Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. 2021/03/20 13:35:34 fuzzer started 2021/03/20 13:35:35 dialing manager at 10.128.0.169:39981 2021/03/20 13:35:35 syscalls: 1690 2021/03/20 13:35:35 code coverage: enabled 2021/03/20 13:35:35 comparison tracing: enabled 2021/03/20 13:35:35 extra coverage: enabled 2021/03/20 13:35:35 setuid sandbox: enabled 2021/03/20 13:35:35 namespace sandbox: enabled 2021/03/20 13:35:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/20 13:35:35 fault injection: enabled 2021/03/20 13:35:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/20 13:35:35 net packet injection: enabled 2021/03/20 13:35:35 net device setup: enabled 2021/03/20 13:35:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/20 13:35:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/20 13:35:35 USB emulation: enabled 2021/03/20 13:35:35 hci packet injection: enabled 2021/03/20 13:35:35 wifi device emulation: enabled 2021/03/20 13:35:35 802.15.4 emulation: enabled 2021/03/20 13:35:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/20 13:35:35 fetching corpus: 50, signal 38267/41275 (executing program) 2021/03/20 13:35:36 fetching corpus: 100, signal 57509/61219 (executing program) 2021/03/20 13:35:36 fetching corpus: 150, signal 66391/70793 (executing program) 2021/03/20 13:35:36 fetching corpus: 200, signal 72940/77950 (executing program) 2021/03/20 13:35:36 fetching corpus: 250, signal 76736/82422 (executing program) 2021/03/20 13:35:36 fetching corpus: 300, signal 84550/90440 (executing program) 2021/03/20 13:35:36 fetching corpus: 350, signal 90154/96241 (executing program) 2021/03/20 13:35:37 fetching corpus: 400, signal 93615/100028 (executing program) 2021/03/20 13:35:37 fetching corpus: 450, signal 96371/103123 (executing program) 2021/03/20 13:35:37 fetching corpus: 500, signal 98901/105983 (executing program) syzkaller login: [ 71.174738][ T3235] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.181366][ T3235] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/20 13:35:37 fetching corpus: 550, signal 103514/110509 (executing program) 2021/03/20 13:35:37 fetching corpus: 600, signal 106276/113351 (executing program) 2021/03/20 13:35:37 fetching corpus: 650, signal 109619/116644 (executing program) 2021/03/20 13:35:38 fetching corpus: 700, signal 112009/119037 (executing program) 2021/03/20 13:35:38 fetching corpus: 750, signal 115994/122636 (executing program) 2021/03/20 13:35:38 fetching corpus: 800, signal 119361/125629 (executing program) 2021/03/20 13:35:38 fetching corpus: 850, signal 121415/127536 (executing program) 2021/03/20 13:35:38 fetching corpus: 900, signal 124180/129952 (executing program) 2021/03/20 13:35:38 fetching corpus: 950, signal 127006/132284 (executing program) 2021/03/20 13:35:39 fetching corpus: 1000, signal 129470/134316 (executing program) 2021/03/20 13:35:39 fetching corpus: 1050, signal 131508/136003 (executing program) 2021/03/20 13:35:39 fetching corpus: 1098, signal 134125/137953 (executing program) 2021/03/20 13:35:39 fetching corpus: 1148, signal 136390/139627 (executing program) 2021/03/20 13:35:39 fetching corpus: 1198, signal 138070/140880 (executing program) 2021/03/20 13:35:40 fetching corpus: 1248, signal 140702/142691 (executing program) 2021/03/20 13:35:40 fetching corpus: 1298, signal 142598/143993 (executing program) 2021/03/20 13:35:40 fetching corpus: 1348, signal 144251/145087 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145064/145601 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145064/145617 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145644 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145666 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145689 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145710 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145729 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145747 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145759 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145789 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145810 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145822 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145842 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145862 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145884 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145902 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145919 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145941 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145955 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145970 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/145993 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146015 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146037 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146053 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146065 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146093 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146117 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146138 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146155 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146173 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146188 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146202 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146223 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146237 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146256 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146273 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146286 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146305 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146331 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146346 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146362 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146381 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146403 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146418 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146436 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146438 (executing program) 2021/03/20 13:35:40 fetching corpus: 1375, signal 145071/146438 (executing program) 2021/03/20 13:35:42 starting 6 fuzzer processes 13:35:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x4c8, 0x180, 0xffffffff, 0x0, 0x4c8, 0x1e0, 0x5b8, 0xffffffff, 0x5b8, 0x5b8, 0x5, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'caif0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'tunl0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4, @ipv4=@local, @icmp_id, @gre_key}}}, {{@ipv6={@private2, @local, [], [], 'vlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@mcast2, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 13:35:42 executing program 1: syz_emit_ethernet(0xb6, &(0x7f0000000100)={@local, @random="fbacdebc1c67", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c02a37", 0x80, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a3868a", 0x0, 0x0, 0x0, @private1, @loopback, [@dstopts={0x0, 0x7, [], [@pad1, @calipso={0x7, 0x8}, @ra, @hao={0xc9, 0x10, @local}, @ra, @jumbo, @jumbo, @ra, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], "df3d8e55019f0b25"}}}}}}}, 0x0) 13:35:42 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x71}}], 0x38}, 0x40004) 13:35:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 13:35:43 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) [ 77.169430][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 77.328024][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 77.431366][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 77.520458][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.560867][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.593213][ T8456] device bridge_slave_0 entered promiscuous mode [ 77.642411][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.649493][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.663458][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 77.692971][ T8456] device bridge_slave_1 entered promiscuous mode [ 77.768820][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.783397][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.837187][ T8456] team0: Port device team_slave_0 added [ 77.867206][ T8456] team0: Port device team_slave_1 added [ 77.924098][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.945240][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.972192][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.986189][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.993427][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.020398][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.085492][ T8456] device hsr_slave_0 entered promiscuous mode [ 78.095474][ T8456] device hsr_slave_1 entered promiscuous mode [ 78.098568][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 78.136281][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 78.305878][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 78.325000][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 78.517034][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.525387][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.537432][ T8460] device bridge_slave_0 entered promiscuous mode [ 78.566553][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.577135][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.587198][ T8460] device bridge_slave_1 entered promiscuous mode [ 78.616615][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.626374][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.636052][ T8458] device bridge_slave_0 entered promiscuous mode [ 78.656775][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.691077][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.698934][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.713336][ T8458] device bridge_slave_1 entered promiscuous mode [ 78.728780][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.889800][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.953191][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 78.971285][ T8629] IPVS: ftp: loaded support on port[0] = 21 [ 78.986429][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.010262][ T8460] team0: Port device team_slave_0 added [ 79.019379][ T8460] team0: Port device team_slave_1 added [ 79.065114][ T8458] team0: Port device team_slave_0 added [ 79.080813][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 79.106549][ T8458] team0: Port device team_slave_1 added [ 79.112625][ T8456] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.125457][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.134424][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.161348][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.188098][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 79.190736][ T8456] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.206215][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.215385][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.242830][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.272796][ T8456] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.298210][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.305425][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.331541][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.349699][ T8456] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.380902][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.390115][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.417753][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 79.420518][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.464403][ T8460] device hsr_slave_0 entered promiscuous mode [ 79.476256][ T8460] device hsr_slave_1 entered promiscuous mode [ 79.483548][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.499410][ T8460] Cannot create hsr debugfs directory [ 79.515747][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.523315][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.531061][ T8462] device bridge_slave_0 entered promiscuous mode [ 79.563146][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.570433][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.580646][ T8464] device bridge_slave_0 entered promiscuous mode [ 79.599959][ T8458] device hsr_slave_0 entered promiscuous mode [ 79.607730][ T8458] device hsr_slave_1 entered promiscuous mode [ 79.614717][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.623067][ T8458] Cannot create hsr debugfs directory [ 79.628653][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.638964][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.648270][ T8462] device bridge_slave_1 entered promiscuous mode [ 79.655615][ T36] Bluetooth: hci2: command 0x0409 tx timeout [ 79.675117][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.683271][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.690921][ T8464] device bridge_slave_1 entered promiscuous mode [ 79.741293][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.783685][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.819209][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.843370][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.891855][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 79.912528][ T8464] team0: Port device team_slave_0 added [ 79.954397][ T8629] chnl_net:caif_netlink_parms(): no params data found [ 79.967770][ T8464] team0: Port device team_slave_1 added [ 80.004087][ T8462] team0: Port device team_slave_0 added [ 80.037866][ T8462] team0: Port device team_slave_1 added [ 80.065468][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.074549][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.101141][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.141807][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 80.149065][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.157936][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.185640][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.206698][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.214335][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.240720][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.276939][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.284057][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.311397][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.359261][ T8464] device hsr_slave_0 entered promiscuous mode [ 80.366990][ T8464] device hsr_slave_1 entered promiscuous mode [ 80.375000][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.384716][ T8464] Cannot create hsr debugfs directory [ 80.444341][ T8458] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 80.461213][ T8462] device hsr_slave_0 entered promiscuous mode [ 80.469278][ T8462] device hsr_slave_1 entered promiscuous mode [ 80.476394][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.485755][ T8462] Cannot create hsr debugfs directory [ 80.523515][ T8458] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 80.564259][ T8629] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.571340][ T8629] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.579960][ T8629] device bridge_slave_0 entered promiscuous mode [ 80.589237][ T8629] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.597733][ T8629] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.606072][ T8629] device bridge_slave_1 entered promiscuous mode [ 80.615492][ T8458] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 80.627353][ T8458] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 80.686627][ T8629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.700405][ T8629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.788459][ T8629] team0: Port device team_slave_0 added [ 80.798365][ T8629] team0: Port device team_slave_1 added [ 80.846562][ T8460] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 80.857869][ T8460] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 80.871631][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 80.907850][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.919372][ T8460] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 80.934319][ T8460] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 80.946894][ T8629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.954747][ T8629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.982933][ T8629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.996545][ T8629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.004461][ T8629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.032834][ T8629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.080169][ T8462] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 81.133604][ T8462] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 81.146210][ T8462] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 81.161395][ T8462] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 81.205816][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.215392][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.236809][ T8629] device hsr_slave_0 entered promiscuous mode [ 81.245578][ T8629] device hsr_slave_1 entered promiscuous mode [ 81.251959][ T4824] Bluetooth: hci0: command 0x041b tx timeout [ 81.258802][ T8629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.267019][ T8629] Cannot create hsr debugfs directory [ 81.280650][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.343188][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.354096][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.363166][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.370477][ T9707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.380339][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.389962][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.398623][ T9707] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.405762][ T9707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.414558][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.451123][ T8464] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 81.490330][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.492216][ T9580] Bluetooth: hci1: command 0x041b tx timeout [ 81.502875][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.523840][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.535193][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.545162][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.554706][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.569118][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.577088][ T8464] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 81.606628][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.626659][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.637038][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.647191][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.656505][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.665570][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.675238][ T8464] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 81.689877][ T8464] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 81.748548][ T9580] Bluetooth: hci2: command 0x041b tx timeout [ 81.760830][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.786996][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.798032][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.811378][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.848646][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.858954][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.871042][ T4824] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.878168][ T4824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.890863][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.898968][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.912742][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.940343][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.955707][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.968485][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.979792][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.990724][ T4824] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.997862][ T4824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.005933][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.013601][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.021116][ T4824] Bluetooth: hci3: command 0x041b tx timeout [ 82.038403][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.067210][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.083367][ T8629] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 82.104129][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.115129][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.124234][ T9580] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.131428][ T9580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.139266][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.147826][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.155967][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.165744][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.175019][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.183862][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.193136][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.201478][ T9580] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.208621][ T9580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.221351][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.231017][ T4050] Bluetooth: hci4: command 0x041b tx timeout [ 82.249507][ T8629] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 82.258260][ T8629] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 82.280118][ T8629] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 82.290315][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.298518][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.307835][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.315926][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.324980][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.334218][ T4824] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.341266][ T4824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.349504][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.358258][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.367158][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.376096][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.422803][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.434237][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.442995][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.451386][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.461046][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.470100][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.479242][ T3816] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.486376][ T3816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.494222][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.503282][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.511415][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.520680][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.529645][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.538912][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.548544][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.591199][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.609144][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.618752][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.632268][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.641031][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.653265][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.661953][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.670621][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.680184][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.698699][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.723391][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.744391][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.760776][ T8462] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 82.775511][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.793646][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.806699][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.816423][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.826008][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.835180][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.844355][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.857883][ T8456] device veth0_vlan entered promiscuous mode [ 82.887954][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.900851][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.910648][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.923638][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.932027][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.939284][ T4050] Bluetooth: hci5: command 0x041b tx timeout [ 82.946823][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.961170][ T8456] device veth1_vlan entered promiscuous mode [ 82.978653][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.987948][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.996374][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.015064][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.047189][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.055715][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.065170][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.074384][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.083059][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.090754][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.099633][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.109196][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.118526][ T9700] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.125644][ T9700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.133993][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.143448][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.152309][ T9700] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.159374][ T9700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.186733][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.198599][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.216948][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.227711][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.238647][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.256453][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.269718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.280959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.330139][ T8629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.338144][ T36] Bluetooth: hci0: command 0x040f tx timeout [ 83.349162][ T8460] device veth0_vlan entered promiscuous mode [ 83.363313][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.373737][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.382619][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.391107][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.407773][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.419948][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.428962][ T4050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.472839][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.483089][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.494051][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.502686][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.511338][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.519829][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.527971][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.537672][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.547009][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.556216][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.575826][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 83.583835][ T8629] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.601149][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.610008][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.626205][ T8460] device veth1_vlan entered promiscuous mode [ 83.636470][ T8456] device veth0_macvtap entered promiscuous mode [ 83.656789][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 83.666639][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.676840][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.686371][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.695451][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.705842][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.714872][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.724427][ T9327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.735121][ T9327] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.742371][ T9327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.752581][ T8458] device veth0_vlan entered promiscuous mode [ 83.772926][ T8456] device veth1_macvtap entered promiscuous mode [ 83.795378][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.812735][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 83.819895][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.828657][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.838573][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.847668][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.856186][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.864441][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.874093][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.882897][ T9762] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.890093][ T9762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.903360][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.927622][ T8462] device veth0_vlan entered promiscuous mode [ 83.963915][ T8458] device veth1_vlan entered promiscuous mode [ 83.973813][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.992884][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.001235][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.023188][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.040495][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.057869][ T8462] device veth1_vlan entered promiscuous mode [ 84.060005][ T9580] Bluetooth: hci3: command 0x040f tx timeout [ 84.098041][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.114205][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.122812][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.130946][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.141066][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.149662][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.157702][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.166962][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.176304][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.185279][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.194123][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.203365][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.212223][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.220729][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.230090][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.247866][ T8460] device veth0_macvtap entered promiscuous mode [ 84.259427][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.270131][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.279322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.288230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.298464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.302457][ T4050] Bluetooth: hci4: command 0x040f tx timeout [ 84.306954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.320620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.329304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.358744][ T8460] device veth1_macvtap entered promiscuous mode [ 84.368362][ T8629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.382072][ T8456] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.391286][ T8456] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.401547][ T8456] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.410272][ T8456] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.432318][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.440317][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.450390][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.472689][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.481121][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.493589][ T8458] device veth0_macvtap entered promiscuous mode [ 84.503979][ T8462] device veth0_macvtap entered promiscuous mode [ 84.564613][ T8462] device veth1_macvtap entered promiscuous mode [ 84.577146][ T8458] device veth1_macvtap entered promiscuous mode [ 84.614113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.629892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.639648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.650397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.659327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.667749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.682349][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.699948][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.712293][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.727738][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.753306][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.763846][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.774849][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.788095][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.799509][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.810986][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.823719][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.835657][ T8460] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.844873][ T8460] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.861521][ T8460] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.870250][ T8460] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.881981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.890545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.900237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.909372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.918695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.928000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.938897][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.950127][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.962372][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.972856][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.984588][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.003129][ T8458] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.011671][ T4050] Bluetooth: hci5: command 0x040f tx timeout [ 85.041388][ T8458] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.050123][ T8458] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.082903][ T8458] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.106144][ T8629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.143508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.167698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.206104][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.222390][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.233388][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.244869][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.256710][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.268536][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.280320][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.311245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.325234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.342848][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.352692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.365582][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.376440][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.387107][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.398834][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.409085][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.412098][ T36] Bluetooth: hci0: command 0x0419 tx timeout [ 85.424522][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.438020][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.459643][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.490457][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.496327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.512351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.521177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.533415][ T8462] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.550017][ T8462] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.559754][ T8462] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.568940][ T8462] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.606686][ T8464] device veth0_vlan entered promiscuous mode [ 85.626472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.637190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.661259][ T9580] Bluetooth: hci1: command 0x0419 tx timeout [ 85.720199][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.728993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.729509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.752330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.761003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.769692][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.804425][ T8464] device veth1_vlan entered promiscuous mode [ 85.829329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 85.842668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.850634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.873551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.893204][ T9582] Bluetooth: hci2: command 0x0419 tx timeout [ 85.903054][ T8629] device veth0_vlan entered promiscuous mode [ 85.938792][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 85.951093][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.960653][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.017609][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.017619][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.017728][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.028559][ T8629] device veth1_vlan entered promiscuous mode [ 86.063891][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.111709][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.125783][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.131649][ T9582] Bluetooth: hci3: command 0x0419 tx timeout [ 86.140005][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.152800][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.190216][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.212567][ T8464] device veth0_macvtap entered promiscuous mode 13:35:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x4c8, 0x180, 0xffffffff, 0x0, 0x4c8, 0x1e0, 0x5b8, 0xffffffff, 0x5b8, 0x5b8, 0x5, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'caif0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'tunl0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4, @ipv4=@local, @icmp_id, @gre_key}}}, {{@ipv6={@private2, @local, [], [], 'vlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@mcast2, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) [ 86.247783][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.323222][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.335354][ T8464] device veth1_macvtap entered promiscuous mode [ 86.342266][ T224] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.343078][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.350696][ T224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.373371][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 86.390687][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.410486][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.443326][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.454225][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.463665][ T3816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.496647][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.507459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.512075][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.523537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.542127][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.554169][ T8629] device veth0_macvtap entered promiscuous mode [ 86.573628][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:35:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x4c8, 0x180, 0xffffffff, 0x0, 0x4c8, 0x1e0, 0x5b8, 0xffffffff, 0x5b8, 0x5b8, 0x5, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'caif0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'tunl0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4, @ipv4=@local, @icmp_id, @gre_key}}}, {{@ipv6={@private2, @local, [], [], 'vlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@mcast2, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) [ 86.589312][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.607408][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.624472][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.643641][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.662485][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.680443][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.691681][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.710505][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.726435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.739236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.748750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.759216][ T8629] device veth1_macvtap entered promiscuous mode [ 86.785205][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.802686][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.825001][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.843752][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.860468][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.892493][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.921426][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.933368][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.957544][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.984167][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.997767][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 13:35:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x4c8, 0x180, 0xffffffff, 0x0, 0x4c8, 0x1e0, 0x5b8, 0xffffffff, 0x5b8, 0x5b8, 0x5, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'caif0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@empty, @gre_key, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'tunl0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4, @ipv4=@local, @icmp_id, @gre_key}}}, {{@ipv6={@private2, @local, [], [], 'vlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@mcast2, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) [ 87.026713][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.059979][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:35:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x71}}], 0x38}, 0x40004) 13:35:53 executing program 1: syz_emit_ethernet(0xb6, &(0x7f0000000100)={@local, @random="fbacdebc1c67", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c02a37", 0x80, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a3868a", 0x0, 0x0, 0x0, @private1, @loopback, [@dstopts={0x0, 0x7, [], [@pad1, @calipso={0x7, 0x8}, @ra, @hao={0xc9, 0x10, @local}, @ra, @jumbo, @jumbo, @ra, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], "df3d8e55019f0b25"}}}}}}}, 0x0) [ 87.091756][ T9797] Bluetooth: hci5: command 0x0419 tx timeout [ 87.117446][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.150572][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.161977][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.174866][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.198290][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.221843][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.252723][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.266282][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 87.277806][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.292063][ T8629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.317955][ T8464] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.350224][ T8464] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.381272][ T8464] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.395320][ T8464] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.439972][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.453811][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.478072][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:35:53 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x3, &(0x7f0000000800), 0x4) [ 87.498668][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.554646][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.567153][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.580095][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.592544][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.603508][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.616528][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.627384][ T8629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 87.640504][ T8629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.687523][ T8629] batman_adv: batadv0: Interface activated: batadv_slave_1 13:35:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x71}}], 0x38}, 0x40004) 13:35:54 executing program 1: syz_emit_ethernet(0xb6, &(0x7f0000000100)={@local, @random="fbacdebc1c67", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c02a37", 0x80, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a3868a", 0x0, 0x0, 0x0, @private1, @loopback, [@dstopts={0x0, 0x7, [], [@pad1, @calipso={0x7, 0x8}, @ra, @hao={0xc9, 0x10, @local}, @ra, @jumbo, @jumbo, @ra, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], "df3d8e55019f0b25"}}}}}}}, 0x0) [ 87.734952][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.765554][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.829023][ T8629] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.848402][ T8629] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.870161][ T8629] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.884992][ T8629] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.222401][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.248353][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:35:54 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:54 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x3, &(0x7f0000000800), 0x4) [ 88.269802][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.277809][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.290229][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.304274][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.337612][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 88.359536][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 88.374552][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 88.427306][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.461171][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.471259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 88.578365][ T9939] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:35:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 13:35:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x71}}], 0x38}, 0x40004) 13:35:55 executing program 1: syz_emit_ethernet(0xb6, &(0x7f0000000100)={@local, @random="fbacdebc1c67", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "c02a37", 0x80, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a3868a", 0x0, 0x0, 0x0, @private1, @loopback, [@dstopts={0x0, 0x7, [], [@pad1, @calipso={0x7, 0x8}, @ra, @hao={0xc9, 0x10, @local}, @ra, @jumbo, @jumbo, @ra, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], "df3d8e55019f0b25"}}}}}}}, 0x0) 13:35:55 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x3, &(0x7f0000000800), 0x4) 13:35:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) [ 88.640040][ T9943] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:35:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) [ 88.799631][ T9955] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:35:55 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x3, &(0x7f0000000800), 0x4) 13:35:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) 13:35:55 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) 13:35:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) [ 89.104799][ T9967] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:35:55 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) 13:35:55 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) 13:35:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) 13:35:55 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) 13:35:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) [ 89.420451][ T9979] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:35:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) 13:35:55 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:55 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) 13:35:55 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) 13:35:56 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:56 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:56 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:56 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) 13:35:56 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:56 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x2, 0x4) 13:35:57 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:57 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x2, 0x4) 13:35:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x2, 0x4) 13:35:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x2, 0x4) 13:35:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x2, 0x4) 13:35:58 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x2, 0x4) 13:35:58 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0xe18d, 0x800}, 0x40) 13:35:58 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:58 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x2, 0x4) 13:35:58 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0xe18d, 0x800}, 0x40) 13:35:58 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:58 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 13:35:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0xe18d, 0x800}, 0x40) 13:35:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0xe18d, 0x800}, 0x40) 13:35:59 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="58000000100005072cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="65350600dd130000240012800c0001006d6163766c616e0014000280080001000800000006000200010000000a00050011"], 0x58}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:35:59 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x100000530) 13:35:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x5, 0x6}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 92.920980][T10079] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 92.973144][T10079] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:35:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x33fe0}}, 0x0) [ 93.020317][T10082] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 93.049163][T10079] device macvlan2 entered promiscuous mode 13:35:59 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 93.073350][T10079] device dummy0 entered promiscuous mode [ 93.105918][T10086] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:35:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x5, 0x6}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 93.120158][T10087] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 93.140150][T10087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:35:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x5, 0x6}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 13:35:59 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="58000000100005072cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="65350600dd130000240012800c0001006d6163766c616e0014000280080001000800000006000200010000000a00050011"], 0x58}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:35:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x33fe0}}, 0x0) [ 93.400453][T10097] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 93.446982][T10103] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:35:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x5, 0x6}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 13:35:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x33fe0}}, 0x0) [ 93.491042][T10105] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 93.524473][T10105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:35:59 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="58000000100005072cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="65350600dd130000240012800c0001006d6163766c616e0014000280080001000800000006000200010000000a00050011"], 0x58}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:36:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x5, 0x6}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 93.730352][T10111] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 93.788549][T10113] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 93.819738][T10113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.844643][T10115] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:36:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x33fe0}}, 0x0) 13:36:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x5, 0x6}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 13:36:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x5, 0x400000000000007f, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x5, 0x6}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 94.033473][T10118] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:36:00 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 13:36:00 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="58000000100005072cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="65350600dd130000240012800c0001006d6163766c616e0014000280080001000800000006000200010000000a00050011"], 0x58}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:36:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x29d}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:36:00 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 94.113013][T10122] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:36:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x3, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 94.215625][T10127] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 94.285124][T10127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:00 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 94.450396][T10146] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 94.505030][T10146] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 13:36:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x3, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 13:36:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x3, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 94.643633][T10155] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 94.654585][T10155] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 13:36:01 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:36:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) [ 94.789589][T10157] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) 13:36:01 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 94.840809][T10157] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 13:36:01 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 13:36:01 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:36:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x29d}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:36:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x3, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 13:36:01 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:36:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:01 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 95.726018][T10188] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 95.737043][T10188] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 13:36:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x29d}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:36:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x29d}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:36:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:04 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:36:04 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:36:04 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:36:04 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:36:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) 13:36:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2c, r3, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) 13:36:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100)=0x100000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xdda, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000402000000000000000100000604000000920200463cbe4fea54b87f8f82e6fde887f920000000000000"], &(0x7f0000000200)=""/153, 0x2e, 0x99, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2, 0x3, 0x4, 0x400, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x1, 0x5, 0x2}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x7f, 0x6, 0x101}) r3 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x100, 0x1, &(0x7f00000001c0)=""/1, 0x41000, 0x21, [], r4, 0x0, r6, 0x8, &(0x7f0000000300)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x8000, 0xfe2e}, 0x10, 0xd9ec, r0}, 0x78) 13:36:04 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:36:04 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 98.444891][T10386] IPVS: ftp: loaded support on port[0] = 21 13:36:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2c, r3, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) 13:36:05 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:36:05 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:36:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2c, r3, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) 13:36:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) 13:36:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) 13:36:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) 13:36:05 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="40f262037bc9606862df572fc8451aa8af2bef21cfda4fee774cf8ea05b3017a520b6286c1150e6e320945f9ffd19d818b987c0dd125855443d588f27bd6658e61d733cc12502247192cc8c4ca406a65a4d420a64934e522539827d4d3c007107ff5502b57d062b69809af270ffbb6b46fbdc6194dae784fddada173250e3c34e9c5bd05635e0c14ac74c34d3a46bfa45f9060383f04831f5e09d9269b7b311fc4", 0xa1, 0x20040001, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0x10001}, 0x1c) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:36:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2c, r3, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) 13:36:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) [ 99.234693][T10438] IPVS: ftp: loaded support on port[0] = 21 [ 99.307964][T10440] IPVS: ftp: loaded support on port[0] = 21 13:36:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2c, r3, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) [ 99.414567][T10446] IPVS: ftp: loaded support on port[0] = 21 13:36:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) [ 99.553264][T10469] IPVS: ftp: loaded support on port[0] = 21 13:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) 13:36:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2c, r3, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) 13:36:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) 13:36:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) 13:36:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) [ 99.945693][T10537] IPVS: ftp: loaded support on port[0] = 21 13:36:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) 13:36:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2c, r3, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) 13:36:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) [ 100.141727][T10550] IPVS: ftp: loaded support on port[0] = 21 [ 100.215881][T10563] IPVS: ftp: loaded support on port[0] = 21 [ 100.260373][T10567] IPVS: ftp: loaded support on port[0] = 21 13:36:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) 13:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) 13:36:06 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) 13:36:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) 13:36:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) 13:36:07 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) 13:36:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) [ 100.706827][T10639] IPVS: ftp: loaded support on port[0] = 21 13:36:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x4001) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)={'b', ' *:* ', 'w\x00'}, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000a80)='devices.deny\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'syztnl0\x00', r1, 0x80, 0x7, 0x3, 0xbd, {{0x15, 0x4, 0x1, 0x2f, 0x54, 0x68, 0x0, 0x3f, 0x29, 0x0, @loopback, @remote, {[@ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x23, 0x89, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x24}, @empty, @multicast1, @private=0xa010100, @private=0xa010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}]}, @generic={0x88, 0xa, "1d2b275c9fd426f0"}, @timestamp={0x44, 0xc, 0xcf, 0x0, 0x2, [0x2, 0x4]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'syztnl1\x00', &(0x7f0000000640)={'ip_vti0\x00', r2, 0x8000, 0x88, 0xbe5, 0xfffffffb, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x67, 0x0, 0xe3, 0x0, 0x0, @multicast1, @loopback, {[@noop, @ssrr={0x89, 0x1b, 0x1a, [@multicast2, @multicast2, @multicast1, @local, @rand_addr=0x64010101, @remote]}, @rr={0x7, 0x1f, 0x38, [@rand_addr=0x64010100, @remote, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @private=0xa010100, @remote]}, @timestamp_prespec={0x44, 0xc, 0x9c, 0x3, 0x7, [{@loopback, 0x2}]}, @generic={0x7, 0x7, "7fb572eda9"}, @rr={0x7, 0x7, 0x30, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x23}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000013c0)={'wg1\x00'}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008010}, 0x40050) unshare(0x40000200) [ 100.842751][T10642] IPVS: ftp: loaded support on port[0] = 21 [ 100.863555][T10646] IPVS: ftp: loaded support on port[0] = 21 13:36:07 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) 13:36:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) [ 101.068421][T10674] IPVS: ftp: loaded support on port[0] = 21 13:36:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) 13:36:07 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 13:36:07 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) 13:36:07 executing program 4: unshare(0x64020000) unshare(0x20000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) 13:36:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 13:36:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) close(r0) 13:36:07 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @private}}, 0x1e) [ 101.590944][T10743] IPVS: ftp: loaded support on port[0] = 21 13:36:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 13:36:08 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @private}}, 0x1e) 13:36:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) close(r0) 13:36:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 13:36:08 executing program 4: unshare(0x64020000) unshare(0x20000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) 13:36:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) close(r0) [ 102.172044][T10785] IPVS: ftp: loaded support on port[0] = 21 13:36:08 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 13:36:08 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @private}}, 0x1e) 13:36:08 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) 13:36:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 13:36:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) close(r0) 13:36:08 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @private}}, 0x1e) 13:36:08 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 13:36:08 executing program 4: unshare(0x64020000) unshare(0x20000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) 13:36:08 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) 13:36:09 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) [ 102.775381][T10831] IPVS: ftp: loaded support on port[0] = 21 13:36:09 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) 13:36:09 executing program 4: unshare(0x64020000) unshare(0x20000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) [ 103.387257][T10867] IPVS: ftp: loaded support on port[0] = 21 13:36:09 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 13:36:09 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) 13:36:09 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) 13:36:09 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 13:36:10 executing program 4: unshare(0x64020000) unshare(0x20000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) 13:36:10 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) [ 103.929714][T10903] IPVS: ftp: loaded support on port[0] = 21 13:36:10 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) 13:36:10 executing program 4: unshare(0x64020000) unshare(0x20000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) 13:36:10 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 13:36:10 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) 13:36:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) close(r0) 13:36:10 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) [ 104.667098][T10938] IPVS: ftp: loaded support on port[0] = 21 13:36:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) close(r0) 13:36:11 executing program 4: unshare(0x64020000) unshare(0x20000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) 13:36:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) close(r0) 13:36:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x0, 0x60}}]}, 0x1c}}, 0x0) 13:36:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r3, 0xcb6558c9fec7927, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x30}}, 0x0) 13:36:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x0, 0x60}}]}, 0x1c}}, 0x0) 13:36:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x34}}, 0x0) [ 105.287856][T10977] IPVS: ftp: loaded support on port[0] = 21 13:36:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r3, 0xcb6558c9fec7927, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x30}}, 0x0) 13:36:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x0, 0x60}}]}, 0x1c}}, 0x0) 13:36:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r3, 0xcb6558c9fec7927, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x30}}, 0x0) [ 105.574020][T11007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 105.664305][T11007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r3, 0xcb6558c9fec7927, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x30}}, 0x0) 13:36:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0x0, 0x60}}]}, 0x1c}}, 0x0) 13:36:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r3, 0xcb6558c9fec7927, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x30}}, 0x0) 13:36:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x34}}, 0x0) 13:36:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x34}}, 0x0) 13:36:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x34}}, 0x0) [ 105.989084][T11024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r3, 0xcb6558c9fec7927, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x30}}, 0x0) 13:36:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@id, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="d7", 0x1}], 0x1, 0x0, 0xffffffffffffffec}, 0x0) 13:36:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r3, 0xcb6558c9fec7927, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}]}, 0x30}}, 0x0) [ 106.096624][T11028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.179598][T11030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 13:36:12 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209010002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 13:36:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x34}}, 0x0) 13:36:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x34}}, 0x0) 13:36:12 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNDELRESOURCE(r0, 0x5761, 0x0) 13:36:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8b25df77d0214a74f2676cb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb959c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6e82268f8bb7c969c3ed556fed74b8942"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x34}}, 0x0) 13:36:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5, 0xb, 0x1}]}}}]}, 0x3c}}, 0x0) [ 106.514976][T11058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:12 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNDELRESOURCE(r0, 0x5761, 0x0) 13:36:12 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209010002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 106.615596][T11062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.682737][T11065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5, 0xb, 0x1}]}}}]}, 0x3c}}, 0x0) 13:36:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x34}}, 0x0) 13:36:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x34}}, 0x0) 13:36:13 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNDELRESOURCE(r0, 0x5761, 0x0) 13:36:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a58a3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8b25df77d0214a74f2676cb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb959c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6e82268f8bb7c969c3ed556fed74b8942"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x34}}, 0x0) 13:36:13 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209010002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 106.962565][T11092] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:36:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5, 0xb, 0x1}]}}}]}, 0x3c}}, 0x0) 13:36:13 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNDELRESOURCE(r0, 0x5761, 0x0) [ 107.059483][T11096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:13 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209010002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 13:36:13 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x8847, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:36:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5, 0xb, 0x1}]}}}]}, 0x3c}}, 0x0) 13:36:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:13 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x21) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 13:36:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x27, 0xa, 0x3) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@dellinkprop={0x4c, 0x6d, 0x115, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'lo\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}]}, 0x4c}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="050309131116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 13:36:13 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x8847, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:36:13 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x8847, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:36:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:13 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:14 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x8847, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:36:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x27, 0xa, 0x3) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@dellinkprop={0x4c, 0x6d, 0x115, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'lo\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}]}, 0x4c}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="050309131116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 13:36:14 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x8847, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:36:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:14 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x27, 0xa, 0x3) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@dellinkprop={0x4c, 0x6d, 0x115, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'lo\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}]}, 0x4c}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="050309131116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 13:36:14 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x21) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 13:36:14 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x8847, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:36:14 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x8847, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 13:36:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x27, 0xa, 0x3) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@dellinkprop={0x4c, 0x6d, 0x115, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'lo\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}]}, 0x4c}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="050309131116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 13:36:14 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:14 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x21) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 13:36:14 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:14 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:15 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:15 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:16 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x21) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 13:36:16 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:16 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:16 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:16 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x21) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 13:36:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:16 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:16 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:17 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}, 0x4000}], 0x400000000000085, 0x0) 13:36:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x27, 0xa, 0x3) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@dellinkprop={0x4c, 0x6d, 0x115, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'lo\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}]}, 0x4c}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="050309131116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 13:36:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x27, 0xa, 0x3) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@dellinkprop={0x4c, 0x6d, 0x115, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'lo\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}]}, 0x4c}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="050309131116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 13:36:18 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x21) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 13:36:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x94}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x27, 0xa, 0x3) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@dellinkprop={0x4c, 0x6d, 0x115, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'lo\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}]}, 0x4c}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="050309131116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 13:36:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x27, 0xa, 0x3) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@dellinkprop={0x4c, 0x6d, 0x115, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'lo\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}]}, 0x4c}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="050309131116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 13:36:18 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x21) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 13:36:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x94}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x94}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x27, 0xa, 0x3) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@dellinkprop={0x4c, 0x6d, 0x115, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'lo\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}]}, 0x4c}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="050309131116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 13:36:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x27, 0xa, 0x3) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@dellinkprop={0x4c, 0x6d, 0x115, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'lo\x00'}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}]}, 0x4c}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="050309131116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 13:36:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x94}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:19 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) 13:36:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x9000) 13:36:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) 13:36:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x800000000000c) socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file0', [{0x20, '^-'}, {0x20, 'memory.events\x00'}, {0x20, 'memory.events\x00'}, {0x20, 'keyringwlan1{'}, {0x20, 'memory.events\x00'}], 0xa, "cda44301e35f6ea70565eb521dd18e8331cc9cdc9553d8ee5d85c22372ad4b9cd509bf542d6943a89ac7f0a5cd01ffc671f4afd52f9209dfb706a9a6ef38a967c34a000e6aa52f4a78b569fa02527b598a39c56ad5eeeacb5d65f04751f1caca27b2b1f3608c09e7c2d66a18c484aee2d1b950a92e2214ac483a01233932e93608ed16149749e38d21e1ec3f5fe7386c1ae8dd8bf7a53c09db4ca9722d602042d31b503111a45053d271dfbf35e1b22d112c4601c79e1e72bbabf385d2c47cfb0af70fe9fc7425a0"}, 0x111) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, &(0x7f0000000400)=""/206, 0xce}, 0x80000001}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/182, 0xb6}, 0xffffff80}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/133, 0x85}, {&(0x7f0000000740)=""/80, 0x50}, {&(0x7f00000007c0)=""/53, 0x35}], 0x3, &(0x7f0000000840)=""/242, 0xf2}, 0xb9}, {{&(0x7f0000000940)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/79, 0x4f}], 0x1, &(0x7f0000000a80)=""/182, 0xb6}, 0x9}, {{&(0x7f0000000b40)=@x25={0x9, @remote}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/152, 0x98}, {&(0x7f0000000c80)=""/103, 0x67}, {&(0x7f0000000d00)=""/212, 0xd4}, {&(0x7f0000000e00)=""/178, 0xb2}, {&(0x7f0000000ec0)=""/13, 0xd}, {&(0x7f0000000f00)=""/206, 0xce}], 0x6, &(0x7f0000001080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1, &(0x7f0000003140)=""/50, 0x32}}, {{&(0x7f0000003180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003200)=""/152, 0x98}], 0x1, &(0x7f0000003300)=""/46, 0x2e}, 0x8}], 0x7, 0x100, &(0x7f0000003540)) getpeername$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000035c0)=0x1c) pwrite64(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 13:36:20 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) 13:36:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)) 13:36:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809c000000000000000000e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) [ 114.391334][ T37] audit: type=1804 audit(1616247380.694:2): pid=11341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir232737236/syzkaller.qwORfQ/52/cgroup.controllers" dev="sda1" ino=14058 res=1 errno=0 13:36:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x9000) 13:36:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) 13:36:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) 13:36:21 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) 13:36:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)) 13:36:21 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) 13:36:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) 13:36:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) 13:36:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)) 13:36:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809c000000000000000000e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 13:36:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)) 13:36:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) [ 115.304930][ T37] audit: type=1804 audit(1616247381.604:3): pid=11370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir232737236/syzkaller.qwORfQ/53/cgroup.controllers" dev="sda1" ino=14072 res=1 errno=0 13:36:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x9000) 13:36:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809c000000000000000000e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 13:36:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) 13:36:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809c000000000000000000e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 13:36:22 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x9000) 13:36:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809c000000000000000000e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 13:36:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) [ 116.107384][ T37] audit: type=1804 audit(1616247382.404:4): pid=11383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir232737236/syzkaller.qwORfQ/54/cgroup.controllers" dev="sda1" ino=14084 res=1 errno=0 [ 116.248426][ T37] audit: type=1804 audit(1616247382.444:5): pid=11384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir164911612/syzkaller.6TBd1h/53/cgroup.controllers" dev="sda1" ino=14085 res=1 errno=0 13:36:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) [ 116.417583][ T37] audit: type=1804 audit(1616247382.504:6): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/50/cgroup.controllers" dev="sda1" ino=14086 res=1 errno=0 13:36:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809c000000000000000000e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 13:36:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809c000000000000000000e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 13:36:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) 13:36:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x9000) 13:36:23 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x9000) 13:36:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809c000000000000000000e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) [ 116.902968][ T37] audit: type=1804 audit(1616247383.204:7): pid=11403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir232737236/syzkaller.qwORfQ/55/cgroup.controllers" dev="sda1" ino=14090 res=1 errno=0 13:36:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) [ 117.064930][ T37] audit: type=1804 audit(1616247383.364:8): pid=11406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir164911612/syzkaller.6TBd1h/54/cgroup.controllers" dev="sda1" ino=14075 res=1 errno=0 13:36:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) [ 117.297020][ T37] audit: type=1804 audit(1616247383.594:9): pid=11416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/51/cgroup.controllers" dev="sda1" ino=14077 res=1 errno=0 13:36:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) 13:36:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) 13:36:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809c000000000000000000e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 13:36:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601809c000000000000000000e9000500010047"], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 13:36:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) 13:36:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff0f) read(r0, &(0x7f0000000200)=""/250, 0x9000) 13:36:24 executing program 3: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 13:36:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000001300001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 13:36:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x28, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d111b06e52c825aee7"}}}}]}, 0x58}}, 0x0) 13:36:24 executing program 3: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 118.075218][ T37] audit: type=1804 audit(1616247384.374:10): pid=11432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir164911612/syzkaller.6TBd1h/55/cgroup.controllers" dev="sda1" ino=14093 res=1 errno=0 [ 118.201746][T11446] x_tables: duplicate underflow at hook 2 [ 118.231948][ T37] audit: type=1804 audit(1616247384.434:11): pid=11435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/52/cgroup.controllers" dev="sda1" ino=14082 res=1 errno=0 [ 118.281550][T11446] x_tables: duplicate underflow at hook 2 13:36:24 executing program 3: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 13:36:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000001300001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 13:36:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000001300001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 13:36:24 executing program 5: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 13:36:24 executing program 0: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 13:36:24 executing program 3: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 118.618317][T11457] x_tables: duplicate underflow at hook 2 [ 118.634903][T11458] x_tables: duplicate underflow at hook 2 13:36:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000001300001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 13:36:25 executing program 5: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 13:36:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000001300001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 13:36:25 executing program 4: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 13:36:25 executing program 0: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 13:36:25 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000005c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 118.908092][T11467] x_tables: duplicate underflow at hook 2 13:36:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000001300001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 13:36:25 executing program 5: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 118.993264][T11471] x_tables: duplicate underflow at hook 2 13:36:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000001300001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 13:36:25 executing program 4: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 13:36:25 executing program 0: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 13:36:25 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000005c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 119.219560][T11480] x_tables: duplicate underflow at hook 2 13:36:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x101, 0x1}, @sack_perm], 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x1008, 0xf1b, 0x201, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 119.289820][T11484] x_tables: duplicate underflow at hook 2 13:36:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 13:36:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'batadv0\x00', {}, 0x7}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffe9f) 13:36:25 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000005c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 13:36:25 executing program 4: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 13:36:25 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x8, r1}, 0x10) poll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0) 13:36:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x101, 0x1}, @sack_perm], 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x1008, 0xf1b, 0x201, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 13:36:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 13:36:26 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000005c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 13:36:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'batadv0\x00', {}, 0x7}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffe9f) 13:36:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'batadv0\x00', {}, 0x7}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffe9f) 13:36:26 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x8, r1}, 0x10) poll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0) 13:36:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x101, 0x1}, @sack_perm], 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x1008, 0xf1b, 0x201, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 13:36:26 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x8, r1}, 0x10) poll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0) 13:36:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 13:36:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'batadv0\x00', {}, 0x7}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffe9f) 13:36:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'batadv0\x00', {}, 0x7}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffe9f) 13:36:26 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x8, r1}, 0x10) poll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0) 13:36:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x101, 0x1}, @sack_perm], 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x1008, 0xf1b, 0x201, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 13:36:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 13:36:26 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x8, r1}, 0x10) poll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0) 13:36:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'batadv0\x00', {}, 0x7}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffe9f) 13:36:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'batadv0\x00', {}, 0x7}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffe9f) 13:36:26 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x8, r1}, 0x10) poll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0) 13:36:26 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x8, r1}, 0x10) poll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0) 13:36:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x101, 0x1}, @sack_perm], 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x1008, 0xf1b, 0x201, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 13:36:26 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x8, r1}, 0x10) poll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0) 13:36:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x101, 0x1}, @sack_perm], 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x1008, 0xf1b, 0x201, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 13:36:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x47, 0x2}}}]}, 0x24}}, 0x0) 13:36:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 13:36:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:27 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x8, r1}, 0x10) poll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0) 13:36:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x101, 0x1}, @sack_perm], 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x1008, 0xf1b, 0x201, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 13:36:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x47, 0x2}}}]}, 0x24}}, 0x0) 13:36:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x101, 0x1}, @sack_perm], 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x1008, 0xf1b, 0x201, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 13:36:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) [ 120.893504][T11568] __nla_validate_parse: 1 callbacks suppressed [ 120.893522][T11568] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x101, 0x1}, @sack_perm], 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x1008, 0xf1b, 0x201, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 13:36:27 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x8, r1}, 0x10) poll(&(0x7f00000003c0)=[{r2}], 0x1, 0x0) [ 121.000344][T11571] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x101, 0x1}, @sack_perm], 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x1008, 0xf1b, 0x201, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3}, 0xc) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 13:36:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x47, 0x2}}}]}, 0x24}}, 0x0) 13:36:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 13:36:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:27 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x47, 0x2}}}]}, 0x24}}, 0x0) [ 121.319343][T11589] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 13:36:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x47, 0x2}}}]}, 0x24}}, 0x0) [ 121.456149][T11599] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.544318][T11598] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:27 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 121.604217][T11606] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x47, 0x2}}}]}, 0x24}}, 0x0) 13:36:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:36:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) [ 121.798774][T11615] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.845592][T11617] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:28 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x47, 0x2}}}]}, 0x24}}, 0x0) [ 121.903960][T11623] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:36:28 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/183, 0xb7}, {&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 13:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) [ 122.133214][T11635] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:36:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 13:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 13:36:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 13:36:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:36:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[], 0x34}}, 0x0) 13:36:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:36:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:36:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 13:36:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x5f]}}, 0x0, 0x34}, 0x20) 13:36:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 13:36:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 13:36:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_da_write_pages\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'vxcan1'}, 0x9) 13:36:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:36:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x76}]}, 0x2c}}, 0x0) 13:36:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x5f]}}, 0x0, 0x34}, 0x20) 13:36:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x7a, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 13:36:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}]}}}]}, 0x3c}}, 0x0) 13:36:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f546588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:29 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000640), &(0x7f0000000680)=0x4) 13:36:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x7a, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 13:36:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x5f]}}, 0x0, 0x34}, 0x20) 13:36:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_da_write_pages\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'vxcan1'}, 0x9) 13:36:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}]}}}]}, 0x3c}}, 0x0) 13:36:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x7a, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 13:36:29 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000640), &(0x7f0000000680)=0x4) 13:36:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x5f]}}, 0x0, 0x34}, 0x20) 13:36:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}]}}}]}, 0x3c}}, 0x0) 13:36:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_da_write_pages\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'vxcan1'}, 0x9) 13:36:30 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000640), &(0x7f0000000680)=0x4) 13:36:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x7a, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 13:36:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}]}}}]}, 0x3c}}, 0x0) 13:36:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f546588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_da_write_pages\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'vxcan1'}, 0x9) 13:36:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_da_write_pages\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'vxcan1'}, 0x9) 13:36:30 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000640), &(0x7f0000000680)=0x4) 13:36:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f546588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x7a, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 13:36:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000700000095000007000000009500a505000000007751e8ba639a6788a341cc0355fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f7ffffffb0e1838d8665522be18bd10a48b043ccc42646d25dfd73a0e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb201000000ae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c329890e47b31b755ac9f15da860e8efbc6f2b2a3e31730079979949b4f90c89bf86384032200d2476d846887136a09b31329d24b5ba4e2c1f62173367d6b361366ba12d6ec6de7a0ac53141bf0a30f3fb7d5d06ecf93d455282c24504ada2ac2b2a3e8566fa6012e983fdb6caba1c5cfcbe142b4a6e228ac870bd1a0dfd514cfd4d227927fcda2b49d7442ca2fa2586dbea086780a8856765389711d1a2313c0d6d8188fbe2"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_da_write_pages\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'vxcan1'}, 0x9) 13:36:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000016c0)="5169b18094e3c8ce92c1e545522f09", 0xf}, {&(0x7f00000017c0)="f0", 0x1}], 0x2}}, {{&(0x7f0000001a80), 0x10, 0x0, 0x0, &(0x7f00000020c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}}], 0x2, 0x0) 13:36:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x7a, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 13:36:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) 13:36:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000016c0)="5169b18094e3c8ce92c1e545522f09", 0xf}, {&(0x7f00000017c0)="f0", 0x1}], 0x2}}, {{&(0x7f0000001a80), 0x10, 0x0, 0x0, &(0x7f00000020c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}}], 0x2, 0x0) 13:36:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x7a, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 13:36:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f546588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_da_write_pages\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'vxcan1'}, 0x9) 13:36:31 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000016c0)="5169b18094e3c8ce92c1e545522f09", 0xf}, {&(0x7f00000017c0)="f0", 0x1}], 0x2}}, {{&(0x7f0000001a80), 0x10, 0x0, 0x0, &(0x7f00000020c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}}], 0x2, 0x0) 13:36:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f546588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa000000, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0500000001a800160008000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 13:36:31 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000016c0)="5169b18094e3c8ce92c1e545522f09", 0xf}, {&(0x7f00000017c0)="f0", 0x1}], 0x2}}, {{&(0x7f0000001a80), 0x10, 0x0, 0x0, &(0x7f00000020c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}}], 0x2, 0x0) 13:36:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd1, 0x0, 0x0) [ 125.111541][T11755] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 125.176480][T11755] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 13:36:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa000000, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0500000001a800160008000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 13:36:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) 13:36:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd1, 0x0, 0x0) 13:36:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f546588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:36:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f546588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 125.470487][ T37] audit: type=1804 audit(1616247391.775:12): pid=11765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir035477690/syzkaller.3MZ7v7/81/memory.events" dev="sda1" ino=14130 res=1 errno=0 [ 125.508452][T11766] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 125.547481][T11766] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 13:36:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd1, 0x0, 0x0) [ 125.613872][ T37] audit: type=1800 audit(1616247391.805:13): pid=11765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14130 res=0 errno=0 13:36:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa000000, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0500000001a800160008000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 125.775757][ T37] audit: type=1804 audit(1616247391.825:14): pid=11765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir035477690/syzkaller.3MZ7v7/81/memory.events" dev="sda1" ino=14130 res=1 errno=0 13:36:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd1, 0x0, 0x0) [ 125.903806][T11782] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 125.938642][ T37] audit: type=1804 audit(1616247391.835:15): pid=11765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir035477690/syzkaller.3MZ7v7/81/memory.events" dev="sda1" ino=14130 res=1 errno=0 [ 125.957424][T11782] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 126.066115][ T37] audit: type=1804 audit(1616247392.005:16): pid=11772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir035477690/syzkaller.3MZ7v7/81/memory.events" dev="sda1" ino=14130 res=1 errno=0 [ 126.069619][T11782] __nla_validate_parse: 3 callbacks suppressed [ 126.069633][T11782] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 126.174296][ T37] audit: type=1804 audit(1616247392.355:17): pid=11784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir035477690/syzkaller.3MZ7v7/82/memory.events" dev="sda1" ino=14095 res=1 errno=0 [ 126.303873][ T37] audit: type=1800 audit(1616247392.355:18): pid=11784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14095 res=0 errno=0 13:36:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) 13:36:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa000000, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0500000001a800160008000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 126.460627][ T37] audit: type=1804 audit(1616247392.355:19): pid=11784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir035477690/syzkaller.3MZ7v7/82/memory.events" dev="sda1" ino=14095 res=1 errno=0 13:36:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 126.636453][ T37] audit: type=1804 audit(1616247392.405:20): pid=11784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir035477690/syzkaller.3MZ7v7/82/memory.events" dev="sda1" ino=14095 res=1 errno=0 [ 126.702640][T11798] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 126.756586][T11798] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 126.807689][T11798] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.0'. [ 126.825214][ T37] audit: type=1804 audit(1616247392.685:21): pid=11790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir232737236/syzkaller.qwORfQ/84/memory.events" dev="sda1" ino=14149 res=1 errno=0 13:36:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) 13:36:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) 13:36:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) 13:36:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) 13:36:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) 13:36:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000200)={0x0, 0x0, 0x4a4}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100), 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:36:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) 13:36:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) [ 130.594567][ T37] kauditd_printk_skb: 101 callbacks suppressed [ 130.594582][ T37] audit: type=1804 audit(1616247396.895:123): pid=11881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir026739071/syzkaller.kbT0HH/73/memory.events" dev="sda1" ino=14102 res=1 errno=0 13:36:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) 13:36:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) [ 130.798749][ T37] audit: type=1800 audit(1616247396.935:124): pid=11881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=14102 res=0 errno=0 [ 130.933811][ T37] audit: type=1804 audit(1616247396.935:125): pid=11881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir026739071/syzkaller.kbT0HH/73/memory.events" dev="sda1" ino=14102 res=1 errno=0 [ 131.026413][ T37] audit: type=1804 audit(1616247396.955:126): pid=11884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir232737236/syzkaller.qwORfQ/89/memory.events" dev="sda1" ino=14166 res=1 errno=0 13:36:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) [ 131.131061][ T37] audit: type=1800 audit(1616247396.955:127): pid=11884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=14166 res=0 errno=0 13:36:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:36:37 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/11, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280080012"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 131.295549][ T37] audit: type=1804 audit(1616247396.965:128): pid=11881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir026739071/syzkaller.kbT0HH/73/memory.events" dev="sda1" ino=14102 res=1 errno=0 13:36:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) [ 131.441432][ T37] audit: type=1804 audit(1616247396.965:129): pid=11884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir232737236/syzkaller.qwORfQ/89/memory.events" dev="sda1" ino=14166 res=1 errno=0 13:36:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 131.596564][ T37] audit: type=1804 audit(1616247396.985:130): pid=11884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir232737236/syzkaller.qwORfQ/89/memory.events" dev="sda1" ino=14166 res=1 errno=0 [ 131.603178][T11912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 13:36:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000400)={r1}, 0x8) [ 131.716231][ T37] audit: type=1804 audit(1616247397.015:131): pid=11886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir035477690/syzkaller.3MZ7v7/87/memory.events" dev="sda1" ino=14104 res=1 errno=0 13:36:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) [ 131.898565][ T37] audit: type=1800 audit(1616247397.015:132): pid=11886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=14104 res=0 errno=0 13:36:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 13:36:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) 13:36:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 13:36:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:38 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/11, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280080012"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:36:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) 13:36:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) [ 132.608250][ T3235] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.614677][ T3235] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.669456][T11964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:39 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/11, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280080012"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:36:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 133.053910][T11981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:39 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/11, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280080012"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 133.718322][T11997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:40 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/11, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280080012"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:36:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 134.107310][T12002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:40 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/11, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280080012"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:36:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 134.733361][T12017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:41 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/11, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280080012"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:36:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 135.158470][T12027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:36:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000a32b7efe7ed64ae639583ff33bc75041803964773df2d3a8360d52a23c778e99fcc873febcc9ffc7c4edc5d16b76bb4c1d471feab481d4f4f6e73bf814b8bb82b52d1faedf01f5b3698a6700789169d83f87441b1ea715fe6a3195174c5383151c1a1753e19dc236309e27a1466ae0f0d121e98fae"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x7}, 0x2}) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001f00055bd25a80648c63940d0124fc6010000f400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x40440c4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x4, 0x3, 0x65, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x7800, 0x9, 0x5}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = syz_init_net_socket$ax25(0x3, 0x5, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/158, 0x9e}, {&(0x7f00000006c0)=""/202, 0xca}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000000b80)=""/232, 0xe8}, {&(0x7f0000000a40)=""/112, 0x70}], 0x5}, 0x2) r5 = accept(r4, &(0x7f00000000c0)=@ax25={{0x3, @null}, [@rose, @netrom, @default, @netrom, @netrom, @netrom, @bcast, @netrom]}, &(0x7f0000000140)=0x80) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x28}}, 0x48884) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x7, 0x7800, 0x3ff, 0x65, {{0x25, 0x4, 0x1, 0x37, 0x94, 0x64, 0x0, 0x6, 0x4, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x71, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, @rand_addr=0x64010100, @rand_addr=0x64010100, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x72, [@dev={0xac, 0x14, 0x14, 0x3a}]}, @generic={0x94, 0x4, 'ht'}, @noop, @generic={0x7, 0xb, "5d65fb9a00d10087c9"}, @timestamp={0x44, 0x24, 0x64, 0x0, 0xe, [0x9b97, 0x7, 0x4, 0x1000, 0x1, 0x10001, 0x8, 0x0]}, @lsrr={0x83, 0x17, 0x4d, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @broadcast]}]}}}}}) sendmsg$kcm(r5, &(0x7f0000001ec0)={&(0x7f0000000880)=@caif=@rfm={0x25, 0xffffffff, "181a9a40f8b7de03d186feeb23265545"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000900)="5ec2ef1edf53038195d8540a73ad723e698430af568ada8cd5df0626481d430a33e7f3dd0ab34ba5530c60c377ef8eb77eded67acce413f2a523ee366ffb5a03ecc6cac1b9a979bcf0d4b4dcf85f4887325b2bbacb159bbd6ac3c8ac74fcb81c19ca8558bd3b4c9a67614591c2fd746385e3739e7c3c3e30a15469079d004c4663dbbcb5a70a72e20d01200d6cc0a967d06c89959548b269825dd4cc56405f69eed6eb1b28bea4e12125182c3964ba6d66a20fe5a9abfc53", 0xb8}, {&(0x7f00000009c0)="cdcec2d44bfe6375d0b4b01c825ac8164461ff9a0364d99fd6a88fff725031c6f19d7aed462608f40c6c2ad0b37d732c7887baf363ddc335263a2b2bcb5c1fa177a20262dc37cf902e53c809625cb8579b2d919c684517fed0f28980213afd2e30ee5403c9147fb074cd3adf73abcc92eea30660c15c", 0x76}, {&(0x7f0000000480)="2aa4792fceb1c7ad0c18341a912999915eaa06a1a23d3b561faaa42d31e7b2c2b47ab5444f73f108d25469b99821802f61171155398b6a01057ad97fb242d0c92944993d538ae508f770eadd69d0674d8a3ff2e38aa4d0efa2ae368b232e845c6b236d70210b775f58617d1409383c4a0ffa81f54692697a870cf6160532b5651738cdd27b1ba841b8", 0x89}, {&(0x7f0000000b00)="73120474358e6b2d069dfcf8e8aafb2f17d8acf6c4fda0a4ca158ee6bbdcce", 0x1f}], 0x4, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1330}, 0x20000880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='signal_generate\x00', r3}, 0x10) close(r3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:36:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 13:36:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) 13:36:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) 13:36:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 13:36:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000480)={'wpan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x30}}, 0x0) 13:36:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) 13:36:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) 13:36:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 13:36:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000480)={'wpan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x30}}, 0x0) 13:36:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) 13:36:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:36:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000480)={'wpan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x30}}, 0x0) 13:36:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 13:36:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f0000000040)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd) 13:36:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000480)={'wpan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x30}}, 0x0) 13:36:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}]]}, 0x50}}, 0x0) 13:36:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 13:36:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 13:36:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 13:36:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}]]}, 0x50}}, 0x0) 13:36:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 13:36:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:36:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 13:36:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 13:36:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}]]}, 0x50}}, 0x0) 13:36:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 13:36:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 13:36:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 13:36:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:36:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}]]}, 0x50}}, 0x0) 13:36:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:36:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 13:36:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 13:36:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:36:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:36:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d0, r1, 0xd4d059bd3cdf57ed, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x1, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x170}]}, 0x1d0}}, 0x0) 13:36:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 140.534160][T12220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.547906][T12222] netlink: 416 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 140.583260][T12228] netlink: 416 bytes leftover after parsing attributes in process `syz-executor.1'. [ 140.616319][T12232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:36:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d0, r1, 0xd4d059bd3cdf57ed, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x1, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x170}]}, 0x1d0}}, 0x0) 13:36:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:36:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 140.761543][T12239] netlink: 416 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d0, r1, 0xd4d059bd3cdf57ed, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x1, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x170}]}, 0x1d0}}, 0x0) 13:36:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d0, r1, 0xd4d059bd3cdf57ed, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x1, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x170}]}, 0x1d0}}, 0x0) [ 140.876287][T12244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.892691][T12247] netlink: 416 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:36:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 141.046931][T12261] netlink: 416 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.072223][T12263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 141.186171][T12270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:36:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:36:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:36:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:36:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:36:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:36:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:36:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:36:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:36:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:36:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x1, 0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:36:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d0, r1, 0xd4d059bd3cdf57ed, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x1, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x170}]}, 0x1d0}}, 0x0) 13:36:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d0, r1, 0xd4d059bd3cdf57ed, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x1, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x170}]}, 0x1d0}}, 0x0) 13:36:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:36:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d0, r1, 0xd4d059bd3cdf57ed, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x1, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0x170}]}, 0x1d0}}, 0x0) 13:36:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="cb"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@delqdisc={0x24, 0x25, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 13:36:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="cb"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@delqdisc={0x24, 0x25, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 13:36:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="cb"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@delqdisc={0x24, 0x25, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 13:36:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="cb"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@delqdisc={0x24, 0x25, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 13:36:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "17ab4f", 0x28, 0x89, 0x0, @empty, @local, {[@hopopts, @dstopts={0x0, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}]}}}}}, 0x0) 13:36:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x666f24dd21ab0490}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x48}}, 0x0) 13:36:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000200)={@local, @empty, @void, {@generic={0x8863}}}, 0x0) 13:36:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r2, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r2, 0x89e0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:36:49 executing program 4: unshare(0x40000000) accept$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x60050100) select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9aab, 0xff, 0x0, 0x10001, 0x4, 0x3}, &(0x7f0000000080)={0x2, 0x6, 0x3327e258, 0x3, 0x40, 0x6fc9, 0x7ff}, &(0x7f0000000280)) 13:36:49 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "17ab4f", 0x28, 0x89, 0x0, @empty, @local, {[@hopopts, @dstopts={0x0, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}]}}}}}, 0x0) 13:36:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x666f24dd21ab0490}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x48}}, 0x0) 13:36:50 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000200)={@local, @empty, @void, {@generic={0x8863}}}, 0x0) 13:36:50 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "17ab4f", 0x28, 0x89, 0x0, @empty, @local, {[@hopopts, @dstopts={0x0, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}]}}}}}, 0x0) [ 143.741470][T12403] IPVS: ftp: loaded support on port[0] = 21 13:36:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000980)={{0x2, 0x0, @remote}, {0x1, @random="46072323cca4"}, 0x4, {0x2, 0x0, @multicast1}, 'veth0\x00'}) 13:36:50 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1, 0x1}, 0x20) 13:36:50 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000200)={@local, @empty, @void, {@generic={0x8863}}}, 0x0) 13:36:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x666f24dd21ab0490}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x48}}, 0x0) 13:36:50 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "17ab4f", 0x28, 0x89, 0x0, @empty, @local, {[@hopopts, @dstopts={0x0, 0x2, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}]}}}}}, 0x0) 13:36:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000980)={{0x2, 0x0, @remote}, {0x1, @random="46072323cca4"}, 0x4, {0x2, 0x0, @multicast1}, 'veth0\x00'}) [ 143.995411][T12403] IPVS: ftp: loaded support on port[0] = 21 13:36:50 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1, 0x1}, 0x20) 13:36:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000980)={{0x2, 0x0, @remote}, {0x1, @random="46072323cca4"}, 0x4, {0x2, 0x0, @multicast1}, 'veth0\x00'}) 13:36:52 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000200)={@local, @empty, @void, {@generic={0x8863}}}, 0x0) 13:36:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x666f24dd21ab0490}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x48}}, 0x0) 13:36:52 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1, 0x1}, 0x20) 13:36:52 executing program 4: unshare(0x40000000) accept$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x60050100) select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9aab, 0xff, 0x0, 0x10001, 0x4, 0x3}, &(0x7f0000000080)={0x2, 0x6, 0x3327e258, 0x3, 0x40, 0x6fc9, 0x7ff}, &(0x7f0000000280)) 13:36:52 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1, 0x1}, 0x20) 13:36:52 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1, 0x1}, 0x20) 13:36:52 executing program 5: unshare(0x40000000) accept$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x60050100) select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9aab, 0xff, 0x0, 0x10001, 0x4, 0x3}, &(0x7f0000000080)={0x2, 0x6, 0x3327e258, 0x3, 0x40, 0x6fc9, 0x7ff}, &(0x7f0000000280)) 13:36:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000980)={{0x2, 0x0, @remote}, {0x1, @random="46072323cca4"}, 0x4, {0x2, 0x0, @multicast1}, 'veth0\x00'}) 13:36:52 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1, 0x1}, 0x20) 13:36:52 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1, 0x1}, 0x20) [ 145.861480][T12470] IPVS: ftp: loaded support on port[0] = 21 [ 146.065629][T12488] IPVS: ftp: loaded support on port[0] = 21 13:36:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000800)) 13:36:52 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1, 0x1}, 0x20) 13:36:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000001f80)={0x28, r1, 0x573415c855a4fa1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 13:36:52 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1, 0x1}, 0x20) 13:36:52 executing program 4: unshare(0x40000000) accept$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x60050100) select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9aab, 0xff, 0x0, 0x10001, 0x4, 0x3}, &(0x7f0000000080)={0x2, 0x6, 0x3327e258, 0x3, 0x40, 0x6fc9, 0x7ff}, &(0x7f0000000280)) 13:36:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000800)) 13:36:52 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1, 0x1}, 0x20) 13:36:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000001f80)={0x28, r1, 0x573415c855a4fa1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 13:36:52 executing program 5: unshare(0x40000000) accept$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x60050100) select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9aab, 0xff, 0x0, 0x10001, 0x4, 0x3}, &(0x7f0000000080)={0x2, 0x6, 0x3327e258, 0x3, 0x40, 0x6fc9, 0x7ff}, &(0x7f0000000280)) 13:36:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "cd2c48317e4845cd87a6285c74c3ade467fcfbb0ecb5cf901f1dc6068552e2a0fcdb026298a6ab113c3fa1dc52f13554165f5580e47a5cccb4faaf729780de4d56b277a40ceb89765c619932b510136c7a44379b16ab85c3262e64f1a0e87c5ad7c717dfa10014decb805681b1d64227acd91936d549c2aadb830ec7ab90b42abd"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0xe0}}, 0x0) [ 146.569594][T12538] IPVS: ftp: loaded support on port[0] = 21 13:36:53 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000800)) 13:36:53 executing program 1: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) [ 146.762743][T12557] IPVS: ftp: loaded support on port[0] = 21 13:36:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000001f80)={0x28, r1, 0x573415c855a4fa1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 13:36:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "cd2c48317e4845cd87a6285c74c3ade467fcfbb0ecb5cf901f1dc6068552e2a0fcdb026298a6ab113c3fa1dc52f13554165f5580e47a5cccb4faaf729780de4d56b277a40ceb89765c619932b510136c7a44379b16ab85c3262e64f1a0e87c5ad7c717dfa10014decb805681b1d64227acd91936d549c2aadb830ec7ab90b42abd"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0xe0}}, 0x0) 13:36:53 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000800)) 13:36:53 executing program 4: unshare(0x40000000) accept$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x60050100) select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9aab, 0xff, 0x0, 0x10001, 0x4, 0x3}, &(0x7f0000000080)={0x2, 0x6, 0x3327e258, 0x3, 0x40, 0x6fc9, 0x7ff}, &(0x7f0000000280)) 13:36:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "cd2c48317e4845cd87a6285c74c3ade467fcfbb0ecb5cf901f1dc6068552e2a0fcdb026298a6ab113c3fa1dc52f13554165f5580e47a5cccb4faaf729780de4d56b277a40ceb89765c619932b510136c7a44379b16ab85c3262e64f1a0e87c5ad7c717dfa10014decb805681b1d64227acd91936d549c2aadb830ec7ab90b42abd"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0xe0}}, 0x0) 13:36:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000001f80)={0x28, r1, 0x573415c855a4fa1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 13:36:53 executing program 5: unshare(0x40000000) accept$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x60050100) select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9aab, 0xff, 0x0, 0x10001, 0x4, 0x3}, &(0x7f0000000080)={0x2, 0x6, 0x3327e258, 0x3, 0x40, 0x6fc9, 0x7ff}, &(0x7f0000000280)) 13:36:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8001d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x2, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r0, &(0x7f0000003280), &(0x7f0000002200)=""/214}, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 147.236597][T12608] IPVS: ftp: loaded support on port[0] = 21 13:36:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "cd2c48317e4845cd87a6285c74c3ade467fcfbb0ecb5cf901f1dc6068552e2a0fcdb026298a6ab113c3fa1dc52f13554165f5580e47a5cccb4faaf729780de4d56b277a40ceb89765c619932b510136c7a44379b16ab85c3262e64f1a0e87c5ad7c717dfa10014decb805681b1d64227acd91936d549c2aadb830ec7ab90b42abd"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0xe0}}, 0x0) 13:36:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000002000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 147.398776][T12624] IPVS: ftp: loaded support on port[0] = 21 13:36:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8001d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x2, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r0, &(0x7f0000003280), &(0x7f0000002200)=""/214}, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:36:54 executing program 1: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) 13:36:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8001d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x2, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r0, &(0x7f0000003280), &(0x7f0000002200)=""/214}, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:36:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8001d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x2, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r0, &(0x7f0000003280), &(0x7f0000002200)=""/214}, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:36:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000002000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 13:36:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8001d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x2, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r0, &(0x7f0000003280), &(0x7f0000002200)=""/214}, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:36:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000002000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 13:36:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8001d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x2, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r0, &(0x7f0000003280), &(0x7f0000002200)=""/214}, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:36:54 executing program 5: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) 13:36:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8001d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x2, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r0, &(0x7f0000003280), &(0x7f0000002200)=""/214}, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:36:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8001d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x2, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r0, &(0x7f0000003280), &(0x7f0000002200)=""/214}, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:36:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000002000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 13:36:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8001d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x2, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r0, &(0x7f0000003280), &(0x7f0000002200)=""/214}, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:36:55 executing program 1: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) 13:36:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8001d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x2, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r0, &(0x7f0000003280), &(0x7f0000002200)=""/214}, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:36:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0xfffffe00, 0x8, 0x3, 0x28c}, 0x40) 13:36:55 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket(0x11, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0xc0}}, 0x0) 13:36:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(r0, 0x10e, 0xc, 0x0, 0x54005f) 13:36:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0xfffffe00, 0x8, 0x3, 0x28c}, 0x40) 13:36:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(r0, 0x10e, 0xc, 0x0, 0x54005f) [ 149.065306][T12708] device syz_tun entered promiscuous mode [ 149.100110][T12708] device macvtap1 entered promiscuous mode [ 149.167441][T12708] device syz_tun left promiscuous mode 13:36:55 executing program 5: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) 13:36:55 executing program 2: r0 = socket(0x18, 0x0, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 13:36:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(r0, 0x10e, 0xc, 0x0, 0x54005f) 13:36:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0xfffffe00, 0x8, 0x3, 0x28c}, 0x40) 13:36:55 executing program 2: r0 = socket(0x18, 0x0, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 13:36:56 executing program 1: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) 13:36:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0xfffffe00, 0x8, 0x3, 0x28c}, 0x40) 13:36:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$nfc_llcp(r0, 0x10e, 0xc, 0x0, 0x54005f) [ 150.050820][T12737] device syz_tun entered promiscuous mode [ 150.085338][T12737] device macvtap1 entered promiscuous mode [ 150.128684][T12737] device syz_tun left promiscuous mode 13:36:57 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket(0x11, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0xc0}}, 0x0) 13:36:57 executing program 2: r0 = socket(0x18, 0x0, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 13:36:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 13:36:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:36:57 executing program 5: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) 13:36:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x2234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x4, 0x1800, 0x6000000]}, 0x40) 13:36:57 executing program 2: r0 = socket(0x18, 0x0, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 13:36:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) [ 151.253096][T12768] device syz_tun entered promiscuous mode [ 151.261622][ T37] kauditd_printk_skb: 5 callbacks suppressed [ 151.261638][ T37] audit: type=1804 audit(1616247417.566:138): pid=12765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/120/cgroup.controllers" dev="sda1" ino=14281 res=1 errno=0 [ 151.271156][T12768] device macvtap1 entered promiscuous mode 13:36:57 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:36:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x2234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x4, 0x1800, 0x6000000]}, 0x40) [ 151.418193][ T37] audit: type=1804 audit(1616247417.716:139): pid=12765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/120/memory.events" dev="sda1" ino=14279 res=1 errno=0 13:36:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) [ 151.551283][T12768] device syz_tun left promiscuous mode 13:36:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) [ 151.627812][ T37] audit: type=1800 audit(1616247417.716:140): pid=12765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14279 res=0 errno=0 [ 152.059489][ T37] audit: type=1804 audit(1616247418.366:141): pid=12794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/121/cgroup.controllers" dev="sda1" ino=14256 res=1 errno=0 [ 152.185185][ T37] audit: type=1804 audit(1616247418.486:142): pid=12800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/121/memory.events" dev="sda1" ino=14270 res=1 errno=0 [ 152.318168][ T37] audit: type=1800 audit(1616247418.486:143): pid=12800 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14270 res=0 errno=0 13:36:58 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket(0x11, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0xc0}}, 0x0) 13:36:58 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:36:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x2234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x4, 0x1800, 0x6000000]}, 0x40) 13:36:58 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 13:36:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:36:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:36:58 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:36:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:36:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x2234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x4, 0x1800, 0x6000000]}, 0x40) [ 152.611580][T12814] device syz_tun entered promiscuous mode [ 152.647607][T12814] device macvtap1 entered promiscuous mode [ 152.693372][ T37] audit: type=1804 audit(1616247418.996:144): pid=12820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir164911612/syzkaller.6TBd1h/110/cgroup.controllers" dev="sda1" ino=14281 res=1 errno=0 [ 152.729801][T12814] device syz_tun left promiscuous mode 13:36:59 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:36:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) [ 152.919880][ T37] audit: type=1804 audit(1616247419.226:145): pid=12829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir164911612/syzkaller.6TBd1h/110/memory.events" dev="sda1" ino=14280 res=1 errno=0 13:36:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "3f22791e31b60de3c6b974b2904ba71bd3125785ebf7690e84d6abd79d55122a517d99c67cb07c4a88c267232c5f52f931b8e7cb342ae1024518dc2194d4d0c86830e220fad7cf897c6f98bb9b58399e0a1e8aa7e2d3b6f1bb534454212b74619eba391f4b7966253609250c3a643afa7a17676e5a027e200a45f3eaf016dbf2d1af6e5aa1e50a1ba5b3148327a5830f625468747f961f196c496f4067625c1255d3601b1b898809278767119deeade4e8b19b5dd5ccdab39e2508b93c30f964c020bd146e81c1359e2e532ebcceb0d51ac270d733e2ff867d9f62f02586f76bfac1bd20fe3646ab012bee2158d88102d9fff3ebf055b53514381ffb19e9e10d9e7a19b068f4d3ecb548da01e89621c2d79bd0ac64f8381741964ef7073a7c16605b361c590c5bea1a1d25fe52f29f2e2cfdbef25f5366e1d66ffafeb419caae66027b6e0d6d17978cdd9a56b624efc374daaf978df36bcba7db530644abba15d75d9d1314f0815f975e31dfdf5439e9e8fa17c0fd1ec4cb7de2b406e41a68d096a01a3d28c51bb47b497a9c5dfe55725bd864c13bd5d93fb715f57b32c56e518b6d75a3e459654ef648fab61088d13a900a259549a43490b96a72335be78d2d82b9499f6cc48fddd5e24ed577c1f336f811fb6347bb2f2824b9dadad3b60585b9c7a3b55c4eb106b8fdbc9baa279419cf71a1c70ff9ed3d88779d993d87a342e0a693bd102f17335122e914188b4745924405d174afbbc948eaaa8abaf8c21946fb6cf87a6508d037d89dc779f64ef4b997ee058ead7cc3098d171e2fb0ce997c17d39f38e7058de1bc9865e585c9e3a054933a237bbaf8bd4f7fd9783042217981bd755101a5fb164ff626199c31a60c406b22e9bfc71fb4aa88825c791ab59a64459f836441f12bcfdce5bfcce625d600005f5504e6af884b12e2cd401f50492b62e130d3917597f1b40099bd6c5024425e30f628ae867a6aa9987049a71cb3f72f5c9e6eb06ff5f365ec4ac255e8403d725da1ebe59922c8cd3fec52b3c4e6666b9c4951d6d5dc393d028056c568d9213c224b7b671e4f283e24fe073ae9ed308cbd51970315c4f0883b87eb6c8bf47b046989ebe3b55859db264411f007654f58735236e45af79c1867586bcddddcb7d2a0db79eb867099c9c24e716148b676b8ed3cd5587deef8af6ff6b0b3a8997002c4f4ee1d1ac501b7b24fc693685eb905fc2ff6686f40985068709af21abd4a2e226e8919e7926446fd6096b29101425dc52f45a9e23ddaa9db75fba746b25957a5f3e945176125ce90ff8a7a4c9f76e6b0cd6d9c738d23a1c807bd04932bf8c2f0d49c9f3950ebf7f9ac54d244adc2557321788846e5ac4989eda9339017cab72c7a633a2d51a9f94907b392ec885a7b9a22bd9f61e39d652b3e42c40e9d4b28a77222918debd1b470c7eea851d54ec5207cb0ca5e6649de4eaccf41cbf413c5d5618528bc7f3724e4221518ee443d1a702e18c9b898a72f52e73798e81961b3a02f825e0914d277ec1d5df087a47f6d2fef8d7fa4832d3574eae28b31b9573dc8e62913e1f58c91edf799f3934e2c2d13f30c216e3dae15cf3e960c25ac638a7aeeebbfb059ea220b6033b439162943a887765a50c02f2cc0f3af8a6c29f047ec72ab08b37054f8d88b4495245d86f88f8df87627d3fa8ab316c86d1ba133b0092b87655ac30dfc1af94ade7e15e96e13f17a98b68847111196ddfade8419e43f32e9983df06d2ea502085ecdf45c6a3a90bb5466fd2d8fb815ee508d642bbad09f096c28adf57f326b5d930e39002c597b0398287ea0d24e2d343ecd93347fbc492b3744c810e24f9754ecf5c2236f644411f51db0e4246fa678fe582bb69abc5b14b2ec8165e61ca59bfc2e4f85fefcf106573b4251d4f743e3c5c9a9e0a2b8aa57abcfccc152337b25cc786146148f5fea3ed8d27ec719d86325e70f5296b7ffd7c17ac718d559e12e9e727505d7ddb09045b74d72517a762e1090f1e9ca1e2273fdcaea8af27b3255f740e2e1dd84c2cb28f7ac20c4ef893fec2e94604aed7dab133b288bacd97aaa31cbd5a730e00093f7a6f213756db5ec649bc8430bdc9c0b612b1bcf4472a8486efc21e2de1384dbccd6179a49a4a1a94f11274c025e24d6d2b58ccbbe8f42903bf0034bdc883e3b7dfa4b4fbe87ef70f0be06fcf000f51b3ce91376997ea20078ec8fe8a7a035d1711cf01199d0f8cae403c0794feac77f3f47c7a92e2b22396587b3a751bd79fb75958ae691245e69aa997a772c701e8294420cf7c29be5ec349b186e011e6975b51218ab0ffe03bdf1c08b271c751488a7be0ff662ea2ff1526a2429c3c4cfc9905921f66bbc902a17b7d328a506600f9a5989c45e6fd867b5b50f5e18b9aca11780f81ffedd5dbd86b19820a9c4add5ac1e833d0dbb897cd33b5bc2743ef99e1950ea3d5aeb7086cfde2f6021dccbbf445091141fd5a069267ac50beb9353f75c225a488f382133b498ec69cf51be8d8f3c2a1072d4e837cead981fdb8f569afda5af177fd457afabdc23b455070fa3954007486ab7d1cdee06a8740fe27a8ed1c43025882f5b9ddffd067428da89ce0f618a1fb79bd85798d9602bb4e0a61be63c745762441972c6c9b26d77f0c6e624238b0918fd82f277e49aa6d0a874b7ab13e2df46f0d024b9c8d0972b4a49a1b97d22fbfaa753efb3b2e3fb8b60870aa657a3346509632d4a7e21bee61fd982b511bf081211588d59673cd124970cb74addab5dbca2539e305e95b217c3105770e4414a537a022a36e8f8adaf09afecad7e9c4b57e61faf64e28ef1797315ba19e169bf973c190ef944e3063dd16d117691c2e38f9504b1f917638f2a0e0650c246ac4dc3c28d1974977acaed911ce7843b5cef00fc14d565620de30c593a6ad626315cf1f97e887b80835494559b074a87547cb61fa43569b749b351aceddcb9ec9475973078ca9900e0e588acb655a426fbd30059452769bf256289d9b678d1730733e6a4d45562ca158ff5b62b44e06f724991086d72b17ee08aa6c6c3b0a0be8a7c5de9f0481149b17837601cbbbeaa8fbccbf37238f3732c33e652e0c6516e01d15f8743c8b4fd25727b5f1a4f1840f8502d717a0227d3de6942431aa1fa57d46df9a18e883949cd97d18138c569898f51495637f2ebc20f1423c49256aabd75ff3686d77119880c51b6483ca5143ad8d57c286731c5cc6d890d9de1076b0056215267fcb96609757b49d6af1dd0ba65aa2a218014ca0cb7248e9a67c8060879cfe38979e710c024812105f854bbc1648b4761804e66aae0a5306014df57db9c74125788caaf2fc23547a4a349fe143424aeb9642d628669af36463a4592cf376ea8ad9013d502df01f2e073b41e818a87073e548031867e6a960559c185e7b8dc0162d55c7859f3ef6d21559475d1e412acb986cf4617bed952c12e2b1c48ca4658a44b0a11539fe1138c6ec603c6c5631679fa0992676a9d6242463e72a34a114daf64f2e6c179af11b6fac5b4dd361a5dc9c548500ae0f8e21a22f1438c858af89c46eba5cebd9b74aace38ae4df1db0899b421ef3a47f2708fcbf2b7d443ebe664090000000000001a552be4165d12c4a5052d18fcbb8d3f592e20011205b8252d4bb7fcc2b9662d3d861547a253d050ca38ddc99eb29df537c011362481fbc8616f7a934ab01e769e718b711abe2b0a560882e113bfed434df46690aa62f7e63bd2d8c4dd505741522ebe81efbe376bbc82f576e2e5f75a2d4a4adb4fdd7c8186c7cf00b5db12bf310ca449da646efba5973f13c20d449c5afd0f8009467c43248320cf26fc46860817d252181c8ea09eccb5ca37b628baca0540390bf9ac07eace5dd4a7f65f538e8726aee4eddb19bb221571c74c2076d4669b843e5a93044e12d69101821858fed6e09cd248507e6ad4395ed102a4ee557120a6af1f51624c61691e14acc3528bdee332af24705d61d7dc94776ae0d41cbb5083b98457b3522d3f77e5938c0e771f97aa91644e0f5c1f36790cd6dc2abf9431d2bda28957273c5266d6ef68e632dcd54c0ef9fd233093344600d4bdbc58a6dc8bc83b109207106e8c578f08c3f36bc521f6558c1967509de47c01dff1a81b34c6fa5969c0e4a492b69b6407f15200050c3fdb25dd02d42e79e15a0c72d411637fe54eb6c58470476ed6f854e940a4fb24b52df435a752e6a639d5328dc04ea9a28987c43b30b2a1b8a938a8082e7f23c1c49201eb5c6a00e452128d64ad4f0c0e66c0ee3dee179b6f65b6b941cb69dc6c6950064c8a1d58ee4fdbd4da872af2296618a1f5ca75e68dfdb316305d1b74e66c1335cb5d55f4d189b10f0698c951877cc07220c154be9d0e277c96cf026f2ebad4e220799a7e4958dd75a73169427fc498ab230f492b8caec860f8b22594a98ff9e0d2d8f02b36e591f6d712848bf3e9da00b69835286a48e5ce62f1136dd826ae7ab9651e4d609ee22f1d78bd63d71acba934f9c26e3168395a3eb263b82a8d3ba4874d7c67792a00d1aae45f837d3d11580dcd06525a2ec33b81dda635a686ad1430087f17c3f7901684bb7fcf9860c0f281bd2628849d9592d653785a739f401487b32b6bb6bf65d1bf715198e773d5bc94d42e2a5e7da953143fdbeae6b2e5942bd0aaed7fea9561ddf15a7d0b45f4b83fc180401d43266de1359d5580e0181b2099ba299cc7e8049d8dbf78357557d92d43d7c585e92e9d50fd6a86ad884ed83033502c7fcb7036737e1205346d809bc7bf8fa69608db96a0f8199ef29e15fff78575684039711bebd7965743ce005741aab485a3a1c566329362074478408e52e4d7ac0efdd5f3458289bdff3c74bed7d99c9759377a0deeb1aa902079a422d0704c284420d1208c1b88afc6248b5ed41a82c2674de8bc2950c0eb4bb94ea4601d3c93a9e936872e0da3c72bfc13c67b80a66493c4d782bfa0f046caf2ca81d72550dcc4e9a487e55859859a4fc51e165ce1a54d10cbd7a6d1d4d07e35299a40041b9d0156d19393b93bff9f14a71b3c7db75126551d23222c9bfc06930a30e9f16238ea55ec2e9b61595f1912e204778b9a9e7cae554db2ec9acedef66395c85fde462a3ca37069b9dad6f0fe8f9b634e8c3e7c5ba04bbe9e703b6c4d0e75653da51da4491e0bf3bc6d000a05d4e0584d7946f1f24878b3b5281dd40440211895685293ca1d5c36340291c1195a6108ed622104eb737d25afe4aeed1b985f141f9ea1cf02830107e6f42954b924c72e1a9cd8d60d81cad2b1af313fc0045e37c546b8a8f944c0ceaddbb4d425b9053c9546a7db8fb89979427b7bedd976cd2b9ace060276f3f4fb7c03c760959bfe7b99938145fd43e33a49108312d5f44d6b92c35acf4ee275bc0554520e8f8e3768475676cbc591747139eee1854d28d823bc947b49b66ca2dea1fb345dc7858cee0f1ae7d580e8c38214bccdfe59266ab7a2f7505de18015be03858241b3b2f869f76f3cc3d48fb7af44a4c089d593bb6b0e3b0b2812bd7e3d181b7c8161064e36e57ec360cab700409011ede12321f57a1377150edaf7e506732d5e922cde6e64f05bed3cc2686e5aa0bbb0190ff18b94581ae2ec7522e7fb37b4191b6db6601ea4c535aaaa9823fa2185f9c869b41c4ca382dc1148286ca16809f3003f174608ec4aea5a6e60765331b5202c15b40cea144154a5b182fe1b03007ab862984ea7c732273d7d84e2a6a500"}) [ 153.101704][ T37] audit: type=1804 audit(1616247419.246:146): pid=12818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/122/cgroup.controllers" dev="sda1" ino=14079 res=1 errno=0 [ 153.328171][ T37] audit: type=1800 audit(1616247419.266:147): pid=12829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14280 res=0 errno=0 13:37:00 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket(0x11, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0xc0}}, 0x0) 13:37:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:37:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:37:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:37:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:37:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) [ 154.136798][T12867] device syz_tun entered promiscuous mode [ 154.165228][T12867] device macvtap1 entered promiscuous mode [ 154.233117][T12867] device syz_tun left promiscuous mode 13:37:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:37:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:37:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:37:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "3f22791e31b60de3c6b974b2904ba71bd3125785ebf7690e84d6abd79d55122a517d99c67cb07c4a88c267232c5f52f931b8e7cb342ae1024518dc2194d4d0c86830e220fad7cf897c6f98bb9b58399e0a1e8aa7e2d3b6f1bb534454212b74619eba391f4b7966253609250c3a643afa7a17676e5a027e200a45f3eaf016dbf2d1af6e5aa1e50a1ba5b3148327a5830f625468747f961f196c496f4067625c1255d3601b1b898809278767119deeade4e8b19b5dd5ccdab39e2508b93c30f964c020bd146e81c1359e2e532ebcceb0d51ac270d733e2ff867d9f62f02586f76bfac1bd20fe3646ab012bee2158d88102d9fff3ebf055b53514381ffb19e9e10d9e7a19b068f4d3ecb548da01e89621c2d79bd0ac64f8381741964ef7073a7c16605b361c590c5bea1a1d25fe52f29f2e2cfdbef25f5366e1d66ffafeb419caae66027b6e0d6d17978cdd9a56b624efc374daaf978df36bcba7db530644abba15d75d9d1314f0815f975e31dfdf5439e9e8fa17c0fd1ec4cb7de2b406e41a68d096a01a3d28c51bb47b497a9c5dfe55725bd864c13bd5d93fb715f57b32c56e518b6d75a3e459654ef648fab61088d13a900a259549a43490b96a72335be78d2d82b9499f6cc48fddd5e24ed577c1f336f811fb6347bb2f2824b9dadad3b60585b9c7a3b55c4eb106b8fdbc9baa279419cf71a1c70ff9ed3d88779d993d87a342e0a693bd102f17335122e914188b4745924405d174afbbc948eaaa8abaf8c21946fb6cf87a6508d037d89dc779f64ef4b997ee058ead7cc3098d171e2fb0ce997c17d39f38e7058de1bc9865e585c9e3a054933a237bbaf8bd4f7fd9783042217981bd755101a5fb164ff626199c31a60c406b22e9bfc71fb4aa88825c791ab59a64459f836441f12bcfdce5bfcce625d600005f5504e6af884b12e2cd401f50492b62e130d3917597f1b40099bd6c5024425e30f628ae867a6aa9987049a71cb3f72f5c9e6eb06ff5f365ec4ac255e8403d725da1ebe59922c8cd3fec52b3c4e6666b9c4951d6d5dc393d028056c568d9213c224b7b671e4f283e24fe073ae9ed308cbd51970315c4f0883b87eb6c8bf47b046989ebe3b55859db264411f007654f58735236e45af79c1867586bcddddcb7d2a0db79eb867099c9c24e716148b676b8ed3cd5587deef8af6ff6b0b3a8997002c4f4ee1d1ac501b7b24fc693685eb905fc2ff6686f40985068709af21abd4a2e226e8919e7926446fd6096b29101425dc52f45a9e23ddaa9db75fba746b25957a5f3e945176125ce90ff8a7a4c9f76e6b0cd6d9c738d23a1c807bd04932bf8c2f0d49c9f3950ebf7f9ac54d244adc2557321788846e5ac4989eda9339017cab72c7a633a2d51a9f94907b392ec885a7b9a22bd9f61e39d652b3e42c40e9d4b28a77222918debd1b470c7eea851d54ec5207cb0ca5e6649de4eaccf41cbf413c5d5618528bc7f3724e4221518ee443d1a702e18c9b898a72f52e73798e81961b3a02f825e0914d277ec1d5df087a47f6d2fef8d7fa4832d3574eae28b31b9573dc8e62913e1f58c91edf799f3934e2c2d13f30c216e3dae15cf3e960c25ac638a7aeeebbfb059ea220b6033b439162943a887765a50c02f2cc0f3af8a6c29f047ec72ab08b37054f8d88b4495245d86f88f8df87627d3fa8ab316c86d1ba133b0092b87655ac30dfc1af94ade7e15e96e13f17a98b68847111196ddfade8419e43f32e9983df06d2ea502085ecdf45c6a3a90bb5466fd2d8fb815ee508d642bbad09f096c28adf57f326b5d930e39002c597b0398287ea0d24e2d343ecd93347fbc492b3744c810e24f9754ecf5c2236f644411f51db0e4246fa678fe582bb69abc5b14b2ec8165e61ca59bfc2e4f85fefcf106573b4251d4f743e3c5c9a9e0a2b8aa57abcfccc152337b25cc786146148f5fea3ed8d27ec719d86325e70f5296b7ffd7c17ac718d559e12e9e727505d7ddb09045b74d72517a762e1090f1e9ca1e2273fdcaea8af27b3255f740e2e1dd84c2cb28f7ac20c4ef893fec2e94604aed7dab133b288bacd97aaa31cbd5a730e00093f7a6f213756db5ec649bc8430bdc9c0b612b1bcf4472a8486efc21e2de1384dbccd6179a49a4a1a94f11274c025e24d6d2b58ccbbe8f42903bf0034bdc883e3b7dfa4b4fbe87ef70f0be06fcf000f51b3ce91376997ea20078ec8fe8a7a035d1711cf01199d0f8cae403c0794feac77f3f47c7a92e2b22396587b3a751bd79fb75958ae691245e69aa997a772c701e8294420cf7c29be5ec349b186e011e6975b51218ab0ffe03bdf1c08b271c751488a7be0ff662ea2ff1526a2429c3c4cfc9905921f66bbc902a17b7d328a506600f9a5989c45e6fd867b5b50f5e18b9aca11780f81ffedd5dbd86b19820a9c4add5ac1e833d0dbb897cd33b5bc2743ef99e1950ea3d5aeb7086cfde2f6021dccbbf445091141fd5a069267ac50beb9353f75c225a488f382133b498ec69cf51be8d8f3c2a1072d4e837cead981fdb8f569afda5af177fd457afabdc23b455070fa3954007486ab7d1cdee06a8740fe27a8ed1c43025882f5b9ddffd067428da89ce0f618a1fb79bd85798d9602bb4e0a61be63c745762441972c6c9b26d77f0c6e624238b0918fd82f277e49aa6d0a874b7ab13e2df46f0d024b9c8d0972b4a49a1b97d22fbfaa753efb3b2e3fb8b60870aa657a3346509632d4a7e21bee61fd982b511bf081211588d59673cd124970cb74addab5dbca2539e305e95b217c3105770e4414a537a022a36e8f8adaf09afecad7e9c4b57e61faf64e28ef1797315ba19e169bf973c190ef944e3063dd16d117691c2e38f9504b1f917638f2a0e0650c246ac4dc3c28d1974977acaed911ce7843b5cef00fc14d565620de30c593a6ad626315cf1f97e887b80835494559b074a87547cb61fa43569b749b351aceddcb9ec9475973078ca9900e0e588acb655a426fbd30059452769bf256289d9b678d1730733e6a4d45562ca158ff5b62b44e06f724991086d72b17ee08aa6c6c3b0a0be8a7c5de9f0481149b17837601cbbbeaa8fbccbf37238f3732c33e652e0c6516e01d15f8743c8b4fd25727b5f1a4f1840f8502d717a0227d3de6942431aa1fa57d46df9a18e883949cd97d18138c569898f51495637f2ebc20f1423c49256aabd75ff3686d77119880c51b6483ca5143ad8d57c286731c5cc6d890d9de1076b0056215267fcb96609757b49d6af1dd0ba65aa2a218014ca0cb7248e9a67c8060879cfe38979e710c024812105f854bbc1648b4761804e66aae0a5306014df57db9c74125788caaf2fc23547a4a349fe143424aeb9642d628669af36463a4592cf376ea8ad9013d502df01f2e073b41e818a87073e548031867e6a960559c185e7b8dc0162d55c7859f3ef6d21559475d1e412acb986cf4617bed952c12e2b1c48ca4658a44b0a11539fe1138c6ec603c6c5631679fa0992676a9d6242463e72a34a114daf64f2e6c179af11b6fac5b4dd361a5dc9c548500ae0f8e21a22f1438c858af89c46eba5cebd9b74aace38ae4df1db0899b421ef3a47f2708fcbf2b7d443ebe664090000000000001a552be4165d12c4a5052d18fcbb8d3f592e20011205b8252d4bb7fcc2b9662d3d861547a253d050ca38ddc99eb29df537c011362481fbc8616f7a934ab01e769e718b711abe2b0a560882e113bfed434df46690aa62f7e63bd2d8c4dd505741522ebe81efbe376bbc82f576e2e5f75a2d4a4adb4fdd7c8186c7cf00b5db12bf310ca449da646efba5973f13c20d449c5afd0f8009467c43248320cf26fc46860817d252181c8ea09eccb5ca37b628baca0540390bf9ac07eace5dd4a7f65f538e8726aee4eddb19bb221571c74c2076d4669b843e5a93044e12d69101821858fed6e09cd248507e6ad4395ed102a4ee557120a6af1f51624c61691e14acc3528bdee332af24705d61d7dc94776ae0d41cbb5083b98457b3522d3f77e5938c0e771f97aa91644e0f5c1f36790cd6dc2abf9431d2bda28957273c5266d6ef68e632dcd54c0ef9fd233093344600d4bdbc58a6dc8bc83b109207106e8c578f08c3f36bc521f6558c1967509de47c01dff1a81b34c6fa5969c0e4a492b69b6407f15200050c3fdb25dd02d42e79e15a0c72d411637fe54eb6c58470476ed6f854e940a4fb24b52df435a752e6a639d5328dc04ea9a28987c43b30b2a1b8a938a8082e7f23c1c49201eb5c6a00e452128d64ad4f0c0e66c0ee3dee179b6f65b6b941cb69dc6c6950064c8a1d58ee4fdbd4da872af2296618a1f5ca75e68dfdb316305d1b74e66c1335cb5d55f4d189b10f0698c951877cc07220c154be9d0e277c96cf026f2ebad4e220799a7e4958dd75a73169427fc498ab230f492b8caec860f8b22594a98ff9e0d2d8f02b36e591f6d712848bf3e9da00b69835286a48e5ce62f1136dd826ae7ab9651e4d609ee22f1d78bd63d71acba934f9c26e3168395a3eb263b82a8d3ba4874d7c67792a00d1aae45f837d3d11580dcd06525a2ec33b81dda635a686ad1430087f17c3f7901684bb7fcf9860c0f281bd2628849d9592d653785a739f401487b32b6bb6bf65d1bf715198e773d5bc94d42e2a5e7da953143fdbeae6b2e5942bd0aaed7fea9561ddf15a7d0b45f4b83fc180401d43266de1359d5580e0181b2099ba299cc7e8049d8dbf78357557d92d43d7c585e92e9d50fd6a86ad884ed83033502c7fcb7036737e1205346d809bc7bf8fa69608db96a0f8199ef29e15fff78575684039711bebd7965743ce005741aab485a3a1c566329362074478408e52e4d7ac0efdd5f3458289bdff3c74bed7d99c9759377a0deeb1aa902079a422d0704c284420d1208c1b88afc6248b5ed41a82c2674de8bc2950c0eb4bb94ea4601d3c93a9e936872e0da3c72bfc13c67b80a66493c4d782bfa0f046caf2ca81d72550dcc4e9a487e55859859a4fc51e165ce1a54d10cbd7a6d1d4d07e35299a40041b9d0156d19393b93bff9f14a71b3c7db75126551d23222c9bfc06930a30e9f16238ea55ec2e9b61595f1912e204778b9a9e7cae554db2ec9acedef66395c85fde462a3ca37069b9dad6f0fe8f9b634e8c3e7c5ba04bbe9e703b6c4d0e75653da51da4491e0bf3bc6d000a05d4e0584d7946f1f24878b3b5281dd40440211895685293ca1d5c36340291c1195a6108ed622104eb737d25afe4aeed1b985f141f9ea1cf02830107e6f42954b924c72e1a9cd8d60d81cad2b1af313fc0045e37c546b8a8f944c0ceaddbb4d425b9053c9546a7db8fb89979427b7bedd976cd2b9ace060276f3f4fb7c03c760959bfe7b99938145fd43e33a49108312d5f44d6b92c35acf4ee275bc0554520e8f8e3768475676cbc591747139eee1854d28d823bc947b49b66ca2dea1fb345dc7858cee0f1ae7d580e8c38214bccdfe59266ab7a2f7505de18015be03858241b3b2f869f76f3cc3d48fb7af44a4c089d593bb6b0e3b0b2812bd7e3d181b7c8161064e36e57ec360cab700409011ede12321f57a1377150edaf7e506732d5e922cde6e64f05bed3cc2686e5aa0bbb0190ff18b94581ae2ec7522e7fb37b4191b6db6601ea4c535aaaa9823fa2185f9c869b41c4ca382dc1148286ca16809f3003f174608ec4aea5a6e60765331b5202c15b40cea144154a5b182fe1b03007ab862984ea7c732273d7d84e2a6a500"}) 13:37:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:37:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x2234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x4, 0x1800, 0x6000000]}, 0x40) 13:37:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x2234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x4, 0x1800, 0x6000000]}, 0x40) 13:37:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a2a76e252922cb18f6e2e2aba000000092e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000000000000001012b2bbfeaeb647b875027ecce66fd792bbf0e5bf3f6db1c00010000000000deff000000c0060000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 13:37:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x2234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x4, 0x1800, 0x6000000]}, 0x40) 13:37:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) 13:37:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x80200000, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)="d9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="0f", 0x1}], 0x1}}], 0x2, 0x1) 13:37:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000f00)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x44}}, 0x0) 13:37:03 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x5c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x3c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6600b18dfd63eb0faece9f0e1da3eca3"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}]}, 0x5c}}, 0x0) [ 156.699618][T12950] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 13:37:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001e00)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@local, 0x4d5, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x104}}, 0x0) [ 156.788631][T12958] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:37:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x80200000, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)="d9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="0f", 0x1}], 0x1}}], 0x2, 0x1) [ 156.952536][T12966] mip6: mip6_destopt_init_state: spi is not 0: 3573809152 13:37:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001e00)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@local, 0x4d5, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x104}}, 0x0) [ 157.000484][ T37] kauditd_printk_skb: 41 callbacks suppressed [ 157.000505][ T37] audit: type=1804 audit(1616247423.306:189): pid=12957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/125/cgroup.controllers" dev="sda1" ino=14322 res=1 errno=0 [ 157.174643][ T37] audit: type=1804 audit(1616247423.476:190): pid=12969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/125/memory.events" dev="sda1" ino=14320 res=1 errno=0 [ 157.254565][ T37] audit: type=1800 audit(1616247423.476:191): pid=12969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14320 res=0 errno=0 13:37:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x1) r4 = socket$inet(0x2, 0x0, 0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)=0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0x3, @null, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x3, 0x9}, 0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000001380)={{}, "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"}) [ 157.594971][T12979] mip6: mip6_destopt_init_state: spi is not 0: 3573809152 13:37:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x80200000, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)="d9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="0f", 0x1}], 0x1}}], 0x2, 0x1) 13:37:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001e00)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@local, 0x4d5, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x104}}, 0x0) [ 157.704139][ T37] audit: type=1804 audit(1616247424.006:192): pid=12977 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/126/cgroup.controllers" dev="sda1" ino=14315 res=1 errno=0 [ 157.821979][ T37] audit: type=1804 audit(1616247424.126:193): pid=12988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir079755454/syzkaller.7nkbsy/126/memory.events" dev="sda1" ino=14312 res=1 errno=0 [ 157.916474][T12992] mip6: mip6_destopt_init_state: spi is not 0: 3573809152 [ 157.951211][ T37] audit: type=1800 audit(1616247424.156:194): pid=12988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14312 res=0 errno=0 [ 157.973726][T12956] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 157.984995][T12959] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 157.996740][T12959] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 158.005161][T12959] CPU: 0 PID: 12959 Comm: syz-executor.1 Not tainted 5.12.0-rc2-syzkaller #0 [ 158.013946][T12959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.024046][T12959] RIP: 0010:crypto_destroy_tfm+0x38/0x210 [ 158.029862][T12959] Code: f5 53 e8 3b a4 d8 fd 4d 85 ed 0f 84 a2 00 00 00 e8 2d a4 d8 fd 4c 8d 75 10 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 8c 01 00 00 4c 8d 7d 08 4c 8b 65 10 48 b8 00 00 [ 158.049555][T12959] RSP: 0018:ffffc90017c97360 EFLAGS: 00010203 [ 158.055638][T12959] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000b043000 [ 158.063627][T12959] RDX: 0000000000000002 RSI: ffffffff839b39f3 RDI: fffffffffffffffe [ 158.071613][T12959] RBP: 0000000000000006 R08: fffffffffffff000 R09: ffffffff8fab4907 [ 158.079596][T12959] R10: ffffffff8896c11e R11: 1ffffffff1ed73dc R12: ffff888012042900 [ 158.087585][T12959] R13: fffffffffffffffe R14: 0000000000000016 R15: fffffffffffffffe [ 158.095567][T12959] FS: 00007fbdf8c64700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 158.104517][T12959] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 158.111120][T12959] CR2: 0000001b2c924000 CR3: 0000000024974000 CR4: 00000000001506f0 [ 158.119102][T12959] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 158.127081][T12959] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 158.135067][T12959] Call Trace: [ 158.138348][T12959] mac802154_llsec_key_add+0x9e0/0xcc0 [ 158.143847][T12959] ? mac802154_llsec_set_params+0x560/0x560 [ 158.149760][T12959] ieee802154_add_llsec_key+0x56/0x80 [ 158.155181][T12959] nl802154_add_llsec_key+0x3d3/0x560 [ 158.160572][T12959] ? nl802154_del_llsec_key+0x320/0x320 [ 158.166136][T12959] ? nl802154_post_doit+0x1f0/0x1f0 [ 158.171352][T12959] ? nl802154_pre_doit+0xf8/0xce0 [ 158.176391][T12959] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 158.182650][T12959] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 158.190040][T12959] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 158.197350][T12959] genl_family_rcv_msg_doit+0x228/0x320 [ 158.202918][T12959] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 158.210309][T12959] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 158.216572][T12959] ? ns_capable+0xde/0x100 [ 158.221005][T12959] genl_rcv_msg+0x328/0x580 [ 158.225527][T12959] ? genl_get_cmd+0x480/0x480 [ 158.230226][T12959] ? nl802154_del_llsec_key+0x320/0x320 [ 158.235790][T12959] ? lock_release+0x720/0x720 [ 158.240486][T12959] netlink_rcv_skb+0x153/0x420 [ 158.245264][T12959] ? genl_get_cmd+0x480/0x480 [ 158.249956][T12959] ? netlink_ack+0xaa0/0xaa0 [ 158.254571][T12959] genl_rcv+0x24/0x40 [ 158.258570][T12959] netlink_unicast+0x533/0x7d0 [ 158.263362][T12959] ? netlink_attachskb+0x870/0x870 [ 158.268487][T12959] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 158.274743][T12959] ? __phys_addr_symbol+0x2c/0x70 [ 158.279788][T12959] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 158.286254][T12959] ? __check_object_size+0x171/0x3f0 [ 158.291570][T12959] netlink_sendmsg+0x856/0xd90 [ 158.296361][T12959] ? netlink_unicast+0x7d0/0x7d0 [ 158.301319][T12959] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 158.307587][T12959] ? netlink_unicast+0x7d0/0x7d0 [ 158.312547][T12959] sock_sendmsg+0xcf/0x120 [ 158.316989][T12959] ____sys_sendmsg+0x6e8/0x810 [ 158.321802][T12959] ? kernel_sendmsg+0x50/0x50 [ 158.326495][T12959] ? do_recvmmsg+0x6d0/0x6d0 [ 158.331111][T12959] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 158.337130][T12959] ? stack_trace_consume_entry+0x160/0x160 [ 158.342963][T12959] ___sys_sendmsg+0xf3/0x170 [ 158.347580][T12959] ? sendmsg_copy_msghdr+0x160/0x160 [ 158.352888][T12959] ? __fget_files+0x266/0x3d0 [ 158.357586][T12959] ? lock_downgrade+0x6e0/0x6e0 [ 158.362463][T12959] ? __fget_files+0x288/0x3d0 [ 158.367157][T12959] ? __fget_light+0xea/0x280 [ 158.371778][T12959] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 158.378040][T12959] __sys_sendmsg+0xe5/0x1b0 [ 158.382568][T12959] ? __sys_sendmsg_sock+0x30/0x30 [ 158.387613][T12959] ? syscall_enter_from_user_mode+0x27/0x70 [ 158.393694][T12959] do_syscall_64+0x2d/0x70 [ 158.398153][T12959] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 158.404045][T12959] RIP: 0033:0x466459 [ 158.407935][T12959] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 158.427528][T12959] RSP: 002b:00007fbdf8c64188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 158.435935][T12959] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 158.443908][T12959] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000004 [ 158.451866][T12959] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 158.459821][T12959] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 158.467777][T12959] R13: 00007ffe019fcbcf R14: 00007fbdf8c64300 R15: 0000000000022000 [ 158.475740][T12959] Modules linked in: [ 158.509512][T12959] ---[ end trace b0706ca56aa4c057 ]--- [ 158.516111][T12959] RIP: 0010:crypto_destroy_tfm+0x38/0x210 [ 158.521869][T12959] Code: f5 53 e8 3b a4 d8 fd 4d 85 ed 0f 84 a2 00 00 00 e8 2d a4 d8 fd 4c 8d 75 10 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 8c 01 00 00 4c 8d 7d 08 4c 8b 65 10 48 b8 00 00 [ 158.545790][T12959] RSP: 0018:ffffc90017c97360 EFLAGS: 00010203 [ 158.552220][T12959] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000b043000 [ 158.560280][T12959] RDX: 0000000000000002 RSI: ffffffff839b39f3 RDI: fffffffffffffffe [ 158.568570][T12959] RBP: 0000000000000006 R08: fffffffffffff000 R09: ffffffff8fab4907 [ 158.576990][T12959] R10: ffffffff8896c11e R11: 1ffffffff1ed73dc R12: ffff888012042900 [ 158.584985][T12959] R13: fffffffffffffffe R14: 0000000000000016 R15: fffffffffffffffe [ 158.593604][T12959] FS: 00007fbdf8c64700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 158.602997][T12959] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 158.614341][T12959] CR2: 0000000000542978 CR3: 0000000024974000 CR4: 00000000001506f0 [ 158.622868][T12959] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 158.633163][T12959] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 158.641632][T12959] Kernel panic - not syncing: Fatal exception [ 158.648393][T12959] Kernel Offset: disabled [ 158.652810][T12959] Rebooting in 86400 seconds..