[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. 2020/12/06 22:49:47 fuzzer started 2020/12/06 22:49:47 dialing manager at 10.128.0.26:43085 2020/12/06 22:49:47 syscalls: 1614 2020/12/06 22:49:47 code coverage: enabled 2020/12/06 22:49:47 comparison tracing: enabled 2020/12/06 22:49:47 extra coverage: enabled 2020/12/06 22:49:47 setuid sandbox: enabled 2020/12/06 22:49:47 namespace sandbox: enabled 2020/12/06 22:49:47 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/06 22:49:47 fault injection: enabled 2020/12/06 22:49:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/06 22:49:47 net packet injection: enabled 2020/12/06 22:49:47 net device setup: enabled 2020/12/06 22:49:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/06 22:49:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/06 22:49:47 USB emulation: enabled 2020/12/06 22:49:47 hci packet injection: enabled 2020/12/06 22:49:47 wifi device emulation: enabled 22:51:35 executing program 0: setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x81, 0x4) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x20c, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x100}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xf3720000}, {0x6, 0x16, 0x8001}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffff8}, {0x6, 0x16, 0x6}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0xfff}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8001}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x401}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xffff}, {0x6, 0x16, 0x18a}, {0x5}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0xfffffff9}, 0xc) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x2, 0x0, 0x909, 0x902, r0, 0x5, [], 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1c, 0x3, 0x3, 0x80000001, 0x1100, r1, 0x1, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x2, 0x2, 0x6, 0x9, 0x8, 0xfffffffffffffff8, 0x4}, @ldst={0x2, 0x3, 0x6, 0x4, 0x2, 0x4, 0x1}, @map_val={0x18, 0x8, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x3f}, @jmp={0x5, 0x1, 0x9, 0x7, 0x5, 0x80, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x3}]}, &(0x7f0000000480)='GPL\x00', 0x40, 0x1c, &(0x7f00000004c0)=""/28, 0x41000, 0x16, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x0, 0x6, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r4, 0x50484d06, 0xb275, &(0x7f0000000600)="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", 0x1000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000001600)=0x46, 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000001640)={0x3, 'batadv0\x00', {0x200}, 0x4}) r5 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001680)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f00000016c0)={0x46}) connect$inet6(0xffffffffffffffff, &(0x7f0000001700)={0xa, 0x4e21, 0x6d41, @remote, 0x1}, 0x1c) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000001740)) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001780)={r3, r1}, 0xc) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x24, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x1}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20004811) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000002e40)={r5, 0x0, 0x6, 0xeb}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000002e80)=@assoc_value={0x0, 0x80000000}, &(0x7f0000002ec0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000002f00)={r7, @in6={{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0xd}, 0x3}}, 0x3, 0x9, 0xb6, 0x6, 0x7}, &(0x7f0000002fc0)=0x98) 22:51:35 executing program 1: bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x16, 0x0, 0x1, 0x81, 0x6, @multicast}, 0x14) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c000}, 0x881) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x8, 0xf6, 0x7, 0x2}, {0x8000, 0x3f, 0x5, 0x4}, {0x9, 0x5, 0x0, 0x1}]}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000009c0)={0xffffffffffffffff, 0x1, 0xdc9, 0x5}) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000c40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000a40)={0x1a0, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_REG_RULES={0x150, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffffc}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7f}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffffe}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xbcf5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xa68}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffffb}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x30000000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6f}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9371}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x20}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8001}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3b3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x100}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x10}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000cc0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000e00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x7c, r2, 0x300, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xfffff856, 0x80}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/net/tun\x00', 0x402400, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0, 0x0}, &(0x7f0000000ec0)=0xc) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) socketpair(0xf, 0x3, 0x3, &(0x7f0000004380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f00000043c0)=0xff, 0x4) sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f00000047c0)={&(0x7f0000004400)={0x10, 0x0, 0x0, 0x522000}, 0xc, &(0x7f0000004780)={&(0x7f0000004440)={0x33c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7e2f7328}]}, @TIPC_NLA_BEARER={0x118, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe7d8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00', 0x6}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffb99c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_SOCK={0x88, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x691}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xef}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1c}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1ff, @private0, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5953}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x46}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x47}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x77}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff576}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x4}]}, 0x33c}, 0x1, 0x0, 0x0, 0x2000c080}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004840)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000004880)={'wlan1\x00', 0x0}) r11 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000004980)={&(0x7f0000004800)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004940)={&(0x7f00000048c0)={0x60, r9, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_PID={0x8, 0x52, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x5a}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3ff, 0x49}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x33}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_PID={0x8, 0x52, r11}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r8, 0x40089413, &(0x7f00000049c0)) 22:51:35 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r0, 0x8, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_FLAGS={0xc}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x810) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001480)={&(0x7f0000001400)={0x7c, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x5e}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x20008040) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x4c, 0x4, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40011}, 0x54) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000001640)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000001680)={r1}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001700)={0x2, &(0x7f00000016c0)=[{0x5, 0x3, 0xf7, 0x2}, {0x3, 0x50, 0xf7, 0xdfc}]}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001780)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000001880)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8000240}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x54, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x307}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3ff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000080}, 0x4) r3 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x58, 0x7, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7f}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x40000) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000001a00), &(0x7f0000001a40)=0x8) recvmmsg(r1, &(0x7f0000003740)=[{{&(0x7f0000001a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b00)=""/139, 0x8b}, {&(0x7f0000001bc0)=""/229, 0xe5}], 0x2, &(0x7f0000001d00)=""/173, 0xad}, 0x2}, {{&(0x7f0000001dc0)=@nl, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001e40)=""/30, 0x1e}, {&(0x7f0000001e80)=""/104, 0x68}], 0x2, &(0x7f0000001f40)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002f40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003440)=[{&(0x7f0000002fc0)=""/176, 0xb0}, {&(0x7f0000003080)=""/66, 0x42}, {&(0x7f0000003100)=""/185, 0xb9}, {&(0x7f00000031c0)=""/62, 0x3e}, {&(0x7f0000003200)=""/138, 0x8a}, {&(0x7f00000032c0)=""/81, 0x51}, {&(0x7f0000003340)=""/245, 0xf5}], 0x7, &(0x7f00000034c0)=""/122, 0x7a}, 0x2}, {{&(0x7f0000003540)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000003680)=[{&(0x7f00000035c0)=""/54, 0x36}, {&(0x7f0000003600)=""/91, 0x5b}], 0x2, &(0x7f00000036c0)=""/104, 0x68}, 0x470}], 0x4, 0x50, &(0x7f0000003840)={0x77359400}) connect$x25(r5, &(0x7f0000003880)={0x9, @remote={[], 0x1}}, 0x12) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000003980)={'syztnl0\x00', &(0x7f0000003900)={'sit0\x00', r6, 0x4, 0x4a, 0x6, 0x80000000, 0x10, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x8, 0x10000, 0x800}}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000003a40)={&(0x7f00000038c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003a00)={&(0x7f00000039c0)={0x2c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000003b40)={&(0x7f0000003a80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003b00)={&(0x7f0000003ac0)={0x40, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="9675827b4d01"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0x6, 0x34, @random="56d2"}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4000041) ioctl$SIOCRSACCEPT(r5, 0x89e3) 22:51:35 executing program 3: ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f00000000c0)) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000004c0)={r0}) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000500)="9e0b41e27af29086d1d183e2107b705684b1321bbd0d40f6364f636b14330f4846252b3094ddc1d1c122b647ed5205cbe360086c2cbf13b9f241b1ccea24c6e9c98f2a6f60c9b5a1ca4f5070e6780629885ce108e5722a56af0d704f93ccaeb4a59d2b82f8f67c109c644b2904f77582b00cbec9e0f50566d6e7cb361acbe40baeb2664a3a7074416731ef49e85d54c81798d56b19a43b5c73a918f7e2f298796f8eaf0ae923e99295cf1a7c2dce8bcbed4917d7547cc15278df614f321a315869f656", 0xc3) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000600)={0x8, 0x4}) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x0, @local}, &(0x7f0000001bc0)=0x10) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001c00)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1}, 0x22, {0x2, 0x4e20, @local}, 'batadv_slave_0\x00'}) socketpair(0x25, 0x6, 0x8, &(0x7f0000001c80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000001cc0)={'wg1\x00'}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001f00)='freezer.parent_freezing\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r4, &(0x7f0000002240)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002200)={&(0x7f0000001f80)={0x244, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x38}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x1ff}, {0x8, 0x13, 0x3}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x9}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x9}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x200}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x7fffffff}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xff72}, {0x8, 0x13, 0x7}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x69c1}, {0x6, 0x11, 0x20}, {0x8, 0x13, 0xfffffffa}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x9}, {0x8}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0x6ade}, {0x8, 0x13, 0x7fff}, {0x5}}]}, 0x244}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000002280)={@loopback, 0x3, 0x1, 0x0, 0xc, 0xff, 0x3f}, &(0x7f00000022c0)=0x20) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000002300)={"cba69ca53b6409fd1c05c0872fda1f8d", 0x0, 0x0, {0xf6, 0x2}, {0x80000000, 0x101}, 0x80, [0x80, 0x2, 0x6, 0xafa, 0x867d, 0x400, 0x3ff, 0x7, 0x8, 0x4, 0x100000001, 0x10001, 0x9, 0xea, 0x9ef5, 0x1]}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000002400)=@sack_info={0x0, 0x9, 0x4}, &(0x7f0000002440)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000002480)={@empty, @private2={0xfc, 0x2, [], 0x1}, @local, 0xdbb, 0x80, 0x1ff, 0x100, 0x1, 0x4000000}) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f0000002500)={@fixed={[], 0x11}, 0xfffffffe}) sendmsg$ETHTOOL_MSG_EEE_GET(r3, &(0x7f0000002a00)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002780)={0x234, 0x0, 0x700, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x30000840}, 0x400c0c4) 22:51:35 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001400)={'ip6_vti0\x00', &(0x7f0000001380)={'ip6_vti0\x00', 0x0, 0x29, 0x9, 0x1f, 0x6, 0x8, @empty, @private0, 0x80, 0x40, 0x5, 0x1}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001440)=@newtclass={0x87c, 0x28, 0x10, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r0, {0x0, 0xc}, {0x4, 0x5}, {0x6, 0x3}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x80c, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x2, 0x0, 0x2, 0x6, 0x3ff, 0x1, 0x20000, 0x8, 0x9, 0x7, 0x4612, 0x80, 0x0, 0x1, 0x3, 0x6, 0x5, 0x7e7, 0x7fffffff, 0x3, 0x8, 0x81, 0x6, 0x80000001, 0x7, 0x3, 0x9b, 0x7, 0xbf, 0x7, 0x6, 0x0, 0x2, 0xb8, 0x7, 0x10001, 0x6, 0xb5, 0x0, 0x2, 0xff, 0x5, 0x6, 0x9, 0x6, 0x5, 0x2, 0x2, 0x9, 0x8, 0x101, 0x389a38fd, 0x61, 0x8, 0x0, 0x2, 0x3, 0x8001, 0x0, 0x3, 0x7fffffff, 0x80000001, 0x8, 0x7, 0x8001, 0xffff, 0x3ff, 0x1, 0x5, 0x8, 0x5, 0xf5ff, 0x200, 0x1, 0x7, 0xff, 0x101, 0xffff, 0x8, 0x0, 0x6, 0xa1bb, 0x1000, 0xfffffff8, 0x43cd, 0x20, 0x1, 0x3, 0x2, 0x9, 0x7, 0xe, 0xfff, 0x2, 0x3ff, 0x6, 0xbcdd, 0x24, 0x6b, 0xf7b5, 0xab, 0x1, 0x9, 0x446, 0xffffff01, 0x7fffffff, 0x4, 0x167c, 0x10000, 0xb3e8, 0xe3, 0x5, 0x3, 0x8, 0x4, 0x80000001, 0x8, 0x1, 0xff, 0x9, 0x80000001, 0x3, 0x8000, 0xb89d, 0x7f, 0x4, 0x5, 0x0, 0x9, 0x5, 0x7f, 0x80000000, 0x9, 0xffffffff, 0x101, 0xffff8001, 0x6b, 0xf6a, 0x8, 0x5, 0x1, 0x0, 0x8, 0x4, 0x9, 0x7, 0x6fb, 0x4, 0x8, 0xa7e, 0x6, 0x10001, 0x200, 0x8, 0x100, 0x5, 0x101, 0x4, 0x9, 0x101, 0x1000, 0x0, 0x6, 0x4, 0x3, 0x81, 0x4, 0x80, 0x9ac, 0xe58, 0x200, 0x4fb, 0x7fffffff, 0x3, 0x8, 0x3f, 0x7f, 0x0, 0xffffffff, 0x3ff, 0xfffffff8, 0x4, 0x2a6, 0xfffffff9, 0x504c, 0x3, 0x8, 0x3, 0x9, 0x0, 0x1a, 0x2, 0x1ffe, 0x2, 0x7, 0xcbfc, 0xffffff99, 0x800, 0x8001, 0xd7b, 0x1ff, 0xeae2, 0x1, 0x400, 0x8, 0x6, 0xae6, 0x72, 0x800, 0x3, 0x2, 0x7, 0x1, 0x1, 0x7, 0x7f, 0x3, 0x7, 0x4, 0x6, 0x217, 0x3, 0x5, 0xffffffff, 0x7, 0x3, 0x3ff00000, 0xfff, 0x80, 0x20, 0x5, 0xd423, 0x2, 0x3, 0x4800000, 0x1, 0xe394, 0x6, 0x5, 0xa88, 0xbf, 0x6, 0x0, 0x3, 0x0, 0x4, 0x10001, 0x66, 0xd70, 0xff, 0x2, 0x1, 0x99e1, 0xcd1, 0x1, 0xe7f]}, @TCA_HTB_CTAB={0x404, 0x3, [0x7, 0x1, 0x2, 0x401, 0xb8, 0x10001, 0xffffffff, 0x8, 0x0, 0x3, 0x2, 0x0, 0x7, 0x4, 0x6, 0x1000, 0x7, 0x3f, 0x2, 0xffffff7f, 0x20, 0x929, 0x3ff, 0x80000000, 0xff, 0x8001, 0xcf, 0xfffff000, 0x1b5a7c95, 0x8, 0x0, 0xa6, 0x5, 0x3, 0xfff, 0x9, 0x7fff, 0x91b, 0x7, 0x9, 0xfffffffa, 0x2, 0x1, 0x5, 0xffff91ca, 0x2, 0x800, 0x2, 0x8, 0x3, 0xfffffff7, 0x8, 0x7, 0x40, 0x2000000, 0x9, 0xd0, 0x5, 0x1a56, 0x6, 0xb425, 0x6, 0x9, 0x38e9a70a, 0x1, 0x9, 0x97, 0x6fcd, 0x3, 0x9, 0x0, 0xde9, 0x0, 0x8, 0x20, 0xfffffff8, 0x3ff, 0x2158, 0xe9fe, 0x4ca3, 0x7ff, 0x8, 0x0, 0x12ed, 0x80000000, 0x0, 0x80, 0x0, 0x8001, 0x5, 0x8, 0x10001, 0x1, 0x0, 0x2, 0x5, 0x7fff, 0xffff1b3d, 0x101, 0x4, 0x3, 0x2, 0x480, 0x9, 0x1, 0x1, 0x8, 0x5, 0xfffffffb, 0x80000001, 0xd6, 0x7, 0x2412, 0x4d47, 0x3ff, 0x100, 0x7, 0x200, 0xe9, 0x98, 0x9, 0x83c5, 0x81aa, 0x9, 0x3, 0x3, 0xfffffffd, 0x9, 0x3, 0x80000001, 0xcbf, 0xff, 0xb811, 0x100, 0x10000, 0x5, 0x6, 0x3, 0x7f, 0x7f, 0x5, 0x1, 0x1ff, 0x9, 0x11, 0xfff, 0x6, 0x565, 0x1, 0x1, 0x1, 0xfffff800, 0xfff, 0x846, 0x5, 0x7, 0x101, 0xff, 0xffffffff, 0x6, 0x9, 0x6, 0x1f, 0x3, 0x6, 0x7ff, 0xfffffff9, 0x9, 0x200, 0x0, 0x6, 0x3, 0x8, 0x3f, 0xa2, 0x26, 0x4, 0x0, 0x2, 0xffff, 0x0, 0x8001, 0x200, 0x4, 0x8, 0x80000001, 0x2, 0x401, 0xfff, 0x3, 0x59000000, 0x1, 0x7fffffff, 0x6983, 0x7fff, 0x7fff, 0x2, 0x80, 0xfffffffe, 0x7c, 0x80, 0x1, 0x35e503da, 0x83b2, 0xb3b1, 0x101, 0x20, 0xfffffff7, 0x1, 0x5, 0x1, 0x8244, 0x7f, 0x6, 0x9, 0x40, 0xa5, 0x10000, 0x70ca, 0x46e, 0x19, 0x7, 0x7ff, 0x7f, 0x8, 0xc8f, 0x7, 0x8, 0x8, 0x6, 0x4, 0x3, 0x81bc, 0xdf38, 0x800000, 0x5, 0x70000000, 0x40, 0x2, 0x3, 0x8a, 0x4, 0x9, 0x2, 0x1, 0x7f, 0x20000000, 0x2, 0xda, 0xffff, 0x9, 0x0, 0x9, 0x3, 0xfffffffd, 0x7]}]}}, @TCA_RATE={0x6, 0x5, {0x1, 0x4}}, @tclass_kind_options=@c_ingress={0xc, 0x1, 'ingress\x00'}, @tclass_kind_options=@c_tbf={0x8, 0x1, 'tbf\x00'}, @TCA_RATE={0x6, 0x5, {0x9, 0x2}}, @TCA_RATE={0x6, 0x5, {0x4}}, @tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @TCA_RATE={0x6, 0x5, {0x8, 0x5}}, @TCA_RATE={0x6, 0x5, {0x40, 0x52}}]}, 0x87c}, 0x1, 0x0, 0x0, 0x48040}, 0x802) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001d80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x20004040) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000002540)={0xffffffffffffffff, 0xffff, 0x5f5, 0x1}) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000002640)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002600)={&(0x7f00000025c0)={0x24, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002740)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002700)={&(0x7f00000026c0)=@delchain={0x3c, 0x65, 0x8, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r0, {0x4, 0x6}, {0x5, 0xfff1}, {0x10, 0x8}}, [@TCA_RATE={0x6, 0x5, {0x1f, 0x4}}, @TCA_RATE={0x6, 0x5, {0x40, 0x9a}}, @TCA_RATE={0x6, 0x5, {0x6, 0xf9}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000027c0)={'batadv0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000002800)={@local, 0x0}, &(0x7f0000002840)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000002980)={&(0x7f0000002780), 0xc, &(0x7f0000002940)={&(0x7f0000002880)={0x9c, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xb5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000002a80)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x40, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x40}, 0x1, 0x0, 0x0, 0x20048844}, 0x4000004) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000002c00)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b00)={0x94, 0x0, 0x9, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x3}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0xc}}}}]}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1d}]}, 0x94}, 0x1, 0x0, 0x0, 0xd0}, 0x44) pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002cc0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r5, &(0x7f0000002d80)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002d40)={&(0x7f0000002d00)={0x24, r6, 0x820, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x32}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040000) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002e00)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(r5, &(0x7f0000002ec0)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002e80)={&(0x7f0000002e40)={0x30, r7, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7fffffff, 0x4}}}}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x4040050) recvmsg$kcm(r5, &(0x7f0000005240)={&(0x7f0000002f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000002f80)=""/114, 0x72}, {&(0x7f0000003000)=""/46, 0x2e}, {&(0x7f0000003040)=""/210, 0xd2}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/34, 0x22}, {&(0x7f0000004180)=""/46, 0x2e}, {&(0x7f00000041c0)=""/4096, 0x1000}], 0x7}, 0x2) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000052c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r8, &(0x7f0000005380)={&(0x7f0000005280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000005340)={&(0x7f0000005300)={0x24, r9, 0x8, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40010) 22:51:36 executing program 5: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/155, 0x9b, 0x1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000140)={'veth1_vlan\x00'}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000180)=0xb7b, 0x4) recvmmsg(r0, &(0x7f0000003d80)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/255, 0xff}, {&(0x7f0000000480)=""/67, 0x43}, {&(0x7f0000000500)=""/166, 0xa6}, {&(0x7f00000005c0)=""/55, 0x37}, {&(0x7f0000000600)=""/167, 0xa7}], 0x7, &(0x7f0000000740)=""/154, 0x9a}, 0x3f}, {{&(0x7f0000000800)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000880)=""/135, 0x87}, {&(0x7f0000000940)=""/202, 0xca}, {&(0x7f0000000a40)=""/14, 0xe}, {&(0x7f0000000a80)=""/124, 0x7c}, {&(0x7f0000000b00)=""/167, 0xa7}], 0x5, &(0x7f0000000c40)=""/18, 0x12}, 0x148}, {{&(0x7f0000000c80)=@can, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000d00)=""/47, 0x2f}, {&(0x7f0000000d40)=""/40, 0x28}], 0x2}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/237, 0xed}], 0x1, &(0x7f0000000f80)=""/136, 0x88}, 0x6}, {{&(0x7f0000001040)=@caif=@dgm, 0x80, &(0x7f00000015c0)=[{&(0x7f00000010c0)=""/227, 0xe3}, {&(0x7f00000011c0)=""/195, 0xc3}, {&(0x7f00000012c0)=""/243, 0xf3}, {&(0x7f00000013c0)=""/214, 0xd6}, {&(0x7f00000014c0)=""/37, 0x25}, {&(0x7f0000001500)=""/173, 0xad}], 0x6, &(0x7f0000001640)=""/249, 0xf9}, 0x8}, {{&(0x7f0000001740)=@x25, 0x80, &(0x7f0000002b40)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/140, 0x8c}, {&(0x7f0000002880)=""/183, 0xb7}, {&(0x7f0000002940)=""/175, 0xaf}, {&(0x7f0000002a00)=""/23, 0x17}, {&(0x7f0000002a40)=""/203, 0xcb}], 0x6, &(0x7f0000002bc0)=""/149, 0x95}, 0xffffe6d9}, {{&(0x7f0000002c80)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002d00)=""/43, 0x2b}, {&(0x7f0000002d40)=""/67, 0x43}, {&(0x7f0000002dc0)=""/39, 0x27}], 0x3, &(0x7f0000002e40)=""/141, 0x8d}, 0x7fffffff}, {{&(0x7f0000002f00)=@isdn, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002f80)=""/170, 0xaa}, {&(0x7f0000003040)=""/225, 0xe1}, {&(0x7f0000003140)=""/191, 0xbf}, {&(0x7f0000003200)=""/243, 0xf3}, {&(0x7f0000003300)=""/150, 0x96}], 0x5, &(0x7f0000003440)=""/212, 0xd4}, 0x80000000}, {{&(0x7f0000003540)=@xdp, 0x80, &(0x7f0000003840)=[{&(0x7f00000035c0)=""/43, 0x2b}, {&(0x7f0000003600)=""/114, 0x72}, {&(0x7f0000003680)=""/131, 0x83}, {&(0x7f0000003740)=""/226, 0xe2}], 0x4, &(0x7f0000003880)=""/189, 0xbd}, 0x1f}, {{&(0x7f0000003940)=@tipc=@id, 0x80, &(0x7f0000003c40)=[{&(0x7f00000039c0)=""/143, 0x8f}, {&(0x7f0000003a80)=""/85, 0x55}, {&(0x7f0000003b00)=""/50, 0x32}, {&(0x7f0000003b40)=""/55, 0x37}, {&(0x7f0000003b80)=""/79, 0x4f}, {&(0x7f0000003c00)=""/26, 0x1a}], 0x6, &(0x7f0000003cc0)=""/180, 0xb4}, 0x2}], 0xa, 0x10242, &(0x7f0000004000)={0x0, 0x3938700}) sendto$unix(r2, &(0x7f0000004040)="d1e470811a4a169db6e1cf3cb3b916e83edc43794add7db4fd1c81558c287196502922d78393899af173ae44fd7ecde8c46c4bb018397480a15b11b43cd9fae42531f876779eb5763823c33ded90225f06", 0x51, 0x20000010, &(0x7f00000040c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000004140)={0x0, 0x3}, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000004180)=0xe85b, 0x4) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f00000041c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000004200)=0x38) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000004240)={0x1, {0x3e, 0xe2, 0x4, 0x4, 0x4}}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r3, &(0x7f0000004280)=""/4096, 0x1000, 0x60010120, &(0x7f0000005280)={0xa, 0x4e24, 0x3, @ipv4={[], [], @private=0xa010100}, 0x7}, 0x1c) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005300)='nl80211\x00') sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f00000053c0)={&(0x7f00000052c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000005380)={&(0x7f0000005340)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040081}, 0x4004400) clock_gettime(0x0, &(0x7f0000009e40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000009cc0)=[{{&(0x7f00000054c0)=@x25, 0x80, &(0x7f0000007840)=[{&(0x7f0000005540)}, {&(0x7f0000005580)=""/200, 0xc8}, {&(0x7f0000005680)=""/4096, 0x1000}, {&(0x7f0000006680)=""/4096, 0x1000}, {&(0x7f0000007680)=""/186, 0xba}, {&(0x7f0000007740)=""/220, 0xdc}], 0x6, &(0x7f00000078c0)=""/88, 0x58}, 0xfffffffb}, {{&(0x7f0000007940)=@sco={0x1f, @none}, 0x80, &(0x7f0000008040)=[{&(0x7f00000079c0)=""/219, 0xdb}, {&(0x7f0000007ac0)=""/160, 0xa0}, {&(0x7f0000007b80)=""/28, 0x1c}, {&(0x7f0000007bc0)=""/223, 0xdf}, {&(0x7f0000007cc0)=""/254, 0xfe}, {&(0x7f0000007dc0)=""/142, 0x8e}, {&(0x7f0000007e80)=""/73, 0x49}, {&(0x7f0000007f00)=""/100, 0x64}, {&(0x7f0000007f80)=""/149, 0x95}], 0x9, &(0x7f0000008100)=""/59, 0x3b}, 0x3}, {{&(0x7f0000008140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000008540)=[{&(0x7f00000081c0)=""/14, 0xe}, {&(0x7f0000008200)=""/7, 0x7}, {&(0x7f0000008240)}, {&(0x7f0000008280)=""/249, 0xf9}, {&(0x7f0000008380)=""/112, 0x70}, {&(0x7f0000008400)=""/227, 0xe3}, {&(0x7f0000008500)=""/23, 0x17}], 0x7, &(0x7f00000085c0)=""/186, 0xba}, 0x1}, {{0x0, 0x0, &(0x7f0000008780)=[{&(0x7f0000008680)=""/5, 0x5}, {&(0x7f00000086c0)=""/167, 0xa7}], 0x2, &(0x7f00000087c0)=""/87, 0x57}, 0x5}, {{0x0, 0x0, &(0x7f0000009b40)=[{&(0x7f0000008840)=""/203, 0xcb}, {&(0x7f0000008940)=""/4096, 0x1000}, {&(0x7f0000009940)=""/60, 0x3c}, {&(0x7f0000009980)=""/142, 0x8e}, {&(0x7f0000009a40)=""/212, 0xd4}], 0x5, &(0x7f0000009bc0)=""/51, 0x33}, 0x1d4}, {{0x0, 0x0, &(0x7f0000009c40)=[{&(0x7f0000009c00)=""/45, 0x2d}], 0x1, &(0x7f0000009c80)=""/40, 0x28}, 0x7}], 0x6, 0x10020, &(0x7f0000009e80)={r5, r6+60000000}) sendmsg$NL80211_CMD_SET_MPATH(r7, &(0x7f0000009fc0)={&(0x7f0000009ec0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000009f80)={&(0x7f0000009f00)={0x4c, r4, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x40}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048840) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f000000a0c0)={&(0x7f000000a000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f000000a080)={&(0x7f000000a040)={0x34, r4, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x2, 0x1, 0x6, 0x0, {0x100000001, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x806, 0x4, 0x6e}}]}, 0x34}, 0x1, 0x0, 0x0, 0xf5a8278bab5f8d07}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f000000aa00)={r7, 0x6, 0x8001, 0x80}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r8, &(0x7f000000ab40)={&(0x7f000000aa40), 0xc, &(0x7f000000ab00)={&(0x7f000000aac0)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) syzkaller login: [ 175.668567][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 175.925574][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 175.955207][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 175.994496][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.001742][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.011344][ T8484] device bridge_slave_0 entered promiscuous mode [ 176.022843][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.031050][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.044827][ T8484] device bridge_slave_1 entered promiscuous mode [ 176.081117][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.107449][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.116043][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 176.174121][ T8484] team0: Port device team_slave_0 added [ 176.184703][ T8484] team0: Port device team_slave_1 added [ 176.245407][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.252380][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.282399][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.329049][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.337076][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.369025][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.449565][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 176.535457][ T8484] device hsr_slave_0 entered promiscuous mode [ 176.551654][ T8484] device hsr_slave_1 entered promiscuous mode [ 176.657425][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 176.701091][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 176.711727][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 177.011741][ T8531] IPVS: ftp: loaded support on port[0] = 21 [ 177.027800][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.037105][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.045381][ T8486] device bridge_slave_0 entered promiscuous mode [ 177.061504][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 177.081393][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.090253][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.098713][ T8486] device bridge_slave_1 entered promiscuous mode [ 177.156968][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.168836][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.178726][ T8488] device bridge_slave_0 entered promiscuous mode [ 177.213966][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.241540][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.249118][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.257692][ T8488] device bridge_slave_1 entered promiscuous mode [ 177.266714][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.352043][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.365386][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.372466][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.389430][ T8490] device bridge_slave_0 entered promiscuous mode [ 177.398761][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.444236][ T8486] team0: Port device team_slave_0 added [ 177.452987][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.463107][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.471548][ T8490] device bridge_slave_1 entered promiscuous mode [ 177.514096][ T8486] team0: Port device team_slave_1 added [ 177.545829][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 177.569700][ T8488] team0: Port device team_slave_0 added [ 177.590217][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.611180][ T8488] team0: Port device team_slave_1 added [ 177.623933][ T32] Bluetooth: hci0: command 0x0409 tx timeout [ 177.629530][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.641447][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.669347][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.682785][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.725781][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 177.738845][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.746696][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.774337][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.787536][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.794929][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.821426][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.861795][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 177.869297][ T32] Bluetooth: hci1: command 0x0409 tx timeout [ 177.881759][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.888996][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.915319][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.952691][ T8490] team0: Port device team_slave_0 added [ 177.965412][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 177.997238][ T8490] team0: Port device team_slave_1 added [ 178.011184][ T8531] chnl_net:caif_netlink_parms(): no params data found [ 178.021321][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 178.056052][ T8486] device hsr_slave_0 entered promiscuous mode [ 178.064570][ T8486] device hsr_slave_1 entered promiscuous mode [ 178.071353][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.079859][ T8486] Cannot create hsr debugfs directory [ 178.112726][ T8488] device hsr_slave_0 entered promiscuous mode [ 178.119225][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 178.126921][ T8488] device hsr_slave_1 entered promiscuous mode [ 178.135077][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.143024][ T8488] Cannot create hsr debugfs directory [ 178.199503][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.207708][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.234905][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.255824][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.263125][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.290185][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.314928][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.322124][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.331888][ T8492] device bridge_slave_0 entered promiscuous mode [ 178.341754][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.349897][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 178.352392][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.365833][ T8492] device bridge_slave_1 entered promiscuous mode [ 178.459659][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.476430][ T8490] device hsr_slave_0 entered promiscuous mode [ 178.485988][ T8490] device hsr_slave_1 entered promiscuous mode [ 178.492473][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.500949][ T8490] Cannot create hsr debugfs directory [ 178.517487][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.547074][ T8492] team0: Port device team_slave_0 added [ 178.577126][ T8531] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.583513][ T32] Bluetooth: hci4: command 0x0409 tx timeout [ 178.585183][ T8531] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.599940][ T8531] device bridge_slave_0 entered promiscuous mode [ 178.611036][ T8531] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.618360][ T8531] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.628499][ T8531] device bridge_slave_1 entered promiscuous mode [ 178.647207][ T8492] team0: Port device team_slave_1 added [ 178.702525][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.711183][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.738399][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.754703][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.761761][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.788327][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.833631][ T8531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.859583][ T8531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.903351][ T3086] Bluetooth: hci5: command 0x0409 tx timeout [ 178.935540][ T8492] device hsr_slave_0 entered promiscuous mode [ 178.944388][ T8492] device hsr_slave_1 entered promiscuous mode [ 178.951059][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.960958][ T8492] Cannot create hsr debugfs directory [ 178.989660][ T8531] team0: Port device team_slave_0 added [ 178.998901][ T8531] team0: Port device team_slave_1 added [ 179.088000][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.098670][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.125706][ T8531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.153901][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.161079][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.187725][ T8531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.269622][ T8531] device hsr_slave_0 entered promiscuous mode [ 179.278244][ T8531] device hsr_slave_1 entered promiscuous mode [ 179.285592][ T8531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.293167][ T8531] Cannot create hsr debugfs directory [ 179.302239][ T8486] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 179.344979][ T8486] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 179.362415][ T8486] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 179.390038][ T8486] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 179.443126][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.488069][ T8488] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 179.502608][ T8488] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 179.520852][ T8488] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 179.545615][ T8488] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 179.565312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.575309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.585311][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.648526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.675125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.684906][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.692151][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.707757][ T8490] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 179.714789][ T3086] Bluetooth: hci0: command 0x041b tx timeout [ 179.734213][ T8490] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 179.755299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.765649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.775339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.784579][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.791671][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.816114][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.828382][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.838471][ T8490] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 179.851053][ T8490] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 179.903317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.912076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.932392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.943037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.944620][ T3086] Bluetooth: hci1: command 0x041b tx timeout [ 179.958324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.967476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.977891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.987368][ T8492] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 180.008667][ T8492] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 180.020414][ T8492] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 180.042943][ T8492] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 180.074496][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.082994][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.095689][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.178671][ T8531] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 180.183587][ T4156] Bluetooth: hci2: command 0x041b tx timeout [ 180.201509][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.209419][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.235621][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.253821][ T8531] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 180.267288][ T8531] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 180.301522][ T8531] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 180.320066][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.362388][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.376446][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.398984][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.419398][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.427818][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.433551][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 180.440245][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.476811][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.504571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.515801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.526177][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.533501][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.541997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.564987][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.582333][ T8484] device veth0_vlan entered promiscuous mode [ 180.602024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.610981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.619207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.627949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.637420][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.644670][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.652648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.662520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.663471][ T32] Bluetooth: hci4: command 0x041b tx timeout [ 180.671334][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.686144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.695877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.704708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.732517][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.747729][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.758718][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.767818][ T4156] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.775784][ T4156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.783600][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.792127][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.809361][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.838677][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.853828][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.862276][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.871568][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.881162][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.890638][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.897898][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.906263][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.914698][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.922360][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.932116][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.940225][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.948726][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.958641][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.967364][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.975912][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.994987][ T32] Bluetooth: hci5: command 0x041b tx timeout [ 181.005904][ T8484] device veth1_vlan entered promiscuous mode [ 181.027102][ T8486] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.038421][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.055285][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.067560][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.078218][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.090657][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.101098][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.108232][ T3086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.120414][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.129493][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.142972][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.152056][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.160789][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.167971][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.175946][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.185086][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.193898][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.202454][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.211273][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.218427][ T3086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.226375][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.235036][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.277299][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.286794][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.297093][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.305634][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.314206][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.326859][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.336573][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.346085][ T4156] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.353790][ T4156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.361815][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.371339][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.410080][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.421676][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.456317][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.471545][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.481118][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.490767][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.501335][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.510600][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.520616][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.532570][ T8531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.562645][ T8490] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 181.574386][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.595676][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.606127][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.615725][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.625535][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.635089][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.643736][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.652212][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.661216][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.673571][ T8484] device veth0_macvtap entered promiscuous mode [ 181.694897][ T8484] device veth1_macvtap entered promiscuous mode [ 181.709567][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.719388][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.728409][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.738620][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.747468][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.756338][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.764932][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.772526][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.785766][ T8531] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.793248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.793536][ T32] Bluetooth: hci0: command 0x040f tx timeout [ 181.800721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.833105][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.867328][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.888399][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.896828][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.911096][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.920233][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.929264][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.955583][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.963603][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.971211][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.000391][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.009541][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.016726][ T3086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.025757][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.035851][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.045148][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.052426][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.060777][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.069730][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.095444][ T9790] Bluetooth: hci1: command 0x040f tx timeout [ 182.107968][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.127264][ T8484] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.136794][ T8484] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.152534][ T8484] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.161709][ T8484] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.172367][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.181043][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.189821][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.198941][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.208000][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.217673][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.226870][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.236180][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.245428][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.254528][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.266651][ T32] Bluetooth: hci2: command 0x040f tx timeout [ 182.288087][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.297676][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.316311][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.325378][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.336674][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.347923][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.381580][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.390466][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.400282][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.459771][ T8488] device veth0_vlan entered promiscuous mode [ 182.473057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.481797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.495978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.505851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.517602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.527350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.537553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.546682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.555803][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 182.568120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.579247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.588014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.597063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.628268][ T8531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.656241][ T8488] device veth1_vlan entered promiscuous mode [ 182.665758][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.673922][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.699041][ T8486] device veth0_vlan entered promiscuous mode [ 182.721914][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.732409][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.746990][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.752773][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 182.765068][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.774656][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.791378][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.801039][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.815017][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.824131][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.852485][ T8486] device veth1_vlan entered promiscuous mode [ 182.877631][ T8490] device veth0_vlan entered promiscuous mode [ 182.951453][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.972779][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.987838][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.004039][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.020210][ T8490] device veth1_vlan entered promiscuous mode [ 183.040707][ T8488] device veth0_macvtap entered promiscuous mode [ 183.063996][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 183.066811][ T8531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.081051][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.091383][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.100754][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.136933][ T8488] device veth1_macvtap entered promiscuous mode [ 183.151030][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.186880][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.188318][ T8486] device veth0_macvtap entered promiscuous mode [ 183.228876][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.238234][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.248089][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.259112][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.269814][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.279961][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.307335][ T8486] device veth1_macvtap entered promiscuous mode [ 183.328468][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.341504][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.354763][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.369192][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.378900][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.388713][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.400454][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.419789][ T8490] device veth0_macvtap entered promiscuous mode [ 183.434347][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.446078][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.459831][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.476359][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.484841][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.495990][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.503178][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.506104][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.520728][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.530625][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.540275][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.551216][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.566660][ T8490] device veth1_macvtap entered promiscuous mode [ 183.586357][ T8488] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.596599][ T8488] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.611708][ T8488] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.621076][ T8488] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.639450][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.650223][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.661249][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.671954][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.686410][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.705362][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.713900][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.722699][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.801421][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.811866][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.827438][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.839008][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.849045][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.860399][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.872375][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.873287][ T9025] Bluetooth: hci0: command 0x0419 tx timeout [ 183.883517][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.904875][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.916706][ T8492] device veth0_vlan entered promiscuous mode [ 183.937518][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.947840][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.957068][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.966517][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.980323][ T8486] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.994697][ T8486] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.006039][ T8486] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.017393][ T8486] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.056158][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.075516][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.091778][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.103445][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.115157][ T9769] Bluetooth: hci1: command 0x0419 tx timeout [ 184.121055][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.132899][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.145245][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.157113][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.168361][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.179469][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.191533][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:51:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x20000) sendto$inet6(r0, 0x0, 0x0, 0x240048d4, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) [ 184.201516][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.212474][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.225002][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.268269][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.280501][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.290064][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.299790][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.312235][ T8492] device veth1_vlan entered promiscuous mode [ 184.332142][ T8531] device veth0_vlan entered promiscuous mode [ 184.344549][ T9769] Bluetooth: hci2: command 0x0419 tx timeout [ 184.359341][ T8490] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.369933][ T8490] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 22:51:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x20000) sendto$inet6(r0, 0x0, 0x0, 0x240048d4, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) [ 184.392131][ T8490] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.421514][ T8490] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:51:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x20000) sendto$inet6(r0, 0x0, 0x0, 0x240048d4, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) [ 184.510485][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.534535][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.542958][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.576869][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.593866][ T9769] Bluetooth: hci3: command 0x0419 tx timeout [ 184.610969][ T8531] device veth1_vlan entered promiscuous mode 22:51:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x20000) sendto$inet6(r0, 0x0, 0x0, 0x240048d4, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) [ 184.644354][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.652881][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.727941][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.756367][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.802720][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.827789][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 22:51:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000620000007b001f0095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 184.853957][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.880970][ T9769] Bluetooth: hci4: command 0x0419 tx timeout [ 184.911608][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.931335][ T8492] device veth0_macvtap entered promiscuous mode [ 184.956288][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.970296][ T8531] device veth0_macvtap entered promiscuous mode 22:51:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x0) [ 185.045899][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.067107][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.078065][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.088393][ T4156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.101114][ T8492] device veth1_macvtap entered promiscuous mode [ 185.119445][ T275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.131132][ T8531] device veth1_macvtap entered promiscuous mode [ 185.139408][ T275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:51:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000003080)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 185.153841][ T3006] Bluetooth: hci5: command 0x0419 tx timeout [ 185.160842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.181201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.204981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.218522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.266226][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.292392][ T108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.302350][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.308298][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.334330][ T108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.359550][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.370131][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.382102][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.397085][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.408759][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.420778][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.432354][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.445593][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.474693][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.490640][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.505213][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.516178][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.526553][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.538856][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.550959][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.562525][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.573970][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.584945][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.597463][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.607333][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.624328][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.632291][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.654500][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.673874][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.682681][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.731368][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.779270][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.799400][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.810919][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.829259][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.841513][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.855363][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.867842][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.880377][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.911607][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.939162][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.950442][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:51:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0x98, &(0x7f0000000280)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000080)=@newtaction={0x13, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) [ 185.984242][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.996161][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.023569][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.053402][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.083956][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.103644][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.123953][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.170497][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.200387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.216526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.247920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.270271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.302511][ T8492] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.335616][ T8492] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.352147][ T8492] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.362785][ T8492] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.388946][ T8531] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.442453][ T8531] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.455561][ T8531] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.471070][ T8531] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.495533][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.553130][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.562749][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.738726][ T174] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:51:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'G'}]}}, &(0x7f00000002c0)=""/189, 0x2a, 0xbd, 0x1}, 0x20) [ 186.787350][ T174] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.800467][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.821099][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.874971][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.888567][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.923474][ T333] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.931534][ T333] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.935094][ T275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.961743][ T275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.964789][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.985796][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:51:47 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/187, 0x26, 0xbb, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001180)={r0, 0x10, &(0x7f0000000040)={&(0x7f0000000180)=""/4096, 0x1000}}, 0x10) 22:51:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 22:51:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xe, 0x4) 22:51:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x8000, 0x4) 22:51:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000300)=""/243, 0x32, 0xf3, 0x1}, 0x20) 22:51:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000e0001008a65097b166df9b19cae"], 0x34}}, 0x0) 22:51:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x5}, {0x6}, {0x1, 0x1}]}]}}, &(0x7f0000000080)=""/187, 0x3e, 0xbb, 0x1}, 0x20) 22:51:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="1c"], 0x88}, 0x0) 22:51:48 executing program 4: socket$inet(0x2, 0x80001, 0x6) 22:51:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000300)=""/243, 0x32, 0xf3, 0x1}, 0x20) 22:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c4c000032002701010000000000000000000000284c01"], 0x4c3c}}, 0x0) 22:51:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000080)=@newtaction={0x4c, 0x31, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 22:51:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/189, 0x1a, 0xbd, 0x1}, 0x20) 22:51:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f00000002c0)=""/189, 0x32, 0xbd, 0x1}, 0x20) 22:51:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) 22:51:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, 0x64) 22:51:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000001c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 188.170126][T10011] netlink: 19492 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.213658][T10011] tc_dump_action: action bad kind 22:51:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000fc0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 22:51:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/189, 0x1a, 0xbd, 0x1}, 0x20) 22:51:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) 22:51:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000300)=""/117, &(0x7f0000000380)=0x75) 22:51:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) 22:51:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000080)=@newtaction={0x14, 0x73, 0x1}, 0x14}}, 0x0) 22:51:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000040)) 22:51:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000000c0)=""/148, 0x26, 0x94, 0x1}, 0x20) 22:51:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x100}, 0x4) 22:51:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 22:51:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/189, 0x1000000, 0xbd, 0x1}, 0x20) 22:51:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/189, 0x1a, 0xbd, 0x8}, 0x20) 22:51:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000240)={'sit0\x00', 0x0}) 22:51:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 22:51:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0xe8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @loopback, [], [], 'ip6gre0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "39981a560a24724f82d5e99fbc5ab2e85e67d035a5ac49d2fed77dcf3dc3"}}, {{@ipv6={@private0, @private2, [], [], 'netdevsim0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "580f560bd1c293bfea5d156b97a89a81fa8b10ac89db3b25d6685f1443bd"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 22:51:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2000}, 0x40) [ 188.794910][T10051] BPF:Unaligned type_off [ 188.810979][T10051] BPF:Unaligned type_off 22:51:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xf, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000001c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:49 executing program 5: r0 = socket(0x1, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000200)) 22:51:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xf4240, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000700)={0xfffffffffffffffe, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)={0x10, 0x834}, 0x10}], 0x1}, 0x0) 22:51:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x8, 0x5}]}]}}, &(0x7f00000002c0)=""/189, 0x36, 0xbd, 0x1}, 0x20) 22:51:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/187, 0x26, 0xbb, 0x1}, 0x20) 22:51:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000080)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x7, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 22:51:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:51:50 executing program 1: r0 = epoll_create(0x7ff) read(r0, 0x0, 0x0) 22:51:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000080)=""/187, 0x1a, 0xbb, 0x1}, 0x20) 22:51:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 22:51:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000080)=@abs, 0x8, &(0x7f0000000280)=[{&(0x7f00000000c0)="f65be9b2e8ef53900aba97c424117faad0a64206aea54dff15b7a748835a869bb9547b0502ad9334c2b8ebbb7ef9f50816efbacdb2f8a852f1c1cf6c9f2818a0d2260cfb57e2b02ac684756961780d00abc853286a2376f9eec999bfc68e7c35c767dff1c82b20a4dfd42f6c9e28d100beebe2a12fecf28397255b45c9cecede8d491d3d51cd5477061d1c59c1cd3df9fa53a385c91be96224ebbf7afdf3090e77580901da40e5c4c69f6cfadc7b1c57b9ad92960833e98b3b28a5c6cf", 0xbd}, {&(0x7f0000000440)="d21a485ab08eb1983c072f0d9454c5a56643d24846c2b1f937128dcb7eecb51196ae33519aa8f14e2bd8d209da1955419f5236c6851438676964d07e528150e2c16f3f11c57288ec38b184c85f2fef726ec946273276d3fd6ef4541aede1cc3807b7a054c4282db1a68b4e31bd4f93be0af1840758d7577335e8a068229c9137a1f2a97aec0bc5c3e1513b378902d946ff97694e20dc3b2caa00dc826b3a3f50912e89f45f244e4766afdfe1c92b74bcec97950f", 0xb4}], 0x2, &(0x7f00000002c0)=[@cred], 0x20}, 0x40b) 22:51:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/96, 0x60}], 0x1) 22:51:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000340)=""/195, 0x34, 0xc3, 0x1}, 0x20) 22:51:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0xe000000c}) 22:51:50 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000140), r1, 0x0, 0x400, 0x0) 22:51:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) write(r0, &(0x7f0000000000)="2886b44900000000", 0x60) 22:51:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(r0, &(0x7f0000001140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 22:51:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 22:51:50 executing program 4: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:51:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc) 22:51:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xf}, {}]}]}}, &(0x7f00000003c0)=""/162, 0x3e, 0xa2, 0xffffffff}, 0x20) 22:51:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x5, [@datasec={0x0, 0x0, 0x0, 0x8, 0x1, [], 'G'}]}}, &(0x7f00000002c0)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 22:51:51 executing program 5: mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 22:51:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={0x0}, 0xa}, 0x0) 22:51:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) read(r0, &(0x7f0000000040)=""/3, 0x3) 22:51:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/189, &(0x7f00000000c0)=0xbd) 22:51:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 22:51:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1b}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[], 0x3c}}, 0x0) 22:51:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}, 0x0) 22:51:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000080)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 22:51:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000700)={0xfffffffffffffffe, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f0000000340)={0x10}, 0x10}], 0x2}, 0x0) 22:51:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 22:51:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:51:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6bd, &(0x7f0000000000), 0x4) 22:51:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ef"], 0x3c}}, 0x0) 22:51:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x7, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:52 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 22:51:52 executing program 4: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:51:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x18, 0x1, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x18}}, 0x0) 22:51:52 executing program 3: bpf$OBJ_GET_MAP(0x9, &(0x7f0000000100)={0x0, 0x25}, 0x10) 22:51:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000000), 0x4) 22:51:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x6}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000340)={0x11, 0x4}, 0x14) 22:51:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x7, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 22:51:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 22:51:52 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000003080)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) 22:51:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0xb0, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0xb0}}, 0x0) 22:51:52 executing program 4: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:51:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x0, 0x0, 0x40004}, 0x1c) 22:51:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x10000, 0x4) 22:51:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/189, 0x1a, 0xbd, 0x1}, 0x20) 22:51:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xb0}, 0x1, 0x0, 0x800000000000000}, 0x0) 22:51:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'G'}]}}, &(0x7f00000002c0)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 22:51:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0xffffffff, 0x4) 22:51:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000340)=""/195, 0x28, 0xc3, 0x1}, 0x20) 22:51:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xf, 0x0, 0x0, 0x4}, 0x40) 22:51:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) 22:51:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@initr0]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee01], 0x88}, 0x0) 22:51:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:52 executing program 3: getsockname$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x0) unshare(0x24000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 22:51:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000080)=""/187, 0x2e, 0xbb, 0x1}, 0x20) 22:51:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000000c0)) 22:51:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c9, &(0x7f0000000000), 0x4) 22:51:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xc, 0x0, 0xa0000000}]}]}}, &(0x7f0000000100)=""/230, 0x32, 0xe6, 0x1}, 0x20) 22:51:53 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 22:51:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x7, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 22:51:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000240)) 22:51:53 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/187, 0x0, 0xbb}, 0x20) 22:51:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) 22:51:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x15, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 22:51:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x0) 22:51:53 executing program 5: pipe(&(0x7f0000001740)) 22:51:53 executing program 2: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:51:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 22:51:53 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty}, {0x0, 0x0, 0xf, 0x0, @wg=@data}}}}}, 0x0) 22:51:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f00000002c0)=""/189, 0x1a, 0xbd, 0x1}, 0x20) 22:51:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x7, 0x4) 22:51:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000d40)=""/4096, 0x4a, 0x1000, 0x53d}, 0x20) 22:51:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=@abs={0x1}, 0x6e) 22:51:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @struct]}}, &(0x7f00000012c0)=""/250, 0x3e, 0xfa, 0x1}, 0x20) 22:51:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32], 0xa0}, 0x0) 22:51:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000d40)=""/4096, 0x26, 0x1000, 0x53d}, 0x20) 22:51:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x400, 0x4) 22:51:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000080)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x30c0}}, {0xc}}}]}]}, 0x4c}}, 0x0) 22:51:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 22:51:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x7, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1e, 0x7, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:53 executing program 5: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/189, 0x0, 0xbd}, 0x20) 22:51:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 22:51:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x4000000}]}}, &(0x7f0000000080)=""/187, 0x26, 0xbb, 0x1}, 0x20) 22:51:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000080)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0x3, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 22:51:54 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c00000052000511ca722f000049b23e9b200a00880001ca5f86a3c9", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 22:51:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000080)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x2}}, {0xc}}}]}]}, 0x4c}}, 0x0) 22:51:54 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060a000000ffe80001dd0000040d0018", 0x1f}], 0x1) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:51:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000480)) [ 193.383323][T10311] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 22:51:54 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, 0x0, 0x0) 22:51:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x7, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000000)) 22:51:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/189, 0x1a, 0xbd, 0x1}, 0x20) [ 193.535919][T10321] netlink: 71 bytes leftover after parsing attributes in process `syz-executor.5'. 22:51:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004f00)={0x15, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:51:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000fc0)=@deltfilter={0x38, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 193.630521][T10328] netlink: 71 bytes leftover after parsing attributes in process `syz-executor.5'. 22:51:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000080)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc, 0x6}}}]}]}, 0x4c}}, 0x0) 22:51:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x7e8, 0x5d8, 0x0, 0x0, 0x5d8, 0x2b0, 0x718, 0x718, 0x718, 0x718, 0x718, 0x6, 0x0, {[{{@ipv6={@loopback, @private2, [], [0xffffff00], 'veth1_to_bond\x00', 'lo\x00', {}, {0xff}, 0x5e}, 0x0, 0x190, 0x1b8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "c18c63d0bdef06532e132722701f3935619f9280c6b7309cd3d02a9ac38783033c419f153e77df4f2ccdd0a37b204a4ac2e7a6c6c51eed712bbce91183f9fc7800b93cd125cad4f26e1c6c7c5d451eab0a6363f73f324fcbbecafd833db94daff1171deff5608b813d4284de6e323b83f2c09f6eb5da23186970da8f5b7baa66"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth1_to_bridge\x00', 'veth0_vlan\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @local, @local, @private0, @mcast2, @private1, @local, @rand_addr=' \x01\x00', @dev, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2, @ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @local, @dev]}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@remote}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@private0, @empty, [], [], 'nr0\x00', 'netpci0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x848) 22:51:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/187, 0x1a, 0xbb, 0x1}, 0x20) 22:51:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000080)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0xc030}}, {0xc}}}]}]}, 0x4c}}, 0x0) 22:51:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f00000001c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000001c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 193.850172][T10342] x_tables: duplicate underflow at hook 1 22:51:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000240)) 22:51:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012100)={0x0, 0x0, &(0x7f00000120c0)={&(0x7f0000000080)=@newtaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 22:51:54 executing program 1: bpf$OBJ_GET_MAP(0x9, &(0x7f0000000100)={0x0, 0x7}, 0x10) 22:51:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000200), &(0x7f0000000240)=0x4) 22:51:54 executing program 2: r0 = socket(0x2c, 0x3, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:51:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001440)={'syztnl0\x00', &(0x7f00000013c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 22:51:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x5, [@datasec={0x0, 0x1200, 0x0, 0xf, 0x1, [], 'G'}]}}, &(0x7f00000002c0)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 22:51:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000140), r1, 0x0, 0x400, 0x0) 22:51:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000340)=""/195, 0x32, 0xc3, 0x1}, 0x20) 22:51:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x3, 0x6}, 0x40) 22:51:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 22:51:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) connect$netlink(r0, &(0x7f0000000240)=@proc, 0xc) 22:51:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 22:51:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4}, {0x6}, {0x1}]}]}}, &(0x7f0000000080)=""/187, 0x3e, 0xbb, 0x1}, 0x20) 22:51:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88}, 0x0) 22:51:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000080)=""/187, 0x26, 0xbb, 0x1}, 0x20) 22:51:55 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 22:51:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:51:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000004f00)={0x15, 0x8, 0x10000, 0x0, 0x0, 0x1}, 0x40) 22:51:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c80)={0x18, 0x2, &(0x7f0000003ac0)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x1}], &(0x7f0000003b00)='syzkaller\x00', 0x7, 0xa3, &(0x7f0000003b40)=""/163, 0x41100, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003c00)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000003c40)={0x1, 0x3, 0x80}, 0x10}, 0x78) 22:51:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x6, 0x0, 0x6}, 0x40) 22:51:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x5, [@datasec={0x0, 0x0, 0x0, 0x6, 0x1, [], 'G'}]}}, &(0x7f00000002c0)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 22:51:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 22:51:55 executing program 3: unshare(0x24000000) 22:51:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 22:51:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/189, 0x1a, 0xbd, 0x1}, 0x20) 22:51:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'G'}]}}, &(0x7f00000002c0)=""/189, 0x1000000, 0xbd, 0x1}, 0x20) 22:51:55 executing program 0: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:51:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000700)={0xfffffffffffffffe, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)={0x10, 0x3e8}, 0x10}], 0x1}, 0x0) 22:51:55 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 22:51:55 executing program 4: write(0xffffffffffffffff, &(0x7f0000000380), 0x0) 22:51:55 executing program 3: socket(0xf92c2c6e68c2a24f, 0x0, 0x0) 22:51:55 executing program 0: r0 = socket(0x1f, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000000), 0x10) 22:51:55 executing program 2: r0 = socket(0x1, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) 22:51:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:51:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe80, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'sit0\x00'}, @TCA_U32_ACT={0xe68, 0x7, [@m_gact={0x130, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0x89, 0x6, "e460fff2aa47f812987e214a94117d6e600283aa9d77e50b66369c90f91713db302348455723d5e58d40dbf8f86bee024caa3ec6b42fa46dd037287760df2141ddbffdb62d7ce7199dcbb15763f33396998bd318a2470f1cd3227cdd8c1cf581bca28ebcd32922e68c45d977ca70daa21fa5ff5c17951d5c6da6beb752ec4a4065fe52e9ee"}, {0xc}, {0xc}}}, @m_skbmod={0x110, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @random="76da7838bbeb"}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local}, @TCA_SKBMOD_SMAC={0xa}]}, {0xbd, 0x6, "e0142fad05ae32eca18a4f83af4aacbd559caef277fbd62f5e7976e7bca9b5960d9ed7b206e217bfef2942ca1a9fc1bb65acb94b0bbdb1569effc31b98da020d1a1d4e9c2c5a9a9fb2eb3dc431c2924a17fe3f5afdc6f2575ffa0e621eb7e0305f5ab51c1a6e1ec20dd53ae20e4fd33deeacd6f909b4ccac03759a5517a19262ca2a89ae8082bdb894dddc380550e61a283f5b426101b26b09602f3a3e774fb0ab6258303e6142eac7d8fdcd6a4a5d8ff8be52ff0d55693efb"}, {0xc}, {0xc}}}, @m_tunnel_key={0x98, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @broadcast}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev}]}, {0x55, 0x6, "528a34b4b08354786ff5fad2f1dfd4ffbe2dc1e2bda2730227f8b2c9a1bc1fdf07a27a97220d56ed37f910d3f55ee6559ab77b5d07b6558d9fc95aa42de0ee2794fd34557c2c3be8a2f2f489ecdf9b7e6b"}, {0xc}, {0xc}}}, @m_ctinfo={0xb8c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0xb5d, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 22:51:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000dc0)={'ip6gre0\x00', &(0x7f0000000d40)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', 0x7800}}) 22:51:56 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:51:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 22:51:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 22:51:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x7, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000084) 22:51:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:51:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000206010200000000000000000000000013000300686173683a6e65742c6966616365000005000400000000000900020073797a30000000000c0007800500150002000000050005000200000005000100060000005cdb7470ec0bd1b3a2837492c4cbf39c1423984dc8904d690f48f1015180f5bfa8fa3a1b12810250d76cb62e6e163033666c46b5df9e74b636583db68ef344b570c8ce6c76dd910e2af39a465c0ceca02ea3f9583ad77c34eb75b95cc393a034ccea71ff42554eeca536ebefac2e9cecbcc60b6eed6313d168471db514f6d143463ef268dd27774e84a0425f57cda2e0e970fb9fbbd8b6fff77779741c5b93ab"], 0x58}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0xc025, 0x2}) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f00000000c0)=""/165, &(0x7f0000000180)=0xa5) 22:51:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x6, 0x41}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="27426c96f1ab48a5f45293bd9e5a4074c99fb8699ed855b57493a1bd12503143923064546bcecd1524044b4d0cc7a9a06f3522fdae02b3656b7312901ef8b0668a75b4468576625e0677620e90aa32887fbbcbcb3b1515b2d1c5f1418d5bc06e06d6be5a8ae6d92197341846684c75f769cb050cff9c0af8ec3c40a18886c45dfcf8a737ee223ba5c801071ab3edb74c23362ec302e0db71fcf1f239f8998690a1915ea9c8a1f5e75736830f39bebd7c63ef3cdb4b008e33211ed3ea23d111a6b45a41a1e1cfa4196b2f054f28", 0xcd}, {&(0x7f00000002c0)="d1f51fdbde55978458cd40c5df6ae2ce730d7dfa3afdb96007345a2b53e29b8bcf24a42368e6f1edc2ed7273cc12722f2b551bf695b9eb5faeb518c2a8417c779afe5c774ddf55a696e72a7176a383c82322fa008868a297917b561004819cc112e05c19853827ad639fffd50a4ed4cc0eb22e154b12736654dd8851938c94e622c6f188a4fff1b9625c4ec68fb27cc58697cde675bad2d828e7cc5e0cb4434e3fbb70fdff", 0xa5}, {}], 0x3}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000280)="04e12ab1656371db9e1d8e34742503cba7307f2ce059e10d57410f37bd79328515135439410c44777be29c02302334d910faee2033", 0x800, r0}, 0x38) 22:51:56 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 22:51:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002b00)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 22:51:56 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000000c0)=""/198, 0x26, 0xc6, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r1, 0x4) close(r0) 22:51:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2f54d, r0}, 0x78) 22:51:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/254, 0x33, 0xfe, 0x1}, 0x20) 22:51:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="39000000140081ac00002c000500018701546f08000000055f680000000200ffc54c1960dbb7d58259483533a055a653b4a421556b3d5df500", 0x137}], 0x1}, 0x0) 22:51:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1f, 0x0, &(0x7f00000000c0)) 22:51:56 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd5c, &(0x7f0000000000), 0x4) 22:51:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 22:51:56 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 22:51:56 executing program 5: syz_emit_ethernet(0x7d, &(0x7f0000000180)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "40b906", 0x47, 0x3a, 0x0, @private2, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "a3c8687a40b1167ff06d4f9621d116eaf622761e17cf630e4c04a87c4205c472e6b8a1614d4b24f034408c69dcc7db38e97ff4dddf2d797a3624fe54a89eba"}}}}}}, 0x0) 22:51:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2}, 0x18) 22:51:56 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c000000120001010080c864afb7d7000000000000000000000000000000000000000000000000000000e41c8669fab667217812fbafa26c74a387b5187a7c448d868c1bcee6"], 0x4c}}, 0x0) 22:51:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x44, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2200}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL={0x5}}, @RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x44}}, 0x0) 22:51:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x8}]}, 0x18}}, 0x0) 22:51:57 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind(r0, 0xfffffffffffffffd, 0x0) 22:51:57 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x3ff, @none}, 0xe) 22:51:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="39000000140081ac00002c000500018701546f0800000005ef630000000200ffc54c1960dbb7d58259483533a055a653b4a421556b3d5df500", 0x137}], 0x1}, 0x0) 22:51:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1) [ 196.517696][T10493] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 22:51:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x8, 0x2}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) 22:51:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:51:57 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, &(0x7f000000ac00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 22:51:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080)=0x4, 0x4) 22:51:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 22:51:57 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 22:51:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1) 22:51:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x43, 0x0, &(0x7f00000000c0)) 22:51:57 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES16, @ANYRES16, @ANYBLOB="cc440d008c"], 0x0) 22:51:57 executing program 2: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 22:51:57 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x1000, 0x4) 22:51:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000032c0)={0x14}, 0x40) 22:51:57 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0xf, &(0x7f00000003c0)={&(0x7f0000000380)='ext4_es_find_extent_range_enter\x00'}, 0x10) 22:51:57 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000000), 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x4000000}, 0xc) 22:51:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001500)='cdg\x00', 0x4) 22:51:58 executing program 0: epoll_create(0x401) 22:51:58 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000200)) 22:51:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002100)={0x6, 0x4, 0x935, 0x7}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000040)=""/25}, 0x20) 22:51:58 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108907, 0x0) 22:51:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="6001000019000100060000000300000002100000fd0000000000000008000400", @ANYRES32=0x0, @ANYBLOB="0800f9"], 0x160}}, 0x0) 22:51:58 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001980)={&(0x7f0000001880), 0x18, &(0x7f0000001940)={&(0x7f00000018c0)='\"', 0x1}}, 0x0) 22:51:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$FIOCLEX(r1, 0x5451) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_sys\x00', 0x100002, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)="ff489bbb4c25ff0f0000000000004bd3ca3de8d73c521d39fbb9ef0174319a0d8ac0f2814d66a0") r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$ax25(r4, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 22:51:58 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000180)="c8fd163045e6a4180c8a310c3c812ccb20e49db207a1203ed3c673b1edd8d8120ca9a924d3686f9d200653cb28bfbff081f5ca6e8cf65a6211aeabb55d6c228dede43ee35be28891d6fb5494a6e23de0dd460175dfbe0263134b854301d3cc0956028237d1ba1635acb66a9431a9f7", 0x6f}, {&(0x7f00000000c0)="5a513bf7e5a6683aafdf30b8bcb46c", 0xf}, {&(0x7f0000001280)="29b9b46a35d61595da99141e81722fb4372923737a52c9de8344094f056ed5cc94cb", 0x22}, {&(0x7f00000012c0)="367128bbd153217dfa08747abed455c3ba5e042c7ef36544c95bec160997e2b1093e51adec6ef53d4aee0175eee68143357907ef2ac7ad7914b60c56040bdcc2b294bf52d4c9901c1b8765cbd4b337771ddf96408af1ecf116c7276e74e87b5b", 0x60}, {&(0x7f0000001340)="156fb91f03aff3ed5ff661a9f5fd270741723f04bb66ad11accd905802b265b81740476db87c73e7a01748d9c2f1121e610dcd24a5a4e42585755770ac3bee41e03ca27e58c36543cef88a01bddb83c41134ebc628feba9f22d2c7c5d0bec8a5cceee4b0db5fd3fd449027324422627ca031079dc64d9159005df8b1218309d030dfa56f64baf1b66fed8418d759b0767e0cddb177484c018aa88b92808702b854f0b30d2c71f29cb045ef9682c2f1712c564023bb5e4bc0c0e76dcd7424e676f04fbdf5c9e554f15880a483b88b1c5e674c3f255ef887e33a69f90ecc6c3d6396", 0xe1}, {&(0x7f0000001440)="06a5c90d1298f50dd412e59e14dfe8ee1971b168641a03992c19ba08b99ae90f4a1e98c075d4346246c51478533c32bbe291b129b0be73756cf0657406399fd725d43dea9b2644f8fb2c1baaad3bb2d3093da1a863ed8ce082daed3384327ab9484af8", 0x63}, {&(0x7f00000014c0)="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", 0xfc}], 0x8}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140), 0x57) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r1, &(0x7f0000001a00)=[{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001640)="e1fb6d3bd04613c1a435cd51f3c74ad6a1f55daa00b44a05b3b9c10ce5d47369fe182f3bf818406f3a6e901d88eff8176f3d65af4c5d5cdf5ebf0e8231f5a0a11df4ff37acdbf50760e3183cf66d034fe0fa10610693e72d6a63b2b0907e4433eb9010bacd11904ef01e8af9edf0a97a238acddbeb284156d070a050fb6fe410915ef02ec5d2f7da06", 0x89}, {&(0x7f0000001700)="9ce7ead957eef2ba9e44baaf0b4e3f64407e2a91e140ceecefa0d424d6d94067bed4e46ef841ee1b8c73822e5a0d81bf387a3bbb535f08de51722c0f42aeecec6ed0c800cc7b07cfb13c8dc325a582e65e", 0x51}, {&(0x7f0000001780)="575863a9622fbc323e78a1ddb52d5917a238f5e5886c45930fa02bfc56a303bab5b49906eed5bbbb", 0x28}, {&(0x7f00000017c0)="83e3cf92044f", 0x6}, {&(0x7f0000001800)="72b10d840639901b41d3f70239a5668651212e66f7a83add24c9c7b89add6382230dd58a0daadd0d310f25d7f667bd57398f2a3251bbe3229668967df063d029cf40875ad06727c86d6e4f2939896e966f1bf77d3ccb7ade0d0f7c80459145d20bbd798625dd2f65485568cd2e7f059d8d2feedd8aa88a39bc5def435b81e976a1681a51fec1e8b3fc7dc2d4080d3d65", 0x90}, {&(0x7f00000018c0)="e194b1a4103cb5738b02469279cf", 0xe}, {&(0x7f0000001900)="5dd4057063b906823e53191cacebc82c9e2deb9bc61e9e3066d306aacb9d53182d98edfc49fd37e89d", 0x29}], 0x7, &(0x7f00000019c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x20048050}], 0x1, 0x2050) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000014c0), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x4001) 22:51:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c00)=0x3e) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[@ANYBLOB="74010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac1e000100000000000000000000000000000000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500ac141400000000000000000000000000000000003200000000000000fe880000000000000000000000000001000000000000000000000000000000000000000008001f00", @ANYRES32=r2, @ANYBLOB="438a7feffd394d4ade3bf2d45b4f5edce1ec01009d73a82032de6992172399094b4581cbdf"], 0x174}}, 0x0) [ 197.572584][T10567] netlink: 308 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.598236][T10569] vxcan0: tx drop: invalid sa for name 0x0000000000000003 22:51:58 executing program 5: pipe(&(0x7f0000000140)) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$caif_seqpacket(0x25, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000100), 0x4) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000040)=ANY=[@ANYBLOB="48beccf3", @ANYRES64, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r3, r1, 0x0, 0x10000fff9) [ 197.678254][T10571] vxcan0: tx drop: invalid sa for name 0x0000000000000003 22:51:58 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="86"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="86"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}]]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xbd, 0x16}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0xd4}, 0x8044) r6 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x40800) sendfile(r1, r6, 0x0, 0x10100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) read(r7, &(0x7f00000001c0)=""/85, 0x55) sendfile(r1, r7, 0x0, 0x103dfffff) 22:51:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x40008a0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008800)={0x0, 0x0, &(0x7f0000007780)=[{0x0}, {&(0x7f00000074c0)=""/242, 0xf2}, {&(0x7f00000075c0)=""/231, 0xe7}], 0x3, &(0x7f0000007800)=""/4096, 0x1000}, 0x100) unshare(0x40000000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x844}, 0x0) 22:51:58 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001980)={&(0x7f0000001880), 0x18, &(0x7f0000001940)={&(0x7f00000018c0)='\"', 0x1}}, 0x0) 22:51:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102e600efffc8caba32a45726100500010007"], 0x1}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x6}, 0x8) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x6}, 0x8) sendfile(r2, r3, 0x0, 0x37c5) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)={0x0, 0x8001}, 0x8) 22:51:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="43c7000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="0a000100aaaaaaaaaaaa"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x4924924924926d3, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r8, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x50, r9, 0x4, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048012}, 0x40) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x2c000d00, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc743}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) [ 197.939807][ T35] audit: type=1804 audit(1607295118.634:2): pid=10584 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir183724323/syzkaller.y7bT8H/40/cgroup.controllers" dev="sda1" ino=15788 res=1 errno=0 [ 197.968998][T10585] IPVS: ftp: loaded support on port[0] = 21 [ 198.030640][T10589] vxcan0: tx drop: invalid sa for name 0x0000000000000003 [ 198.064947][T10595] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.097216][ T35] audit: type=1804 audit(1607295118.754:3): pid=10586 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642109885/syzkaller.aR1vet/49/cgroup.controllers" dev="sda1" ino=15784 res=1 errno=0 22:51:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @fixed={[], 0x10}, 0xff}, 0xa) [ 198.153545][T10595] device bridge1 entered promiscuous mode [ 198.211671][T10598] device macvtap1 entered promiscuous mode [ 198.252431][T10603] device macvtap2 entered promiscuous mode 22:51:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2159, 0xfdb3) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x6}, 0x8) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000100)={r2, r0, 0x9, 0xd, &(0x7f0000000000)="f3673d3b7dd0f8f9143956ab89", 0x7b, 0x8b, 0x7fff, 0x315, 0x8, 0x0, 0x1ff, 'syz0\x00'}) [ 198.287532][ T35] audit: type=1804 audit(1607295118.824:4): pid=10590 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir642109885/syzkaller.aR1vet/49/memory.events" dev="sda1" ino=15743 res=1 errno=0 22:51:59 executing program 0: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x15}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x140b, 0x1, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x64048800}, 0x50) [ 198.400192][T10595] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.446905][T10603] device macvtap2 entered promiscuous mode 22:51:59 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) 22:51:59 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000400)=0x80) ioctl$PPPIOCSMRU(r1, 0x40047452, 0x0) [ 198.584032][T10588] IPVS: ftp: loaded support on port[0] = 21 22:51:59 executing program 4: socketpair(0x2, 0x2, 0x4, &(0x7f00000002c0)) 22:51:59 executing program 1: bpf$BPF_TASK_FD_QUERY(0xd, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 22:51:59 executing program 5: bpf$BPF_TASK_FD_QUERY(0x6, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0}, 0x30) 22:52:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 22:52:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000000c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:02 executing program 5: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) 22:52:02 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan0\x00', 0x10) 22:52:02 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 22:52:02 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 22:52:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f00000000c0)={'wg1\x00'}) 22:52:02 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f00000001c0)='[', 0x1}], 0x3}], 0x1, 0x0) 22:52:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x7, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:02 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0), 0x4) 22:52:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x6, 0x5, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 22:52:02 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 22:52:02 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 22:52:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xd}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40000142) 22:52:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f00000000c0)) 22:52:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000017c0)=@abs={0x1}, 0x6e) 22:52:02 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f00000001c0)=0xfcb0) 22:52:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 22:52:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f00000000c0)) 22:52:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xc}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:03 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, &(0x7f00000003c0)={0x0}, 0x10) 22:52:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f00000000c0)) 22:52:03 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 22:52:03 executing program 3: syz_emit_ethernet(0x14, &(0x7f00000003c0)={@multicast, @dev, @val={@void, {0x8100, 0x6}}, {@generic={0x0, "18f2"}}}, 0x0) 22:52:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000026c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc6, 0x1, "1184f5e65df5ea85377ad0b99eee6c992fd0e8357460d69514cf7a0a210eb411e0144c51ba14ca2f8a4a3a6f2c86890288943d0e37440cec53cb17e363275736914b9aeadbffdde3a35ae7a49df4f986bb9bc98f5ca09ca461189440b5e7cf9125083d756637db4058d1858aa27dfe9c08c8582123a00a3d6594e724d4a210b65626b206faa9d38c7b05afea0b1f825d7e67a332c5290b46a0786425b1d21447946ff7713ef42e92907df8ba6380dbeaafa65798b9fa433b6d1ad4386ea27641c566"}, @INET_DIAG_REQ_BYTECODE={0x72, 0x1, "480ce8aa67038346d665240b2e2407521cc87c286e5b7afdbc8e337b795dd834055a3af330aeb93048ee0527a75b6cc8ce1fe75723f67304c684ed31fef6b7a4772062018143bf30dd121529f1398e53176fee3b6ff3504053d9e205701f89309c6d6397f575cd73a71288e1d00e"}, @INET_DIAG_REQ_BYTECODE={0xd71, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0xc004}, 0x884) 22:52:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x7, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000026c0)={0x14, 0x15, 0x4}, 0x14}}, 0x0) 22:52:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x8, &(0x7f0000000000)=@framed={{}, [@jmp, @map_val, @alu, @ldst]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:03 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x16, &(0x7f00000003c0)={0x0}, 0x10) 22:52:03 executing program 5: syz_emit_ethernet(0x12, &(0x7f00000003c0)={@multicast, @dev, @val={@void}}, 0x0) 22:52:03 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3e, 0x0, &(0x7f00000000c0)) 22:52:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000032c0)={0x1, 0x8, 0x1, 0xd1e, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 22:52:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000000)=@raw=[@func, @alu, @btf_id, @alu, @exit], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000000c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 22:52:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x4, &(0x7f0000000400), 0x4) 22:52:03 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e40)={0x18, 0x5, &(0x7f0000001d00)=@framed={{}, [@initr0]}, &(0x7f0000001d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:03 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0xb, 0x0, 0x0) 22:52:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000032c0)={0x1, 0x8, 0x1, 0xd1e, 0xc}, 0x40) 22:52:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x2, 0x0, 0x0, 0x60e}, 0x40) 22:52:03 executing program 4: socketpair(0x11, 0xa, 0xf1a, &(0x7f0000000080)) 22:52:03 executing program 2: socketpair(0x1e, 0x0, 0x2, &(0x7f0000000000)) 22:52:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) 22:52:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:04 executing program 0: bpf$BPF_TASK_FD_QUERY(0x4, 0x0, 0x72) 22:52:04 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 22:52:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:04 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0xdcf]}, 0x8}) 22:52:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x42, 0x0, &(0x7f00000000c0)) 22:52:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6}], {0x95, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x7, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000121, 0x0, 0x0) 22:52:04 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 22:52:04 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0xfffffffffffffffd, 0x0) 22:52:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000032c0)={0x1, 0x8, 0x1, 0xd1e, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x40) 22:52:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000000), 0xc) 22:52:04 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x4, 0x4) socket$pptp(0x18, 0x1, 0x2) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 22:52:04 executing program 0: r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}], 0x20}], 0x1, 0x8040) 22:52:04 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 22:52:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f00000000c0)) 22:52:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000000), 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) 22:52:04 executing program 5: syz_emit_ethernet(0x124, 0x0, 0x0) syz_emit_ethernet(0x16, &(0x7f0000000000)={@local, @local, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "d9", "099cfa"}}}}}, 0x0) 22:52:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000032c0)={0x1, 0x8, 0x1, 0xd1e, 0x1}, 0x40) 22:52:04 executing program 3: bpf$BPF_TASK_FD_QUERY(0x2, 0x0, 0x0) 22:52:04 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x1800}, 0x20) 22:52:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 22:52:04 executing program 1: socket$netlink(0x10, 0x3, 0xb) 22:52:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000900)) 22:52:05 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108907, 0x0) 22:52:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 22:52:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000032c0)={0x1, 0x8, 0x1, 0xd1e, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 22:52:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) 22:52:05 executing program 4: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x4, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 22:52:05 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f00000002c0)) 22:52:05 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0xffffff92) 22:52:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f00000001c0)={'gretap0\x00', 0x0}) 22:52:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, 0x1804, 0x1, 0xffe00000}, 0x40) 22:52:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0xb}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x24800, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x0, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000032c0)={0x1, 0x8, 0x3ffdcf, 0xd1e}, 0x40) 22:52:05 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6={0x86dd, @udp={0x0, 0x6, "82746c", 0x8, 0x11, 0x0, @mcast2, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 22:52:05 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000000c0)) 22:52:05 executing program 5: select(0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={0x77359400}) 22:52:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f00000000c0)) 22:52:05 executing program 1: r0 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) 22:52:05 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 22:52:05 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0), 0x4) 22:52:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x800, 0x4) 22:52:05 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000300)) 22:52:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000003b40)={'batadv_slave_1\x00'}) 22:52:06 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 209.419785][T10894] BUG: unable to handle page fault for address: fffff52014e4d6e2 [ 209.427535][T10894] #PF: supervisor read access in kernel mode [ 209.433509][T10894] #PF: error_code(0x0000) - not-present page [ 209.439510][T10894] PGD 23fff2067 P4D 23fff2067 PUD 101a4067 PMD 0 [ 209.445942][T10894] Oops: 0000 [#1] PREEMPT SMP KASAN [ 209.451134][T10894] CPU: 1 PID: 10894 Comm: syz-executor.3 Not tainted 5.10.0-rc6-syzkaller #0 [ 209.459884][T10894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.469958][T10894] RIP: 0010:pcpu_freelist_populate+0x1a5/0x260 [ 209.476112][T10894] Code: 85 8f 00 00 00 48 8b 04 24 48 03 2c c5 c0 06 e4 8a 48 89 e8 48 c1 e8 03 42 80 3c 30 00 75 6b 48 89 da 48 8b 45 00 48 c1 ea 03 <42> 80 3c 32 00 75 45 48 89 03 44 89 ee 44 89 e7 48 89 5d 00 48 03 [ 209.495715][T10894] RSP: 0018:ffffc9000256fc30 EFLAGS: 00010a06 [ 209.501790][T10894] RAX: ffffc900a6e6b908 RBX: ffffc900a726b710 RCX: ffffc9000f8ff000 [ 209.501876][T10868] ================================================================== [ 209.509754][T10894] RDX: 1ffff92014e4d6e2 RSI: ffffffff8184af04 RDI: 0000000000000005 [ 209.517828][T10868] BUG: KASAN: vmalloc-out-of-bounds in pcpu_freelist_populate+0x1fe/0x260 [ 209.525767][T10894] RBP: ffffe8ffffc7f4e0 R08: 0000000000000000 R09: 0000000000000000 [ 209.534234][T10868] Write of size 8 at addr ffffc9005e80a908 by task syz-executor.3/10868 [ 209.542189][T10894] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000122 [ 209.550487][T10868] [ 209.558437][T10894] R13: 0000000000000d20 R14: dffffc0000000000 R15: ffff8880271039c0 [ 209.560743][T10868] CPU: 0 PID: 10868 Comm: syz-executor.3 Not tainted 5.10.0-rc6-syzkaller #0 [ 209.568690][T10894] FS: 00007fcded2b7700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 209.577421][T10868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.586336][T10894] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 209.596469][T10868] Call Trace: [ 209.603032][T10894] CR2: fffff52014e4d6e2 CR3: 000000001b5c6000 CR4: 00000000001506e0 [ 209.603038][T10894] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 209.603044][T10894] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 209.603047][T10894] Call Trace: [ 209.603079][T10894] htab_map_alloc+0x981/0x1230 [ 209.603102][T10894] ? htab_map_alloc_check+0x2ee/0x430 [ 209.606374][T10868] dump_stack+0x107/0x163 [ 209.614422][T10894] ? htab_percpu_map_seq_show_elem+0x4a0/0x4a0 [ 209.622372][T10868] ? pcpu_freelist_populate+0x1fe/0x260 [ 209.630320][T10894] __do_sys_bpf+0xa81/0x5170 [ 209.633590][T10868] ? pcpu_freelist_populate+0x1fe/0x260 [ 209.638409][T10894] ? bpf_link_get_from_fd+0x110/0x110 [ 209.643770][T10868] print_address_description.constprop.0.cold+0x5/0x4c8 [ 209.648093][T10894] ? _copy_to_user+0xdc/0x150 [ 209.654241][T10868] ? _find_next_bit.constprop.0+0x1a3/0x200 [ 209.659750][T10894] ? put_timespec64+0xcb/0x120 [ 209.664314][T10868] ? vprintk_func+0x95/0x1e0 [ 209.669824][T10894] ? ns_to_timespec64+0xc0/0xc0 [ 209.675190][T10868] ? pcpu_freelist_populate+0x1fe/0x260 [ 209.682113][T10894] ? syscall_enter_from_user_mode+0x1d/0x50 [ 209.686785][T10868] ? pcpu_freelist_populate+0x1fe/0x260 [ 209.692649][T10894] do_syscall_64+0x2d/0x70 [ 209.697481][T10868] kasan_report.cold+0x1f/0x37 [ 209.702058][T10894] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.706888][T10868] ? pcpu_freelist_populate+0x1fe/0x260 [ 209.712397][T10894] RIP: 0033:0x45e0f9 [ 209.718263][T10868] pcpu_freelist_populate+0x1fe/0x260 [ 209.723789][T10894] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.728175][T10868] htab_map_alloc+0x981/0x1230 [ 209.732923][T10894] RSP: 002b:00007fcded2b6c68 EFLAGS: 00000246 [ 209.738789][T10868] ? htab_map_alloc_check+0x2ee/0x430 [ 209.744309][T10894] ORIG_RAX: 0000000000000141 [ 209.748193][T10868] ? htab_percpu_map_seq_show_elem+0x4a0/0x4a0 [ 209.753530][T10894] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e0f9 [ 209.773118][T10868] __do_sys_bpf+0xa81/0x5170 [ 209.777859][T10894] RDX: 0000000000000040 RSI: 00000000200032c0 RDI: 0000000000000000 [ 209.783901][T10868] ? bpf_link_get_from_fd+0x110/0x110 [ 209.789239][T10894] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 209.793889][T10868] ? __up_read+0x1a1/0x7b0 [ 209.800004][T10894] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 209.807956][T10868] ? _down_write_nest_lock+0x150/0x150 [ 209.812510][T10894] R13: 00007fffae8bfaef R14: 00007fcded2b79c0 R15: 000000000119c034 [ 209.820463][T10868] ? syscall_enter_from_user_mode+0x1d/0x50 [ 209.825793][T10894] Modules linked in: [ 209.833760][T10868] do_syscall_64+0x2d/0x70 [ 209.838149][T10894] [ 209.846108][T10868] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.851524][T10894] CR2: fffff52014e4d6e2 [ 209.859471][T10868] RIP: 0033:0x45e0f9 [ 209.865398][T10894] ---[ end trace 29556a7d8da7f32e ]--- [ 209.869268][T10868] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.873658][T10894] RIP: 0010:pcpu_freelist_populate+0x1a5/0x260 [ 209.875951][T10868] RSP: 002b:00007fcded2d7c68 EFLAGS: 00000246 [ 209.881815][T10894] Code: 85 8f 00 00 00 48 8b 04 24 48 03 2c c5 c0 06 e4 8a 48 89 e8 48 c1 e8 03 42 80 3c 30 00 75 6b 48 89 da 48 8b 45 00 48 c1 ea 03 <42> 80 3c 32 00 75 45 48 89 03 44 89 ee 44 89 e7 48 89 5d 00 48 03 [ 209.885934][T10868] ORIG_RAX: 0000000000000141 [ 209.889808][T10894] RSP: 0018:ffffc9000256fc30 EFLAGS: 00010a06 [ 209.895236][T10868] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e0f9 [ 209.914895][T10894] [ 209.921032][T10868] RDX: 0000000000000040 RSI: 00000000200032c0 RDI: 0000000000000000 [ 209.927070][T10894] RAX: ffffc900a6e6b908 RBX: ffffc900a726b710 RCX: ffffc9000f8ff000 [ 209.946645][T10868] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 209.951303][T10894] RDX: 1ffff92014e4d6e2 RSI: ffffffff8184af04 RDI: 0000000000000005 [ 209.957350][T10868] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 209.965294][T10894] RBP: ffffe8ffffc7f4e0 R08: 0000000000000000 R09: 0000000000000000 [ 209.967596][T10868] R13: 00007fffae8bfaef R14: 00007fcded2d89c0 R15: 000000000119bf8c [ 209.975541][T10894] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000122 [ 209.983480][T10868] [ 209.991430][T10894] R13: 0000000000000d20 R14: dffffc0000000000 R15: ffff8880271039c0 [ 209.999369][T10868] [ 210.007322][T10894] FS: 00007fcded2b7700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 210.015274][T10868] Memory state around the buggy address: [ 210.023226][T10894] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 210.031169][T10868] ffffc9005e80a800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 210.033472][T10894] CR2: fffff52014e4d6e2 CR3: 000000001b5c6000 CR4: 00000000001506e0 [ 210.041416][T10868] ffffc9005e80a880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 210.043731][T10894] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 210.052630][T10868] >ffffc9005e80a900: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 210.058235][T10894] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 210.064796][T10868] ^ [ 210.072828][T10894] Kernel panic - not syncing: Fatal exception [ 210.080775][T10868] ffffc9005e80a980: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 210.135193][T10868] ffffc9005e80aa00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 210.143231][T10868] ================================================================== [ 210.152049][T10894] Kernel Offset: disabled [ 210.156363][T10894] Rebooting in 86400 seconds..