ea94f14798d191315d8945b6ebd23eb28681e4c662290ae3d5e2a214a17d1e7dfa063ba999a182a2b68e9de567343d5849c3c27b57109ad5d9eb2de3239e7f73af734a168fba82ad16b2bae9a7219f2ed8f15b3d0bdf5a329e9153b21b4972c9b3f2f8a127fd193934bb793ebfb53c592ba2d126b5810399b7020fa0d717e53b08c5e2b657e48084d36fc406ca818612ba3f190c447f6087e17cc1594d5d61f848995fe2172695332cbc1a97f91c1be506c29b59f9fcccf5c2170b02f0ed6ebec68cf9a0417e835a7769451fb89a74fecdbc2b74ef111ff38ea576e4a879106d665309b7f4d90f9c0979359d80d81b16940eeec40fd8a7be8fcfe7274be4cb0d2e8a620d0e289ffdc4faf5dbec7f4906651c7f19680a7ac01175a794db78c9defbfca552afb0439cb2a4504b43deee7c69849c9e7a09b21bde55c76948ba503c9417ab0331250811be9eacf7e94f4a8e1accc3961034b3bfaefeb07946c945649eb8aca870ed10cfd8920a721b4a99a7ca8b9af9c1d35e6d940478b1fc83106805bb80f219117eca4c70bf75b0a35540e8b67ff52199e02050700b7d2453a58585b3179e87b03f20271add8d4497adabfd986ccda5c54783d1437c54dc655fd232f0df1fdc69b9108f5d481244517c329ec9a93cf3d98b4edc904dafdb501fc6a7b04716ce1bfc5a3340a4b271aaa5ae56deb752188acd1514f46a959f5725c30aec91d7b9f4f92d8b8a9df533ffb85aaa6c11646264414a71b9f5b6c5f96252d1d4f429fd796612180cdf179bc52cd5d5bb861e169588aed77f188c845c9e551d6ed5b08f9487124dddb390c440ffda3ae96eb6ff601ff9b0bcd70633991735230b135b68a1651148f4b49c4c847bcbe6837f0ed27ad1e6b27ba6abf03ac894ae0535339a447514fc32eadfe639db5a2bc736d703b4e758b57a53e3142f1604b432cd0fb0a347f7d30a59b39fc3817d77e1f0237de1e3deb27bcdf8d7b761609df53a93cbbffe7c3e4a813b0a18bf8b74031695a1df0371139efd202a2a8c84f881800021735e5ebda09618316263d906c1bc8b952fa3ddd6f599f110d2a2ed48b6c1ce79adbdf9d12f8c63b2ba3d2b86a6458ad386eabb45968c8ee2a2bd7fe7a40d53e2e6bfb9b3b6d9ae5039f7300efd49e43b1d6cf5b88ff18791ac339229de727af8263292280c1d9865a07233640b33e588375217e13505fe748f4d2d659df67cde9e5de4f4a598c4857da07c51a2257c66e2627786ef899014156377c88bd52ebe1516838a02c7ea8adfb632194ba4af3c4d5f5369c49b339936767071d6cb68fd0bc5a6f662713d325fbe30d077c8dd436463f6f58383a07ce4282036238a61108eb1bb70bcede943715f2beb38effc66292c9380b7fc7ebe1b80c446f5f62fa61fa94fe1d314aec37f6a743b7777a19a0194afcec91ebb6cd6e7e98d1d5f443cd550cbf8b382de89bd7ea086b4836694c1318e3d4d8468c9128d6f1b66c621f48d9679188ea9d1df5ed45c4990e0002c6d349c490166b5fe70009fe0561318003777a0365c416232365b8a71e0318a05c53c478692a1bcf08a637d1ff5e2edd98165dda17e2a38fe2deaf89a760159e120e8cf9ee95b5dbde8d0715146cc23f5cdf47a846607245540eb38324eaaecc447c3ee03a28f4c472835d3a1eefb3343c45fad301d5560739910b159e08dcac91c057563ce68a5d64a94e13ce4d3307fa875abeaa920cf25f8b00ea3b5315cdbe27563371767de230b050d31216b8a40db3e29c56a96e2b89a75ac8c7dcdf9e38e775fca35b629ded9831fa708872744e1f867b9287cbd7fee545eca7e41dd251fb30246c6ab5a96ea1d1b96c1484e25923e70d9bf898f81899d017331fb6701f7ffaa1816aed3fb6ce3ccddc99001748bcbf13de01a9717614a06619de2a947a3144d95d04e5135d424a44032afab37c2bf0e7713f653772db6ea246580b673c43daa742d0c0cdabbadd19ca7c9e33fa1d99c867797ac97b518df6f9b2b074061c2ac0975ee99d189d31517a5c9a213f6d9ecfa203bf4ecba5c99dfd5d3836b95db41e2351ccaf0c1c7764e505d6c692700f91afb92ee2376c7e68461603a12e11ffc9b733934e58870789a79e3f071f265ff66fe02f2bdda3d1e58d5d0a8d79f2fa8ee609d30192e0ae78357e6ca05a9346ec23b72e9889c0a54966fe6ca8ca7d7edeb3dc8f9a2a70e8a8254df516bd7db24bf33afeecbf516095485bdae785226bf27d63d48aa024de4f76a61a287ab46e07e2dc4715366e11e44546b2a03093a9abb5b9c866efe4ad724c0e11e7e976e0d0118aed80eb375aa58c499436d6851fd5cfb7bc065049dd251ea8774430a3d56391dffec6baf17f6627da8f651743d239eed2c961c9755f93582b32b3eb801f8094bd720d02c1344f5482fce68503e607e9cdd2c7f50377b8fc2c2ad05d0737dc00c6e1af8dab962ec50a93f8d52f69ee2765950d7f3e8192d50845507075ba463a3988f75d0c0a3c74466a83835e069a2f54b491af2adde0d5309146d374d5fc543c111c92ae063c81022afe70a1e973c2ae049341d7d47386a9f65730253c2970b0deef253b5b240b3b0bb34e03a123c2711d2fad102472abf0ffd8ab67ceb2abdb9f6e21faeda62c4634530fe0b11163556a34bd6858827cb7caf0cfc70f4c238191b75c35d1555659d063d329ab5d3ad7344c22ccf0b6ba013bfd6abd92abde68afd49030611044c52896b42b5566ce7f1fa584f7cf5c0f27f1d821c667a04b88443f7669eb696182bfbcf530696c9579c0cf5f4d05476a5f46791285eb57475f05459363b5be110783671437be7abcd1949d6a5ac550ab634e9e066ee7d167a22f106f0d357b45857c5b6cab46519513d691849e5d74891e7799f1221db8adeea3703768c8db3e1d774aa49792f95e20db1d291a02fb3257c8bd6e8033993cf1903bffb0301a998a4b24693feef35d140f37662cc502c24a422ad99e0a1113e19cfac37f05a1dfb67e79db95e6a4cc8eed225ec073132488e68ee646dcd4c881edf3f562b1cf80d960857e4ea5c318b31bbc2844ddf6935b709dd185659e8829c3e39d9362390284f8b11fc6a0001fb2e35ff97e7fd7b65eed934b2233384315944613a6ec14a2b1d8226bcb621d6a03ff342423ec3767736a9933e6107af772fabbf6a9e29180fe961d0e225bbb1f0355559f7088c466984bc41af99b404aab984f9ed9c0ed2b2ad855d1e8a8d6a42103f895be909d96884967db8c3beb0f0720d962c8ddb20785f50c9dd73a078670a6a873bf21c4f768fdd451ec6393b04fc058b8bf38d7f5d6409ddcd87e6b0ed1ff0f7a81430522deeacbaa2376293ce61b6c43705939592ccdc588e0383975c8834c25a15feae2610d41eea1924ad0dd9b7fc0550cf4254f776730dfca9f82dd153fcbd9d63869872090baba681683f79230e78378e931af0ebe9182b9380fa5596103c2060e2a026da428ee895bdbaf11055ae7149c1dfab1ed840c33968dbd4a41be7c2958cc6db2a7e97b07959efbcb5b6a0579329147e73db2df334b522bcf2d78f750aca2bcfc00ca90de2a13ced7e595f080cd898f2f0fff706069cf6a512d475e35c0151d02fa2c3998f46ef8608a527128021056353ea834f8c154dfd67016780048114dff1782893e71568bc64a1c297d42cc8ac0120c0057106544ed2ab37e0fd44b3474570cc4b9d60d2de25e0caffc989aaf3a5766f0850b3d03879ffa90f4e257c0b6bef796a8d6181948bab4ee7c8df869abb1e9819af06bbbeab489c3403f5bedfce5e764690791131914e00bf46fc2b4bb99c099adc53a932f086dac863b2373d9d85caba3dd199c902cd00973e5c4a87c394a1f8345dab8c16fd5ce0a39250489983450d10c287ba14fa4603baa323cf320e68f4e2058aaa7e390480c0c9e01d5c8c3287dcb75161f6cb0db206331ab7e0bc77a90eddcf71ed15405c8472c67227a3222a8a38f53b064c42362d881fd4f6ec59e46f2f86e2c84ae3eb89f757aff6924b8bfe0445f8bdd1a09099146a75b0d39ee345d74abe165ba94edd3db184eeb0b9750a1cc0d947c04845b3b0f138a464fb59b5e071116781cad3d9310d40705d392db94126ddcea68d852fc684cdd549621ae2f56cec1bc69d6a373e6e63e0d9e4d155b402c149373c29b4615ac8bd9ce65cf67d9901293a63311174ead7055cd46c2eaab460f6278b6e5ef57e14952c884e519959ce8c5de2fe46646d1fa6aeaec5a6423763891c4d2c22f889c6bba680ef053d94dab6d198aa8a53162cdaddb5ea5c217eaeb9f7709213dbb9cc0775b7c507d70de87132ec6e95a759f4f96fa50c67c9cfe0c69c878a1d641de54a67665c93650d9a56ed0fd8c3f46349528e9cd23e5eec3b9868a177149d76cb8a2486804020c038cf4c47ab5bc5e32a8259e0818481c4c9177564b6277630a183e5b7bf1100c1d3adbca3a547048021db68fd8aa0a46679b78f934af5df95612bf4acc643063e8ddf3627910744a67645fddc492f4ab1d08dde5d729700eb6f83a0de56d8aa02d56d8117396e67a89f3889e783bdc95bbfe2f43a2cbabb67904d74642420fee22e5fa036d993da01ea030f9616b0d32de579da45abdeccff283d3ec85dcb6100e3ac25515121e1d7582532ed1068166f2629b790dfa7b59ecfc9e478913d05546f3594c0d3444b185752d22ff497a1a110b572ca2acbdf2f1d899a67da6a1355e5dd237c2b1c6eacb7698f75771f1b2021959df1ca7be6c49658bb827fd8c9096a749de96241f4bbd257bdab62389281b704ddff4dde757cc4e7f903ef5e54f3b1df58d1e929eee85745a61041f8073bc81feff3d12d66d8760d344d6cba26872fc39b7a1c424c8e8bf47780abca89fefc5e80c6c0a571ba5649e3e121207a08c82c372c3baf4884d9203c15e97298834995b5c7cbe95fa04d0433e39c642edbc340acc8135dc8fcd8ed87a21d6646dcb1d4ed2666a018a7d6336529780b1cbf49ab16457ce94d2fdf0122101d11ce234a1ae84f05b27ba995f40b8ee48d021898608de8a253928ca32c9d51a63bf1654a96c1031ec9c260ae83da20808ef0702d6d9871108f38ffd5cb37600d1ca277df012a4f9f23a635685ee97f7ab5b3f6d7f32d487b1d92139e740da6dfa15677c362e52ffc3efac1c2470e83b33a467af3eaf14c94f5386a76338d066ab82e34ba4e66e2ef4d46d333bfac03a4a705a192b62fc8b7c590af2b05aa078bcba661209865138ebab81718b07af8c1cb8bc1ce49a62b2286899c3caf2a6565a3e5431f3d91ee54b1dfea08bfd7fc26ea346c3106395a0ecf69817bb501bd8341cba89352d4f6bdf2f22928cd9a4ee523a5d3bce7fc7f2dab468eedd40faf58c3bded4d270989dc7cd5bdb37fe078", 0x1000}, {&(0x7f0000000040)="a490cc3221bd6c5b1be11edb8f4caee9c1fa8c9a", 0x14}, {&(0x7f0000000080)="bb22da1890c271a51e20c5ebcd9b97f9caac63bd19f1d053bcd5e908b2434fdc8e613c1493952c6f1d852304537b7180fbfe5a9a4cf9e89124da208e840cf030bb62dd83ec9ee3e4f5c5ad5822b873485651139577031a55db563065b41c", 0x5e}, {&(0x7f00000001c0)="55f4119a67717e0e1311ddca91ff5efafd3dc3342322bfc8263630a7f9439e892608e787", 0x24}, {&(0x7f0000000200)="d511d6bd81c75483758b6fd65cdd30534d42c6ac48f40a98034d8436b31ac3b9969622780f7a17429a372fafd019f42e26fc8b20fa0a8774a8e08faf026e78a9c9fa6c2ecdf03809807e1d9f4e45186e22a1323c", 0x54}, {&(0x7f0000000280)="9f659cd8d1b531cfd3cc8519855444382401afddf095caeb814b5d3a4693fd0b1d0da81f", 0x24}, {&(0x7f0000001340)="f47b8aac01a754ae176b5a940f62bbad29b782d0f4b311333bafa1a1e0c9e792fced130581004d2e2d9d0c6e635e25b1a7fa93689f0c54582eed2a90f366283187eaaabc3aad76266082bd5f8e7bd493dad54a405c6e5b418236a805d5eeb5f7910bc508c3c8d7c5ab4f72f9202c71a88413f5ed153b2d6a", 0x78}, {&(0x7f00000013c0)="625b2642afd8d5b59f1964792216d5b1289a158d66cb36cc9873bbec7e054f4438d37d59101776ce412db7f8dce942027980113d1ed3f1ee51e5895bffc85d15cdf6dbb274c1f9cfb8b3bae9b1d01824d4e53ab78d3a1e0bea93d1425babf121992f98970f11a430f1ead868d043ae3ba24c03361bd5b416ecc3ab73a8f6180f0a6eb5edbcb420ed7c6373a0a1cd759f895d21", 0x93}, {&(0x7f0000001480)="bf231dfed69d11a10a948362aab0a0d1ce8b3fb7f0323fde813e8e75f0794055bada612d8b892aab035ac0ee43d70d79bb9e2334d22e12c589080cafcef675df70aba549d56619841ca597781e3e4639f9f5102c2909f23a4ce30cc3eedf864b4de0af10750c26a23ab0af0eb4c19d18a19919f268b79febb0a4edfca8202a40fcafd52d9d716953d1378eac87b4714bc0fc79f1967460c65ca057cd4a817366f2cdfea7e1d30f500d98f78b1b78af9ce105ff2eaf1b5a5dc25b", 0xba}], 0x9, &(0x7f00000002c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r10}}}], 0x28}, 0x40000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b040600e0ff02020200", 0xa, 0x0, &(0x7f0000000140)={0x11, 0x0, r15}, 0x14) 04:32:00 executing program 4: sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x25}, 0x0) 04:32:00 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c8156800102c00fe3badd67a6cff6082000000000026bbfe8000000000003ef20e0000000000aa3a"], 0x0) 04:32:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x7a01], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:00 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000002540)={@broadcast, @empty, @val, {@ipv6}}, 0x0) [ 2124.695851][T19900] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:32:00 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x10c) 04:32:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000020000000000000f9ffff0b8500000007000000850000000700000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x90) 04:32:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 04:32:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x7a02], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:00 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="01000000010015001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000500)="baf038d394f2ae2046c970c133b9", 0x36, 0x0, &(0x7f0000000440)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 04:32:00 executing program 0: io_setup(0x0, &(0x7f0000000740)) 04:32:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="b4", 0x1, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 04:32:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) 04:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x7c03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2125.053948][T20019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:32:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'netpci0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0x95}]}) 04:32:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000004c0)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[], 0x24}}, 0x0) 04:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x8201], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:01 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 04:32:01 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) connect$unix(r2, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) getrlimit(0x4, &(0x7f0000001780)) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x21) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) getpid() open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000600)}], 0x1) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x91) ioctl$FS_IOC_SETFLAGS(r4, 0x40086607, &(0x7f0000000040)) 04:32:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000010c0)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 04:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x8402], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) 04:32:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 2125.359405][T20139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x8a01], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:01 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x31) 04:32:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)='K', 0x1}], 0x1) 04:32:01 executing program 4: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000000)={0xb, 0x0, 0x9}, 0x0) 04:32:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0308004d8c71ef2885634a827000003a"], 0xffdd) 04:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x8c03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:01 executing program 4: syslog(0x2, &(0x7f0000000180)=""/233, 0xe9) [ 2125.599351][T20253] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 04:32:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x0, {0x0, 0x800}}) 04:32:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x204b) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x8503}}, 0x50) 04:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x8e00], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001340)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 04:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x8e01], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x9002], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x28, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x28}}, 0x0) 04:32:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4008700e, 0x0) 04:32:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x9201], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x8, 0xe, {{{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) 04:32:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x9902], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x204b) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) lstat(&(0x7f00000091c0)='./file0/file0\x00', &(0x7f0000009200)) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x1, 0x7, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) lstat(0x0, 0x0) 04:32:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @loopback}]}}}}}}}}, 0x0) 04:32:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x9c00], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2126.170675][T20481] fuse: Bad value for 'fd' 04:32:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x40) 04:32:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='mounts\x00') preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1, 0x4b6, 0x0) 04:32:02 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@arp={0x4305, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @remote}}}}, 0x0) 04:32:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x9c02], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:02 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$inet(r0, &(0x7f0000007b40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002d00)="fe", 0x1}], 0x1}}], 0x1, 0x0) 04:32:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 04:32:02 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="01000000010015001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000500)="baf038d3aff2ae2046c970c133b9", 0x36, 0x0, &(0x7f0000000440)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="eb44b6891853"}, 0x14) 04:32:02 executing program 3: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="01000000010015001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000500)="baf038d394f2ae2046c970c133b9", 0xe, 0x0, &(0x7f0000000440)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 04:32:02 executing program 1: symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 04:32:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xa201], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2126.499356][T20597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:32:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xa202], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="b44bcc6940de54833918", 0xa, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 04:32:02 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0185879, &(0x7f0000000680)={0x3f000000, 0x100004000}) [ 2126.659944][T20600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:32:02 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x5018000, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@rodir}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@numtail}, {@shortname_lower}, {@fat=@codepage={'codepage', 0x3d, '861'}}, {@shortname_win95}]}, 0x23, 0x244, &(0x7f0000000100)="$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") 04:32:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xa400], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:32:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:32:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xa801], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params]}, 0x28}}, 0x0) 04:32:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, 0x0, 0x26}, 0x20) 04:32:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2002}) ioctl$TUNGETIFF(r0, 0x801054db, &(0x7f0000001340)={'veth1_to_bridge\x00'}) 04:32:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xac03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:03 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000180)={0x54, 0x13, 0x321, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, '1Cky'}]}, 0x54}}, 0x0) 04:32:03 executing program 4: syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", "8711"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 04:32:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xae03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:03 executing program 1: pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) 04:32:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) 04:32:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 04:32:03 executing program 1: quotactl$Q_QUOTAOFF(0xffffffff80000302, &(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 04:32:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 04:32:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xb000], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:03 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000f40000100000fe8000000000000000000000000000bb00000000000000000000ff3f000000002b"], 0x0) 04:32:03 executing program 1: syz_80211_inject_frame(&(0x7f00000003c0)=@broadcast, &(0x7f0000000040)=@mgmt_frame=@action={{{}, {}, @device_b, @device_a, @from_mac}, @sa_query_req}, 0x20) 04:32:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x2005c18) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 04:32:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xb201], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x2, 0x0, 0x0, @str='%\x00'}]}, 0x1c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000280)=0x40, 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=""/226, &(0x7f0000000040)=0xe2) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x9c, r3, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x100000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff5865}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x60000040) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000002700)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f00000026c0)={&(0x7f0000002680)={0x14, r3, 0x100, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x400c000}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) getsockopt$sock_int(r5, 0x1, 0x26, &(0x7f00000024c0), &(0x7f0000002500)=0x4) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8}]}}}]}, 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 2127.527439][T21048] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 04:32:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), 0x4000) 04:32:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xb403], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x204b) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) lstat(&(0x7f00000091c0)='./file0/file0\x00', &(0x7f0000009200)) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x90, 0x0, 0x0, {0x6}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006280)="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", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) 04:32:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180100001700000000000000a54b0000850000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) [ 2127.772308][T21159] fuse: Bad value for 'fd' 04:32:03 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001b00)='/proc/slabinfo\x00', 0x0, 0x0) 04:32:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xba03], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 04:32:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004180)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000009ec0)=ANY=[@ANYBLOB="280000001200010700"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000193, 0x0, 0x0) 04:32:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xbb02], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000005c0)={'dvmrp1\x00', 0x400}) 04:32:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="83efffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) 04:32:03 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaab5c2e69a34f886dd60000000003006007fc15dfac17f29b3fab6625d33bad44dfec3fa443b6f99c6c9f6ff57c345e2987e17f7c05f612f29898c03fd8938"], 0x0) 04:32:04 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) [ 2128.072365][T21275] xt_check_match: 24 callbacks suppressed [ 2128.072391][T21275] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:32:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'netpci0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 04:32:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xc200], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:04 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x54, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @sack_perm={0x4, 0x2}, @window={0x3, 0x3}, @fastopen={0x22, 0x12, "395262c07aa7a051b6b4f4b2189bfd62"}, @window={0x3, 0x3}, @fastopen={0x22, 0x10, "9267de68b3c883fd5f3f5e2ce74e"}, @window={0x3, 0x3}, @fastopen={0x22, 0x8, "acdee178b9c1"}]}}}}}}}}, 0x0) 04:32:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 04:32:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xc202], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2128.235106][T21381] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:32:04 executing program 3: open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) lsetxattr$security_selinux(&(0x7f0000000c40)='./bus\x00', &(0x7f0000000c80), &(0x7f0000000cc0)='system_u:object_r:sysfs_t:s0\x00', 0x1d, 0x3) 04:32:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x5c, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @window={0x3, 0x3}, @fastopen={0x22, 0x12, "395262c07aa7a051b6b4f4b2189bfd62"}, @window={0x3, 0x3}, @fastopen={0x22, 0x10, "9267de68b3c883fd5f3f5e2ce74e"}, @window={0x3, 0x3}, @fastopen={0x22, 0xc, "acdee178b9c175c382fc"}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) [ 2128.398667][ T28] audit: type=1800 audit(1709267524.377:1179): pid=21464 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=2012 res=0 errno=0 [ 2128.401882][T21464] SELinux: Context system_u:object_r:sysfs_t:s0 is not valid (left unmapped). 04:32:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 04:32:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) [ 2128.438961][ T28] audit: type=1400 audit(1709267524.407:1180): avc: denied { relabelto } for pid=21432 comm="syz-executor.3" name="bus" dev="sda1" ino=2012 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:sysfs_t:s0" [ 2128.482801][T21473] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:32:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000005c0)={'dvmrp1\x00'}) 04:32:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xc203], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) read$FUSE(0xffffffffffffffff, &(0x7f0000002280)={0x2020}, 0x2020) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000840)={"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"}) 04:32:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x204b) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) lstat(&(0x7f00000091c0)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}, 0x0, 0x0, 0x0, 0x0}) 04:32:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 2128.671159][T21532] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:32:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xc601], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:04 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 04:32:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b040600e0ff02020200", 0xa, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) [ 2128.822163][T21606] fuse: Bad value for 'fd' 04:32:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001c00110c000000000000000007000000", @ANYRES32=r1, @ANYBLOB="800202000a0002"], 0x48}}, 0x0) 04:32:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) [ 2128.867958][T21633] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 04:32:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) 04:32:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xc603], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 04:32:04 executing program 0: bpf$BPF_GET_BTF_INFO(0x15, &(0x7f0000000580)={0xffffffffffffffff, 0x2, 0x0}, 0x10) 04:32:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x2) [ 2128.997249][T21713] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2129.020839][T21713] bridge: RTM_NEWNEIGH with invalid ether address 04:32:05 executing program 1: landlock_create_ruleset(&(0x7f00000002c0), 0x8, 0x0) [ 2129.067955][T21720] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2129.079220][T21717] ------------[ cut here ]------------ [ 2129.085830][T21717] wlan0: Failed check-sdata-in-driver check, flags: 0x0 04:32:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xc801], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2129.128245][T21717] WARNING: CPU: 1 PID: 21717 at net/mac80211/main.c:238 ieee80211_bss_info_change_notify+0x2d6/0x840 [ 2129.140954][T21717] Modules linked in: [ 2129.145727][T21717] CPU: 1 PID: 21717 Comm: syz-executor.4 Not tainted 6.8.0-rc6-syzkaller-00037-g805d849d7c3c #0 [ 2129.156609][T21717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2129.167386][T21717] RIP: 0010:ieee80211_bss_info_change_notify+0x2d6/0x840 [ 2129.174996][T21717] Code: 8b 74 24 08 48 81 c6 28 01 00 00 48 89 74 24 08 e8 af 2c 5c f7 8b 14 24 48 c7 c7 80 53 4e 8c 48 8b 74 24 08 e8 4b 51 20 f7 90 <0f> 0b 90 90 e8 91 2c 5c f7 4c 89 f2 48 b8 00 00 00 00 00 fc ff df [ 2129.177430][T21724] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 2129.195720][T21717] RSP: 0018:ffffc900047bf348 EFLAGS: 00010282 [ 2129.195826][T21717] RAX: 0000000000000000 RBX: ffff88805b5f4c80 RCX: ffffc900039d1000 [ 2129.195847][T21717] RDX: 0000000000040000 RSI: ffffffff814f74c6 RDI: 0000000000000001 [ 2129.195868][T21717] RBP: 0000000000000a00 R08: 0000000000000001 R09: 0000000000000000 [ 2129.195886][T21717] R10: 0000000000000001 R11: 0000000000035080 R12: ffff88803b610e20 [ 2129.195907][T21717] R13: ffff88805b5f66e8 R14: ffff88805b5f54d0 R15: 0000000000000000 [ 2129.195927][T21717] FS: 00007f26d5de56c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 2129.195957][T21717] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2129.195978][T21717] CR2: 00007f4b420d56c6 CR3: 0000000032e5c000 CR4: 00000000003506f0 [ 2129.196000][T21717] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2129.196018][T21717] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2129.196038][T21717] Call Trace: [ 2129.196049][T21717] [ 2129.196061][T21717] ? show_regs+0x8f/0xa0 [ 2129.196138][T21717] ? __warn+0xe6/0x390 [ 2129.196181][T21717] ? preempt_schedule_notrace+0x63/0xe0 [ 2129.196222][T21717] ? ieee80211_bss_info_change_notify+0x2d6/0x840 [ 2129.196263][T21717] ? report_bug+0x3c0/0x580 04:32:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xca00], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2129.196301][T21717] ? handle_bug+0x3d/0x70 [ 2129.196332][T21717] ? exc_invalid_op+0x17/0x50 [ 2129.196363][T21717] ? asm_exc_invalid_op+0x1a/0x20 [ 2129.196395][T21717] ? __warn_printk+0x1a6/0x350 [ 2129.196431][T21717] ? ieee80211_bss_info_change_notify+0x2d6/0x840 [ 2129.196468][T21717] ? ieee80211_bss_info_change_notify+0x2d5/0x840 [ 2129.272569][T21727] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2129.277430][T21717] ieee80211_ibss_disconnect+0x45b/0x8f0 [ 2129.277569][T21717] ieee80211_ibss_leave+0x16/0x160 [ 2129.277607][T21717] cfg80211_leave_ibss+0x1a7/0x450 [ 2129.277688][T21717] cfg80211_change_iface+0x419/0xd50 [ 2129.277767][T21717] nl80211_set_interface+0x6f8/0x9a0 [ 2129.277823][T21717] ? __pfx_nl80211_set_interface+0x10/0x10 [ 2129.277862][T21717] ? nl80211_pre_doit+0x71e/0xb10 [ 2129.408319][T21717] ? nl80211_pre_doit+0x1b0/0xb10 [ 2129.413394][T21717] genl_family_rcv_msg_doit+0x202/0x2f0 [ 2129.419096][T21717] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 2129.425199][T21717] ? ns_capable+0xd9/0x110 [ 2129.429755][T21717] genl_rcv_msg+0x565/0x800 [ 2129.434302][T21717] ? __pfx_genl_rcv_msg+0x10/0x10 [ 2129.439520][T21717] ? __pfx___lock_acquire+0x10/0x10 [ 2129.445619][T21717] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 2129.451196][T21717] ? __pfx_nl80211_set_interface+0x10/0x10 [ 2129.457122][T21717] ? __pfx_nl80211_post_doit+0x10/0x10 [ 2129.462692][T21717] ? __pfx___lock_acquire+0x10/0x10 [ 2129.468195][T21717] netlink_rcv_skb+0x16b/0x440 [ 2129.473073][T21717] ? __pfx_genl_rcv_msg+0x10/0x10 [ 2129.478206][T21717] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 2129.483546][T21717] ? down_read+0xc9/0x330 [ 2129.487986][T21717] ? __pfx_down_read+0x10/0x10 [ 2129.492793][T21717] ? netlink_deliver_tap+0x1a0/0xd00 [ 2129.498657][T21717] genl_rcv+0x28/0x40 [ 2129.499480][T21787] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2129.502668][T21717] netlink_unicast+0x542/0x820 [ 2129.502721][T21717] ? __pfx_netlink_unicast+0x10/0x10 [ 2129.502762][T21717] netlink_sendmsg+0x8bb/0xd70 [ 2129.528151][T21717] ? __pfx_netlink_sendmsg+0x10/0x10 [ 2129.533486][T21717] ? __import_iovec+0x1fd/0x710 [ 2129.538446][T21717] ____sys_sendmsg+0xab5/0xc90 [ 2129.543262][T21717] ? copy_msghdr_from_user+0x10b/0x160 [ 2129.549944][T21717] ? __pfx_____sys_sendmsg+0x10/0x10 [ 2129.555283][T21717] ? __pfx___lock_acquire+0x10/0x10 [ 2129.560922][T21717] ___sys_sendmsg+0x135/0x1e0 [ 2129.565656][T21717] ? __pfx____sys_sendmsg+0x10/0x10 [ 2129.570975][T21717] ? find_held_lock+0x2d/0x110 [ 2129.575781][T21717] ? find_held_lock+0x2d/0x110 04:32:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x204b) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0), 0x0) syz_fuse_handle_req(r0, &(0x7f0000006280)="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", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) 04:32:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xce02], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 2129.580687][T21717] ? __fget_light+0x177/0x210 [ 2129.585414][T21717] __sys_sendmsg+0x117/0x1f0 [ 2129.590161][T21717] ? __pfx___sys_sendmsg+0x10/0x10 [ 2129.595317][T21717] ? xfd_validate_state+0x5d/0x180 [ 2129.601034][T21717] do_syscall_64+0xd5/0x270 [ 2129.605997][T21717] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 2129.612029][T21717] RIP: 0033:0x7f26d507dda9 [ 2129.616490][T21717] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2129.636296][T21717] RSP: 002b:00007f26d5de50c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2129.645131][T21717] RAX: ffffffffffffffda RBX: 00007f26d51abf80 RCX: 00007f26d507dda9 [ 2129.653210][T21717] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2129.662167][T21717] RBP: 00007f26d50ca47a R08: 0000000000000000 R09: 0000000000000000 [ 2129.670532][T21717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2129.678636][T21717] R13: 000000000000000b R14: 00007f26d51abf80 R15: 00007fff8da86478 [ 2129.686639][T21717] [ 2129.689902][T21717] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 2129.697205][T21717] CPU: 1 PID: 21717 Comm: syz-executor.4 Not tainted 6.8.0-rc6-syzkaller-00037-g805d849d7c3c #0 [ 2129.707652][T21717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2129.717737][T21717] Call Trace: [ 2129.721023][T21717] [ 2129.723949][T21717] dump_stack_lvl+0xd9/0x1b0 [ 2129.728556][T21717] panic+0x6ee/0x7a0 [ 2129.732486][T21717] ? __pfx_panic+0x10/0x10 [ 2129.736935][T21717] ? show_trace_log_lvl+0x363/0x500 [ 2129.742170][T21717] ? ieee80211_bss_info_change_notify+0x2d6/0x840 [ 2129.748598][T21717] check_panic_on_warn+0xab/0xb0 [ 2129.753580][T21717] __warn+0xf2/0x390 [ 2129.757517][T21717] ? preempt_schedule_notrace+0x63/0xe0 [ 2129.763095][T21717] ? ieee80211_bss_info_change_notify+0x2d6/0x840 [ 2129.769520][T21717] report_bug+0x3c0/0x580 [ 2129.773870][T21717] handle_bug+0x3d/0x70 [ 2129.778042][T21717] exc_invalid_op+0x17/0x50 [ 2129.782558][T21717] asm_exc_invalid_op+0x1a/0x20 [ 2129.787411][T21717] RIP: 0010:ieee80211_bss_info_change_notify+0x2d6/0x840 [ 2129.794453][T21717] Code: 8b 74 24 08 48 81 c6 28 01 00 00 48 89 74 24 08 e8 af 2c 5c f7 8b 14 24 48 c7 c7 80 53 4e 8c 48 8b 74 24 08 e8 4b 51 20 f7 90 <0f> 0b 90 90 e8 91 2c 5c f7 4c 89 f2 48 b8 00 00 00 00 00 fc ff df [ 2129.814070][T21717] RSP: 0018:ffffc900047bf348 EFLAGS: 00010282 [ 2129.820154][T21717] RAX: 0000000000000000 RBX: ffff88805b5f4c80 RCX: ffffc900039d1000 [ 2129.828136][T21717] RDX: 0000000000040000 RSI: ffffffff814f74c6 RDI: 0000000000000001 [ 2129.836118][T21717] RBP: 0000000000000a00 R08: 0000000000000001 R09: 0000000000000000 [ 2129.844097][T21717] R10: 0000000000000001 R11: 0000000000035080 R12: ffff88803b610e20 [ 2129.852077][T21717] R13: ffff88805b5f66e8 R14: ffff88805b5f54d0 R15: 0000000000000000 [ 2129.860062][T21717] ? __warn_printk+0x1a6/0x350 [ 2129.864850][T21717] ? ieee80211_bss_info_change_notify+0x2d5/0x840 [ 2129.871283][T21717] ieee80211_ibss_disconnect+0x45b/0x8f0 [ 2129.876931][T21717] ieee80211_ibss_leave+0x16/0x160 [ 2129.882056][T21717] cfg80211_leave_ibss+0x1a7/0x450 [ 2129.887182][T21717] cfg80211_change_iface+0x419/0xd50 [ 2129.892486][T21717] nl80211_set_interface+0x6f8/0x9a0 [ 2129.897786][T21717] ? __pfx_nl80211_set_interface+0x10/0x10 [ 2129.903607][T21717] ? nl80211_pre_doit+0x71e/0xb10 [ 2129.908649][T21717] ? nl80211_pre_doit+0x1b0/0xb10 [ 2129.913684][T21717] genl_family_rcv_msg_doit+0x202/0x2f0 [ 2129.919238][T21717] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 2129.925311][T21717] ? ns_capable+0xd9/0x110 [ 2129.929733][T21717] genl_rcv_msg+0x565/0x800 [ 2129.934242][T21717] ? __pfx_genl_rcv_msg+0x10/0x10 [ 2129.939271][T21717] ? __pfx___lock_acquire+0x10/0x10 [ 2129.944479][T21717] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 2129.949860][T21717] ? __pfx_nl80211_set_interface+0x10/0x10 [ 2129.956380][T21717] ? __pfx_nl80211_post_doit+0x10/0x10 [ 2129.961859][T21717] ? __pfx___lock_acquire+0x10/0x10 [ 2129.967067][T21717] netlink_rcv_skb+0x16b/0x440 [ 2129.972110][T21717] ? __pfx_genl_rcv_msg+0x10/0x10 [ 2129.977142][T21717] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 2129.982444][T21717] ? down_read+0xc9/0x330 [ 2129.986784][T21717] ? __pfx_down_read+0x10/0x10 [ 2129.991559][T21717] ? netlink_deliver_tap+0x1a0/0xd00 [ 2129.996862][T21717] genl_rcv+0x28/0x40 [ 2130.000846][T21717] netlink_unicast+0x542/0x820 [ 2130.005721][T21717] ? __pfx_netlink_unicast+0x10/0x10 [ 2130.011048][T21717] netlink_sendmsg+0x8bb/0xd70 [ 2130.015845][T21717] ? __pfx_netlink_sendmsg+0x10/0x10 [ 2130.021153][T21717] ? __import_iovec+0x1fd/0x710 [ 2130.026030][T21717] ____sys_sendmsg+0xab5/0xc90 [ 2130.030819][T21717] ? copy_msghdr_from_user+0x10b/0x160 [ 2130.036380][T21717] ? __pfx_____sys_sendmsg+0x10/0x10 [ 2130.041687][T21717] ? __pfx___lock_acquire+0x10/0x10 [ 2130.046910][T21717] ___sys_sendmsg+0x135/0x1e0 [ 2130.051614][T21717] ? __pfx____sys_sendmsg+0x10/0x10 [ 2130.056840][T21717] ? find_held_lock+0x2d/0x110 [ 2130.061632][T21717] ? find_held_lock+0x2d/0x110 [ 2130.066405][T21717] ? __fget_light+0x177/0x210 [ 2130.071104][T21717] __sys_sendmsg+0x117/0x1f0 [ 2130.075709][T21717] ? __pfx___sys_sendmsg+0x10/0x10 [ 2130.080833][T21717] ? xfd_validate_state+0x5d/0x180 [ 2130.085963][T21717] do_syscall_64+0xd5/0x270 [ 2130.090478][T21717] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 2130.096391][T21717] RIP: 0033:0x7f26d507dda9 [ 2130.100820][T21717] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2130.120448][T21717] RSP: 002b:00007f26d5de50c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2130.128873][T21717] RAX: ffffffffffffffda RBX: 00007f26d51abf80 RCX: 00007f26d507dda9 [ 2130.136851][T21717] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2130.144834][T21717] RBP: 00007f26d50ca47a R08: 0000000000000000 R09: 0000000000000000 [ 2130.152812][T21717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2130.160785][T21717] R13: 000000000000000b R14: 00007f26d51abf80 R15: 00007fff8da86478 [ 2130.168768][T21717] [ 2130.171964][T21717] Kernel Offset: disabled [ 2130.176590][T21717] Rebooting in 86400 seconds..