[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.42' (ECDSA) to the list of known hosts. 2020/09/03 05:33:35 fuzzer started 2020/09/03 05:33:36 dialing manager at 10.128.0.26:42649 2020/09/03 05:33:36 syscalls: 1543 2020/09/03 05:33:36 code coverage: enabled 2020/09/03 05:33:36 comparison tracing: enabled 2020/09/03 05:33:36 extra coverage: enabled 2020/09/03 05:33:36 setuid sandbox: enabled 2020/09/03 05:33:36 namespace sandbox: enabled 2020/09/03 05:33:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/03 05:33:36 fault injection: enabled 2020/09/03 05:33:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/03 05:33:36 net packet injection: enabled 2020/09/03 05:33:36 net device setup: enabled 2020/09/03 05:33:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/03 05:33:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/03 05:33:36 USB emulation: enabled 2020/09/03 05:33:36 hci packet injection: enabled 05:35:17 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000", 0x19, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000000)=0x14) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x8003}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000001500)=ANY=[@ANYRES16=r3, @ANYRES64=r2, @ANYBLOB="96fc969fdb4ac1053929b3fb7ffa7935422740ce5fd6b44a6ca992879a443f763e0d47461e29f0ba52c247376eaec7d2", @ANYRESHEX=r2, @ANYRESHEX, @ANYBLOB], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x4000000000000a12, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000017c0)={0xf4, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5f5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x11d23757}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x48004}, 0x20040000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r6, 0x0, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x539}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe54b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000010}, 0x2be577825e840c97) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000001940)={0x17c, r6, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x236e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47c1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x504f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xce47}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc827}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x588}]}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xae7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf579}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4000880}, 0x8000) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x98, 0x98, 0x130, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0x32}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xff, 'bond0\x00', 'bond_slave_0\x00', {}, {}, 0x29}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @local, 0x0, 0xff000000, 'veth0_macvtap\x00', 'bond_slave_1\x00', {}, {0xff}}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xa70d, 'system_u:object_r:null_device_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) socket$inet6(0x10, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="26a0000010001d0200fdc5cbdd061d8e828014740000000002a7960fab0fc8da78031c6660b08f00f33e71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c000c0000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0x88a71b20bf9dbeb6) 05:35:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket(0x2c, 0x800, 0x5) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000080)={0x3a, @private=0xa010101, 0x4e22, 0x4, 'fo\x00', 0x5, 0x5, 0x67}, 0x2c) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000100)=""/69, 0xffffffffffffff11, 0x20, &(0x7f00000000c0)={0xa, 0x4e25, 0x5, @empty, 0x8}, 0xffb1) r3 = socket(0x28, 0x6, 0x4) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x16, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect(r5, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @remote, 0x2}, 0x80) 05:35:18 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000220044944eeba71a4976e252922cb18f032e2aba000000012e0b3836005404b0e0301a4ce875f2e3b15f163ee340b7c59500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000097fc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x46) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0003460000dce8e4240669d92c8633", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:35:18 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="b3"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @private2}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt(0xffffffffffffffff, 0x7fff, 0x9, &(0x7f0000000300)=""/209, &(0x7f0000000040)=0xd1) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_TIOCINQ(r3, 0x541b, 0x0) 05:35:18 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4092, 0xc462, 0x0, 0x0, 0xf4acd1e9c4fa5544) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xfffffffffffffe60) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x1f) sendto$inet(r3, &(0x7f0000003280)="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", 0x8f1, 0x0, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002240)=""/4105, 0x1009}], 0x1, 0x0, 0x0, 0x14010000}, 0x100) 05:35:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_dump={0x1e}}) syzkaller login: [ 158.868543][ T6866] IPVS: ftp: loaded support on port[0] = 21 [ 159.016046][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 159.081558][ T6866] chnl_net:caif_netlink_parms(): no params data found [ 159.173630][ T6866] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.180699][ T6866] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.190593][ T6866] device bridge_slave_0 entered promiscuous mode [ 159.209495][ T6866] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.230602][ T6866] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.240670][ T6866] device bridge_slave_1 entered promiscuous mode [ 159.289154][ T6866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.300603][ T6866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.343951][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 159.404648][ T6866] team0: Port device team_slave_0 added [ 159.479349][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 159.483419][ T6866] team0: Port device team_slave_1 added [ 159.530592][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.537825][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.565001][ T6866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.615227][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.662658][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.703830][ T6866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.785750][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 159.790664][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 159.850070][ T6866] device hsr_slave_0 entered promiscuous mode [ 159.875625][ T6866] device hsr_slave_1 entered promiscuous mode [ 159.950602][ T6870] chnl_net:caif_netlink_parms(): no params data found [ 159.988693][ T6876] IPVS: ftp: loaded support on port[0] = 21 [ 160.159030][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 160.200223][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.207907][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.216812][ T6870] device bridge_slave_0 entered promiscuous mode [ 160.245512][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.255737][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.265823][ T6868] device bridge_slave_0 entered promiscuous mode [ 160.273804][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.280854][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.291716][ T6870] device bridge_slave_1 entered promiscuous mode [ 160.309185][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.318464][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.328130][ T6868] device bridge_slave_1 entered promiscuous mode [ 160.384403][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.432108][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.481466][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.490645][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.503926][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.514810][ T6872] device bridge_slave_0 entered promiscuous mode [ 160.557910][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.569672][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.578614][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.588997][ T6872] device bridge_slave_1 entered promiscuous mode [ 160.604666][ T6870] team0: Port device team_slave_0 added [ 160.675265][ T6870] team0: Port device team_slave_1 added [ 160.693125][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 160.716503][ T6868] team0: Port device team_slave_0 added [ 160.738344][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.763969][ T6868] team0: Port device team_slave_1 added [ 160.774353][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.812465][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 160.827714][ T6866] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 160.838135][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.851738][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.878775][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.890565][ T2617] Bluetooth: hci0: command 0x0409 tx timeout [ 160.926327][ T6872] team0: Port device team_slave_0 added [ 160.940030][ T6866] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 160.949695][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.957075][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.983740][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.995856][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.004592][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.031263][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.042569][ T2617] Bluetooth: hci1: command 0x0409 tx timeout [ 161.053923][ T6872] team0: Port device team_slave_1 added [ 161.065727][ T6866] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 161.076342][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.085596][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.114934][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.159938][ T6866] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 161.205433][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.212797][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.239406][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.258124][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.266414][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.292859][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 161.299235][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.323258][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.330438][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.340812][ T6874] device bridge_slave_0 entered promiscuous mode [ 161.356638][ T6870] device hsr_slave_0 entered promiscuous mode [ 161.364212][ T6870] device hsr_slave_1 entered promiscuous mode [ 161.370754][ T6870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.378898][ T6870] Cannot create hsr debugfs directory [ 161.409247][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.417140][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.425637][ T6874] device bridge_slave_1 entered promiscuous mode [ 161.439932][ T6868] device hsr_slave_0 entered promiscuous mode [ 161.441348][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 161.453876][ T6868] device hsr_slave_1 entered promiscuous mode [ 161.460319][ T6868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.469934][ T6868] Cannot create hsr debugfs directory [ 161.486706][ T6872] device hsr_slave_0 entered promiscuous mode [ 161.493845][ T6872] device hsr_slave_1 entered promiscuous mode [ 161.500341][ T6872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.508856][ T6872] Cannot create hsr debugfs directory [ 161.596533][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.604809][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.615549][ T6876] device bridge_slave_0 entered promiscuous mode [ 161.627150][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.643613][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.679978][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.687340][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 161.693987][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.703714][ T6876] device bridge_slave_1 entered promiscuous mode [ 161.749756][ T6874] team0: Port device team_slave_0 added [ 161.760172][ T6874] team0: Port device team_slave_1 added [ 161.828927][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.849099][ T2879] Bluetooth: hci5: command 0x0409 tx timeout [ 161.885419][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.895206][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.922307][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.936298][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.973171][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.980127][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.008181][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.050280][ T6876] team0: Port device team_slave_0 added [ 162.059570][ T6876] team0: Port device team_slave_1 added [ 162.110520][ T6866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.125748][ T6874] device hsr_slave_0 entered promiscuous mode [ 162.134824][ T6874] device hsr_slave_1 entered promiscuous mode [ 162.141670][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.149216][ T6874] Cannot create hsr debugfs directory [ 162.159126][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.168206][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.195044][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.210240][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.217545][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.244129][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.291061][ T6866] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.314769][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.325266][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.340155][ T6868] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.380107][ T6868] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.414354][ T6876] device hsr_slave_0 entered promiscuous mode [ 162.422355][ T6876] device hsr_slave_1 entered promiscuous mode [ 162.428815][ T6876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.437009][ T6876] Cannot create hsr debugfs directory [ 162.451291][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.459799][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.469213][ T2617] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.476426][ T2617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.486155][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.495235][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.503672][ T2617] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.510762][ T2617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.518398][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.527207][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.535967][ T6868] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.550018][ T6868] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.587912][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.600758][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.618454][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.628729][ T6870] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 162.664543][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.676297][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.686000][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.697020][ T6870] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 162.737843][ T6870] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 162.748509][ T6870] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 162.780711][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.790281][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.823644][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.833306][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.878546][ T6866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.895786][ T6872] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 162.905727][ T6872] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 162.916789][ T6872] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 162.966972][ T6872] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 162.973848][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 162.997292][ T6874] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.009831][ T6874] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.033174][ T6874] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 163.044279][ T6874] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.113879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.127079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.142592][ T2879] Bluetooth: hci1: command 0x041b tx timeout [ 163.166020][ T6866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.229922][ T6876] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 163.259573][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.274970][ T6876] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 163.285274][ T6876] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 163.295212][ T6876] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 163.351965][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.359351][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.369751][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.371567][ T2879] Bluetooth: hci2: command 0x041b tx timeout [ 163.378936][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.393440][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.406807][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.429270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.438109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.448213][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.455317][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.478498][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.498948][ T6866] device veth0_vlan entered promiscuous mode [ 163.510855][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.518808][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.527583][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.531983][ T2879] Bluetooth: hci3: command 0x041b tx timeout [ 163.536641][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.549845][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.558488][ T7862] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.565589][ T7862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.573830][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.582627][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.590798][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.622717][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.638898][ T6866] device veth1_vlan entered promiscuous mode [ 163.651394][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.659524][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.668183][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.680768][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.690213][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.698256][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.714760][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.739492][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.748400][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.757591][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.767054][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.771442][ T2879] Bluetooth: hci4: command 0x041b tx timeout [ 163.776037][ T7862] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.788096][ T7862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.795942][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.805287][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.854815][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.863565][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.871194][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.879522][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.888379][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.897952][ T7862] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.905040][ T7862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.914486][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.923417][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.931873][ T2879] Bluetooth: hci5: command 0x041b tx timeout [ 163.932084][ T7862] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.944961][ T7862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.953001][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.963248][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.972544][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.980806][ T7862] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.987894][ T7862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.996071][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.028171][ T6868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.039153][ T6868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.056655][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.085669][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.094050][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.103770][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.113302][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.121912][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.130998][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.139865][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.148683][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.157532][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.172547][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.180864][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.210098][ T6866] device veth0_macvtap entered promiscuous mode [ 164.232682][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.240366][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.249693][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.258205][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.266102][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.273851][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.283206][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.291924][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.300342][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.319834][ T6876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.336752][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.356447][ T6866] device veth1_macvtap entered promiscuous mode [ 164.371857][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.379893][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.388072][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.397588][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.406310][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.414906][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.434907][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.460964][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.474270][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.484855][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.494420][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.504559][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.514831][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.525304][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.535514][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.545179][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.556465][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.566707][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.587111][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.600015][ T6876] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.613672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.623232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.632548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.641023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.650153][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.657249][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.681527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.689376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.698404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.707100][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.714209][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.723373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.731780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.739895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.748997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.757687][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.764785][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.780548][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.806902][ T6868] device veth0_vlan entered promiscuous mode [ 164.818818][ T6870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.833073][ T6870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.847139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.859991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.869416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.877738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.888153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.899568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.908950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.918140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.927089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.936224][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.943325][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.951136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.959966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.968883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.977760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.986438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.995522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.008393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.016357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.024769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.035677][ T6868] device veth1_vlan entered promiscuous mode [ 165.051528][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.059550][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.067484][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 165.068296][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.088410][ T6866] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.097267][ T6866] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.113863][ T6866] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.125884][ T6866] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.145403][ T6876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.160004][ T6876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.185981][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.195907][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.206877][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.211682][ T2879] Bluetooth: hci1: command 0x040f tx timeout [ 165.216258][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.229559][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.238230][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.247745][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.306512][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.315857][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.326547][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.335532][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.354662][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.392348][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.401093][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.414931][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.423586][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.431028][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.439563][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.448365][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.451779][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 165.458360][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.479827][ T6874] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.495600][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.514009][ T6868] device veth0_macvtap entered promiscuous mode [ 165.524259][ T6876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.547024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.567995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.598014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.632859][ T2879] Bluetooth: hci3: command 0x040f tx timeout [ 165.652086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.662810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.670246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.685857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.700542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.710052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.729974][ T6868] device veth1_macvtap entered promiscuous mode [ 165.752749][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.798443][ T8184] x_tables: duplicate underflow at hook 2 [ 165.819582][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.830225][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.842120][ T2879] Bluetooth: hci4: command 0x040f tx timeout [ 165.847726][ T6870] device veth0_vlan entered promiscuous mode [ 165.862449][ T6872] device veth0_vlan entered promiscuous mode [ 165.871560][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.885287][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.897886][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.907541][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.917346][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.926230][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.936141][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.944894][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.953656][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.970423][ T6870] device veth1_vlan entered promiscuous mode [ 165.986230][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.002370][ T2879] Bluetooth: hci5: command 0x040f tx timeout [ 166.005637][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.019795][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.036173][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.044746][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.052653][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.060901][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.070736][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.086068][ T6872] device veth1_vlan entered promiscuous mode [ 166.110281][ T6868] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.119226][ T6868] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.128342][ T6868] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.138135][ T6868] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.170870][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.179014][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.191202][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.200444][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.213600][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.266614][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.276024][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.299746][ T6876] device veth0_vlan entered promiscuous mode [ 166.308127][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.320161][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.329871][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.342989][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.372412][ T6872] device veth0_macvtap entered promiscuous mode [ 166.391174][ T6876] device veth1_vlan entered promiscuous mode 05:35:26 executing program 0: 05:35:26 executing program 0: [ 166.445476][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.456526][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.472845][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:35:26 executing program 0: [ 166.496790][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.519015][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 05:35:26 executing program 0: [ 166.544598][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.578917][ T6870] device veth0_macvtap entered promiscuous mode [ 166.601074][ T6872] device veth1_macvtap entered promiscuous mode 05:35:26 executing program 0: [ 166.648647][ T8206] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.678786][ T6870] device veth1_macvtap entered promiscuous mode 05:35:27 executing program 0: [ 166.727121][ T6874] device veth0_vlan entered promiscuous mode [ 166.743056][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.751261][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 05:35:27 executing program 0: [ 166.787761][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.813178][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:35:27 executing program 1: [ 166.859510][ T6874] device veth1_vlan entered promiscuous mode [ 166.905385][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.931926][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.947800][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.958729][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.971308][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.994778][ T6876] device veth0_macvtap entered promiscuous mode [ 167.026821][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.036224][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.045863][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.054822][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.063826][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.079663][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.095113][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.105678][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.116657][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.126686][ T2617] Bluetooth: hci0: command 0x0419 tx timeout [ 167.134786][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.146826][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.159506][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.169921][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.180912][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.191219][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.204183][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.215763][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.226309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.236675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.245335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.254478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.263444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.272323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.282396][ T2879] Bluetooth: hci1: command 0x0419 tx timeout [ 167.284736][ T6872] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.297562][ T6872] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.306541][ T6872] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.317110][ T6872] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.332039][ T6876] device veth1_macvtap entered promiscuous mode [ 167.342997][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.355413][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.366947][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.377442][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.387313][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.397756][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.408841][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.437222][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.446151][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.455668][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.469004][ T6870] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.481726][ T6870] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.490415][ T6870] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.506444][ T6870] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.522261][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 167.537489][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.546284][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.559891][ T6874] device veth0_macvtap entered promiscuous mode [ 167.573859][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.585151][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.596071][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.608287][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.618256][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.629283][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.639311][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.651958][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.663237][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.682480][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 167.690127][ T6874] device veth1_macvtap entered promiscuous mode [ 167.706481][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.716106][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.727008][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.740343][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.752727][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.764176][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.775302][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.785636][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.796516][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.806735][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.818425][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.829877][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.862603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.873368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.916806][ T6876] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.927529][ T7810] Bluetooth: hci4: command 0x0419 tx timeout [ 167.951643][ T6876] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.960359][ T6876] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.976493][ T6876] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.985023][ T8219] IPVS: ftp: loaded support on port[0] = 21 [ 167.994496][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.008219][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.020009][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.032671][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.043047][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.065316][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.082002][ T12] Bluetooth: hci5: command 0x0419 tx timeout [ 168.093922][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.108769][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.119045][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.130256][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.145732][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.196310][ T8227] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.210374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.220277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.366174][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.378568][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.389033][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.399892][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.410877][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.423166][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.433074][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.443652][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.453830][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.464445][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.476096][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.500443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.510154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.555990][ T6874] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.569791][ T6874] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.583309][ T6874] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.594999][ T6874] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.759246][ T154] tipc: TX() has been purged, node left! [ 168.799184][ T8255] IPVS: ftp: loaded support on port[0] = 21 05:35:29 executing program 2: 05:35:29 executing program 0: [ 168.851801][ T8258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.913965][ T8258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.967085][ T8268] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.979257][ T8262] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:35:29 executing program 4: 05:35:29 executing program 1: 05:35:29 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="b3"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @private2}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt(0xffffffffffffffff, 0x7fff, 0x9, &(0x7f0000000300)=""/209, &(0x7f0000000040)=0xd1) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_TIOCINQ(r3, 0x541b, 0x0) 05:35:29 executing program 5: 05:35:29 executing program 2: 05:35:29 executing program 0: 05:35:29 executing program 2: 05:35:29 executing program 5: 05:35:29 executing program 1: 05:35:29 executing program 0: 05:35:29 executing program 2: [ 169.517282][ T8296] IPVS: ftp: loaded support on port[0] = 21 [ 169.535346][ T8299] netlink: 'syz-executor.3': attribute type 32 has an invalid length. 05:35:29 executing program 4: 05:35:29 executing program 5: [ 169.608070][ T8299] netlink: 39847 bytes leftover after parsing attributes in process `syz-executor.3'. 05:35:29 executing program 2: [ 169.662876][ T8299] device lo entered promiscuous mode [ 169.687472][ T8299] device tunl0 entered promiscuous mode [ 169.736030][ T8299] device gre0 entered promiscuous mode [ 169.780641][ T8299] device gretap0 entered promiscuous mode [ 169.812390][ T8299] device erspan0 entered promiscuous mode [ 169.827554][ T8299] device ip_vti0 entered promiscuous mode [ 169.836574][ T8299] device ip6_vti0 entered promiscuous mode [ 169.848986][ T8299] device sit0 entered promiscuous mode [ 169.860803][ T8299] device ip6tnl0 entered promiscuous mode [ 169.871657][ T8299] device ip6gre0 entered promiscuous mode [ 169.881353][ T8299] device syz_tun entered promiscuous mode [ 169.894010][ T8299] device ip6gretap0 entered promiscuous mode [ 169.900495][ T8299] device bridge0 entered promiscuous mode [ 169.910884][ T8299] device vcan0 entered promiscuous mode [ 169.920173][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 169.945904][ T8299] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 169.972129][ T8299] device bond0 entered promiscuous mode [ 169.977693][ T8299] device bond_slave_0 entered promiscuous mode [ 169.984912][ T8299] device bond_slave_1 entered promiscuous mode [ 169.992553][ T8299] device team0 entered promiscuous mode [ 169.998101][ T8299] device team_slave_0 entered promiscuous mode [ 170.008124][ T8299] device team_slave_1 entered promiscuous mode [ 170.016160][ T8299] device dummy0 entered promiscuous mode [ 170.023513][ T8299] device nlmon0 entered promiscuous mode [ 170.047845][ T8299] device caif0 entered promiscuous mode [ 170.055176][ T8299] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 171.533706][ T154] tipc: TX() has been purged, node left! 05:35:32 executing program 3: 05:35:32 executing program 0: 05:35:32 executing program 1: 05:35:32 executing program 4: 05:35:32 executing program 5: 05:35:32 executing program 2: 05:35:32 executing program 2: 05:35:32 executing program 4: 05:35:32 executing program 3: 05:35:32 executing program 1: 05:35:32 executing program 2: 05:35:32 executing program 0: 05:35:32 executing program 5: 05:35:32 executing program 3: 05:35:32 executing program 2: 05:35:32 executing program 5: 05:35:32 executing program 1: 05:35:32 executing program 3: 05:35:32 executing program 4: 05:35:32 executing program 0: 05:35:32 executing program 2: 05:35:32 executing program 1: 05:35:32 executing program 4: 05:35:32 executing program 5: 05:35:32 executing program 3: 05:35:32 executing program 0: 05:35:32 executing program 5: 05:35:32 executing program 1: 05:35:32 executing program 4: 05:35:32 executing program 2: 05:35:32 executing program 5: 05:35:32 executing program 3: 05:35:32 executing program 0: 05:35:32 executing program 4: 05:35:32 executing program 1: 05:35:32 executing program 2: 05:35:32 executing program 5: 05:35:32 executing program 3: 05:35:32 executing program 0: 05:35:32 executing program 1: 05:35:32 executing program 4: 05:35:32 executing program 2: 05:35:32 executing program 5: 05:35:32 executing program 3: 05:35:33 executing program 0: 05:35:33 executing program 1: 05:35:33 executing program 4: 05:35:33 executing program 2: 05:35:33 executing program 3: 05:35:33 executing program 0: 05:35:33 executing program 5: 05:35:33 executing program 4: 05:35:33 executing program 1: 05:35:33 executing program 2: 05:35:33 executing program 3: 05:35:33 executing program 5: 05:35:33 executing program 4: 05:35:33 executing program 0: 05:35:33 executing program 1: 05:35:33 executing program 2: 05:35:33 executing program 3: 05:35:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="ddffffbfffffffff140012000c000100627269646765"], 0x34}}, 0x0) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000040)=[{{0x1, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x1}}, {{0x3, 0x0, 0x0, 0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1}}, {{0x0, 0x1, 0x1}, {0x2, 0x0, 0x0, 0x1}}, {{0x3}, {0x1, 0x0, 0x0, 0x1}}, {{0x3, 0x1, 0x0, 0x1}, {0x4, 0x1}}], 0x30) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 05:35:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000002800310f000000000000006486adb800", @ANYRES32=r4, @ANYBLOB="000000000000ffff000000000b0001006367726f75700000400002003c000100"], 0x70}}, 0x0) [ 173.405469][ T8419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.426393][ T8418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.440150][ T8418] device batadv0 entered promiscuous mode [ 173.461095][ T8418] device bridge_slave_0 left promiscuous mode [ 173.474516][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.506288][ T8418] batman_adv: batadv0: Adding interface: bridge_slave_0 [ 173.522885][ T8418] batman_adv: batadv0: The MTU of interface bridge_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.578753][ T8418] batman_adv: batadv0: Interface activated: bridge_slave_0 [ 173.597899][ T8422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.622373][ T8423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.662449][ T8423] device bridge1 entered promiscuous mode [ 173.686360][ T8418] batman_adv: batadv0: Interface deactivated: bridge_slave_0 [ 173.702188][ T8418] batman_adv: batadv0: Removing interface: bridge_slave_0 05:35:34 executing program 5: accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14, 0x800) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', r0, 0x4, 0x3, 0x81, 0x915, 0x36, @empty, @loopback, 0x40, 0x8, 0x9}}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000580)="5500000018007f0140fe05b2a4a280930a060001fe80000214000000390009002d0050003f00000019000540029b84136ef75afb83de441100ae20ca3ab8220500060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x20000000) 05:35:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10012, r2, 0x0) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c7", 0x9b}, {&(0x7f0000000140)="495ee77df8bbc3a1c7cab0e3171d2c9fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d5eca4c93cb8692dbd79c11139953643104c08463a83595e33c593cfe2cc3dd48f6f8f5c17d69d4631c0d52c604a1786b1d1103ec590061f3de1935031eafadd26ae0697048478e7c75b5def2c881923a4873a444c27f3adffcc8f8f9be65c57d90d2896ff27bf58925", 0x96}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) 05:35:34 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000580)=ANY=[]}) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r3, 0x86, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r4}, 0xc) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8, 0x7}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000e80)={0x828, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x4}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x30, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x29, 0x5, "73061704d716d0cd3844fccd3defdc184cbb4c8ae6e870d4490d865837b7035ee5f7684e19"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x2b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xbb, 0x4, "174ffdee2626d73f7b18b7f8a70b9fb0c3ba979a2166f7be0b22065944d850efba75bcafee8142798eed0b4f9f9a3831ab9c340a54357c1bf29c7ce9a9b39fed1008442548b98f67a127614a1f3b8a365643048c6d0c26b17f9fe1b07d1afb819e3c982f5703c60bba406e24f047eec9993439f2b73457b9b3dbe72d5cd0f60ec7cc9b77b49ad907b08cc495aa848f02918683ad1a27967b6a47b95179ee1b4b7e61cdca33b10f234f347eb1b8058d926ca5cd7773c3d4"}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@[\',\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-*/g\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x10, 0x4, "18b94acfdf9174dea1ae4fd6"}, @ETHTOOL_A_BITSET_BITS={0x170, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\']\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@\xdb\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, ':-!${4%@-:-[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x98c}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'w#)%@+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^/]}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff80}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x2dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x42, 0x4, "c02adf9034db7bc10059bd8856cfb5cf2e5cf5dba3314cd4b93cac5ca08af77092a56277265dc063934e5b04220b1db6e3f2463b91c5a7ece2c06de9561d"}, @ETHTOOL_A_BITSET_BITS={0x1a8, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '},{^^!,[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@&}\xb3\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x202000}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7352}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe6, 0x4, "c138318be0d375d8af18816ed431fee00deccb89c982822c67600a33dac24195c99283ac38f15a64699d832049f679a2fd8f1a01c2a4ed01836f4849f0ab9feba3a15b555397c741d540e02398821c2792febf264e0b8ad10f91eb63bd5916d8c9660283715eda03519aa82bdc6903a28b9faf5cb4b1baf1b0bc674d0f8092104c0e501e4e6e2275e0de7ad87ec5693e5437e6b89f63a5cbcc9d129d314d14991b27ae7b7be2d6d8c38a1572cf8267ff7ee74970d5507213abe46a6e8897f8fe1ce03c35d5aa25e6400bb19f55d21348bf6cd2bc3980905de8bc554de35dc61cfd3c"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1f4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4f, 0x4, "27b3b79822e6955993de83cbd1316371698d117fa5e280b01a9b6cbd2af91efb317235666b36d542c34c1d0fe8cd557c86f953ae24cb11c601e5f25460bfb32c10b8a977c8802e3a46490e"}, @ETHTOOL_A_BITSET_BITS={0x7c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xab9}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[![\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!/\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xef, 0x5, "f27572015d8312158e0e66a21bb60c961dbe9b3367a62363ccbf00cd9fa47a7f5171b679dfe901787a08f083ef6d420af3a6e023c3368268922eb20b50f996a1cdf0fdcec5ea656c346c68100e7db79d16e67e4212d924fb79d5a37c2bd51815e7059d51aaf12c9388500c483eb300a91e0d40d31c851b413671aa5df511fd3ae978b0584bf913d72f2e796b71e3d237a90a98744854fa5ae7bfa16f7c9c3d7bfa86a175438dfa4fe1e46fbe2f96849c29be1838b3505c1d72970bfcaf359d8acbee7a37487215caa335d41efffe0332cc94742d5127ff6376905d41dc0f156ce7502c5df12e02ce1876e0"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x828}, 0x1, 0x0, 0x0, 0x4800}, 0x40) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 05:35:34 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7000040000000000001fddc375ef9d", @ANYRES32, @ANYBLOB="00000000f1ffffff00000000280008801c0001000000000000ffff000000020002000000080002000300020006"], 0x70}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffeab) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80c1}, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r7, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) accept4(r10, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000000)=0x0) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r8}, @typed={0x8, 0x82, 0x0, 0x0, @pid=r11}]}, 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000040)=r11) 05:35:34 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$FIBMAP(r2, 0x1, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x28, r3, 0x0, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'macvtap0\x00'}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x8, 0x70bd29, 0x0, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x24}}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000540)={@any, 0x6, 0x1, 0xf1, 0x4, 0x1, "351bbd9874caa8e6ea28ef1d4ce709b54b502d1ea7ddc7553f17b3fed4946212ba8f94a2ce6bfc04982ae915d9f0d9ec0fd02204e460ef508a020efd15412d8fe64d535881bb2fab7c261af149d6d3893c39110de448f56f10a9f08806692cff27de67825245379e6e18d4e6210dc75c602653b24208c21e986d79ccb1f7e857"}) getsockopt$inet_buf(r2, 0x0, 0x9, &(0x7f00000001c0)=""/52, &(0x7f0000000240)=0x34) unshare(0x42000400) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001480)=ANY=[@ANYBLOB="38001c0024000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ffff0000000007000100667100000c0002000800060000000000"], 0x38}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)=ANY=[@ANYBLOB="58000000ae908b391c6d2a00ba03c2c70c98350eca521fe041237cdfc36f0c3eb690965be63cb891b810cbc141720691", @ANYRES16=0x0, @ANYBLOB="000225bd7000fbdbdf251800000008000100000000000a000600bbbbbbbbbbbb00000a001a000180c2000002000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000100040000000c0099000100010003000000"], 0x58}, 0x1, 0x0, 0x0, 0x24048845}, 0x4) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 173.863067][ T8433] IPv6: Can't replace route, no match found 05:35:34 executing program 5: [ 173.933552][ T8441] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.954611][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 174.028695][ T8447] IPVS: ftp: loaded support on port[0] = 21 05:35:34 executing program 5: 05:35:34 executing program 3: [ 174.399204][ T8441] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 174.440241][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 174.558452][ T8435] IPVS: ftp: loaded support on port[0] = 21 05:35:35 executing program 3: 05:35:35 executing program 5: 05:35:35 executing program 0: 05:35:35 executing program 5: 05:35:35 executing program 3: 05:35:35 executing program 0: [ 175.716333][ T154] tipc: TX() has been purged, node left! 05:35:37 executing program 1: 05:35:37 executing program 5: 05:35:37 executing program 3: 05:35:37 executing program 0: 05:35:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000005) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x0, 0x2, 0x80}, {0x0, 0x0, 0x6c, 0x3}, {0x4800, 0x20}, {0x0, 0xe0, 0x7, 0x8}, {0x0, 0xc6, 0x92, 0x1f}, {0xff, 0x3, 0x65, 0x6}, {0x6c98, 0x0, 0x8, 0x1ff}, {0x4, 0x0, 0x2, 0x2}]}) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000180)=0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001480)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x2c, r6, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004800}, 0x40) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r6, 0x1, 0x70bd28, 0xa00000, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="01b82ef131193ce92c74708906274b180000000200087128000003a5ac"], 0x14}}, 0x0) 05:35:37 executing program 2: 05:35:37 executing program 3: 05:35:37 executing program 0: 05:35:37 executing program 2: 05:35:37 executing program 5: 05:35:37 executing program 3: 05:35:37 executing program 1: 05:35:37 executing program 0: 05:35:37 executing program 2: 05:35:37 executing program 3: 05:35:37 executing program 5: [ 178.209670][ T154] tipc: TX() has been purged, node left! 05:35:38 executing program 4: 05:35:38 executing program 0: 05:35:38 executing program 1: 05:35:38 executing program 3: 05:35:38 executing program 2: 05:35:38 executing program 5: 05:35:38 executing program 3: 05:35:38 executing program 0: 05:35:38 executing program 2: 05:35:38 executing program 5: 05:35:38 executing program 4: 05:35:38 executing program 1: 05:35:38 executing program 3: 05:35:38 executing program 2: 05:35:38 executing program 0: 05:35:38 executing program 4: 05:35:38 executing program 5: 05:35:38 executing program 1: 05:35:38 executing program 2: 05:35:38 executing program 3: 05:35:38 executing program 0: 05:35:38 executing program 5: 05:35:38 executing program 4: 05:35:38 executing program 1: 05:35:38 executing program 2: 05:35:38 executing program 3: 05:35:39 executing program 0: 05:35:39 executing program 4: 05:35:39 executing program 5: 05:35:39 executing program 1: 05:35:39 executing program 2: 05:35:39 executing program 3: 05:35:39 executing program 4: 05:35:39 executing program 0: 05:35:39 executing program 1: 05:35:39 executing program 2: 05:35:39 executing program 5: 05:35:39 executing program 3: 05:35:39 executing program 4: 05:35:39 executing program 0: 05:35:39 executing program 5: 05:35:39 executing program 3: 05:35:39 executing program 1: 05:35:39 executing program 2: 05:35:39 executing program 4: 05:35:39 executing program 0: 05:35:39 executing program 3: 05:35:39 executing program 5: 05:35:39 executing program 2: 05:35:39 executing program 1: 05:35:39 executing program 4: 05:35:39 executing program 0: 05:35:39 executing program 1: 05:35:39 executing program 3: 05:35:39 executing program 2: 05:35:39 executing program 5: 05:35:39 executing program 4: 05:35:39 executing program 0: 05:35:39 executing program 2: 05:35:39 executing program 3: 05:35:39 executing program 5: 05:35:39 executing program 0: 05:35:39 executing program 1: 05:35:40 executing program 4: 05:35:40 executing program 5: 05:35:40 executing program 2: 05:35:40 executing program 3: 05:35:40 executing program 0: 05:35:40 executing program 1: 05:35:40 executing program 4: 05:35:40 executing program 5: 05:35:40 executing program 2: 05:35:40 executing program 3: 05:35:40 executing program 0: 05:35:40 executing program 1: 05:35:40 executing program 4: 05:35:40 executing program 5: 05:35:40 executing program 2: 05:35:40 executing program 3: 05:35:40 executing program 0: 05:35:40 executing program 1: 05:35:40 executing program 4: 05:35:40 executing program 2: 05:35:40 executing program 5: 05:35:40 executing program 3: 05:35:40 executing program 0: 05:35:40 executing program 1: 05:35:40 executing program 5: 05:35:40 executing program 4: 05:35:40 executing program 2: 05:35:40 executing program 0: 05:35:40 executing program 3: 05:35:40 executing program 1: 05:35:40 executing program 4: 05:35:40 executing program 5: 05:35:40 executing program 2: 05:35:40 executing program 3: 05:35:40 executing program 0: 05:35:40 executing program 1: 05:35:40 executing program 4: 05:35:41 executing program 2: 05:35:41 executing program 5: 05:35:41 executing program 3: 05:35:41 executing program 0: 05:35:41 executing program 4: 05:35:41 executing program 1: 05:35:41 executing program 5: 05:35:41 executing program 2: 05:35:41 executing program 3: 05:35:41 executing program 4: 05:35:41 executing program 1: 05:35:41 executing program 0: 05:35:41 executing program 2: 05:35:41 executing program 5: 05:35:41 executing program 3: 05:35:41 executing program 4: 05:35:41 executing program 0: 05:35:41 executing program 5: 05:35:41 executing program 1: 05:35:41 executing program 3: 05:35:41 executing program 2: 05:35:41 executing program 0: 05:35:41 executing program 5: 05:35:41 executing program 4: 05:35:41 executing program 3: 05:35:41 executing program 1: 05:35:41 executing program 2: 05:35:41 executing program 5: 05:35:41 executing program 0: 05:35:41 executing program 3: 05:35:41 executing program 4: 05:35:41 executing program 1: 05:35:41 executing program 0: 05:35:41 executing program 2: 05:35:41 executing program 3: 05:35:41 executing program 5: 05:35:41 executing program 1: 05:35:42 executing program 4: 05:35:42 executing program 0: 05:35:42 executing program 5: 05:35:42 executing program 2: 05:35:42 executing program 3: 05:35:42 executing program 4: 05:35:42 executing program 1: 05:35:42 executing program 0: 05:35:42 executing program 2: 05:35:42 executing program 5: 05:35:42 executing program 3: 05:35:42 executing program 1: 05:35:42 executing program 4: 05:35:42 executing program 2: 05:35:42 executing program 0: 05:35:42 executing program 5: 05:35:42 executing program 3: 05:35:42 executing program 1: 05:35:42 executing program 0: 05:35:42 executing program 2: 05:35:42 executing program 4: 05:35:42 executing program 3: 05:35:42 executing program 5: 05:35:42 executing program 1: 05:35:42 executing program 2: 05:35:42 executing program 4: 05:35:42 executing program 0: 05:35:42 executing program 3: 05:35:42 executing program 5: 05:35:42 executing program 1: 05:35:42 executing program 2: 05:35:42 executing program 3: 05:35:42 executing program 0: 05:35:42 executing program 5: 05:35:42 executing program 4: 05:35:42 executing program 1: 05:35:43 executing program 2: 05:35:43 executing program 0: 05:35:43 executing program 5: 05:35:43 executing program 4: 05:35:43 executing program 3: 05:35:43 executing program 1: 05:35:43 executing program 2: 05:35:43 executing program 4: 05:35:43 executing program 0: 05:35:43 executing program 3: 05:35:43 executing program 5: 05:35:43 executing program 4: 05:35:43 executing program 1: 05:35:43 executing program 2: 05:35:43 executing program 0: 05:35:43 executing program 3: 05:35:43 executing program 5: 05:35:43 executing program 4: 05:35:43 executing program 2: 05:35:43 executing program 1: 05:35:43 executing program 0: 05:35:43 executing program 3: 05:35:43 executing program 4: 05:35:43 executing program 5: 05:35:43 executing program 2: 05:35:43 executing program 1: 05:35:43 executing program 0: 05:35:43 executing program 3: 05:35:43 executing program 4: 05:35:43 executing program 2: 05:35:43 executing program 1: 05:35:43 executing program 5: 05:35:43 executing program 0: 05:35:43 executing program 4: 05:35:43 executing program 5: 05:35:43 executing program 0: 05:35:43 executing program 1: 05:35:44 executing program 3: 05:35:44 executing program 2: 05:35:44 executing program 0: 05:35:44 executing program 4: 05:35:44 executing program 5: 05:35:44 executing program 3: 05:35:44 executing program 1: 05:35:44 executing program 2: 05:35:44 executing program 0: 05:35:44 executing program 2: 05:35:44 executing program 5: 05:35:44 executing program 3: 05:35:44 executing program 4: 05:35:44 executing program 1: 05:35:44 executing program 2: 05:35:44 executing program 1: 05:35:44 executing program 3: 05:35:44 executing program 5: 05:35:44 executing program 4: 05:35:44 executing program 0: 05:35:44 executing program 2: 05:35:44 executing program 3: 05:35:44 executing program 5: 05:35:44 executing program 1: 05:35:44 executing program 4: 05:35:44 executing program 5: 05:35:44 executing program 0: 05:35:44 executing program 2: 05:35:44 executing program 3: 05:35:44 executing program 1: 05:35:44 executing program 5: 05:35:44 executing program 4: 05:35:44 executing program 2: 05:35:44 executing program 0: 05:35:44 executing program 3: 05:35:44 executing program 4: 05:35:44 executing program 5: 05:35:44 executing program 1: 05:35:45 executing program 2: 05:35:45 executing program 0: 05:35:45 executing program 3: 05:35:45 executing program 4: 05:35:45 executing program 5: 05:35:45 executing program 1: 05:35:45 executing program 2: 05:35:45 executing program 0: 05:35:45 executing program 3: 05:35:45 executing program 5: 05:35:45 executing program 4: 05:35:45 executing program 2: 05:35:45 executing program 0: 05:35:45 executing program 1: 05:35:45 executing program 3: 05:35:45 executing program 5: 05:35:45 executing program 2: 05:35:45 executing program 4: 05:35:45 executing program 1: 05:35:45 executing program 0: 05:35:45 executing program 5: 05:35:45 executing program 3: 05:35:45 executing program 2: 05:35:45 executing program 1: 05:35:45 executing program 4: 05:35:45 executing program 0: 05:35:45 executing program 3: 05:35:45 executing program 5: 05:35:45 executing program 2: 05:35:45 executing program 1: 05:35:45 executing program 4: 05:35:45 executing program 0: 05:35:45 executing program 3: 05:35:45 executing program 2: 05:35:45 executing program 5: 05:35:45 executing program 4: 05:35:45 executing program 3: 05:35:45 executing program 1: 05:35:45 executing program 0: 05:35:45 executing program 2: 05:35:45 executing program 4: 05:35:46 executing program 0: 05:35:46 executing program 1: 05:35:46 executing program 5: 05:35:46 executing program 4: 05:35:46 executing program 0: 05:35:46 executing program 2: 05:35:46 executing program 5: 05:35:46 executing program 3: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000022c0)=""/4088, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x80800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000028008480140001004bc40efd2e3ac9aff249ed91b17b8e650e000100cafa82174acc71b1652d00000600f70020f7000008007700ab02000008000100040000001fa6e07ed35296ebd4e2fdedc538cb14af"], 0x54}, 0x1, 0x0, 0x0, 0x4c804}, 0x4000040) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)={0x164, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x180000, 0x6}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x100, 0xbe, "92afce67877ffe090609f5cf887a1ce29429848f21855dfc80dce916cdda0000000000c0599b56fc48e5535c33ba69e039d67eea99fe0c54880fc021ee7f1dca7003deabcbb640b8a8e97e472f577a5d2e3a5eafe23367a59fdfbfe322e725872810551ba9eccb76c5ba84008cfebef353964a90985fc8992c425859abda4665673c9e6048a5025b97c956fc548c5a3451438fa98cd8562eba82d72d25f6648132a598b5b9f482747cccc6d316ddcc334ad656a778f41700e5bcb246db1056e1633d91a36339607f83bd28b3aa67f728fe3bb448fa538b76fe2c699fdc27fde8202ebe678747f42a5561e156fcfb25d990882395fc77521ae327501f"}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x4fa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x21, 0xac, "3aa355e35fa09edc8ba345912bb3c76f3fa36ab28d22502a27430fecc9"}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x7}]}, 0x164}, 0x1, 0x0, 0x0, 0x90}, 0x10) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000540)=0x4, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000022c0)=""/4088, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'hsr0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="20000000c2000000dfde2467f12a00081df47eab7389aeb84105ec964e214de793cd2adf3455252a97271a8bf4a95eb2c5d7f278cd58fe17cc69815a06e6ee5e2ad97507b4d4949b280e8f66111df3c1470eb393f74f31d0ddfcedee13d3027e9033816e1a6d06d4d97b88a5a37b9b88c646847400543ed7b732e8b9e951dc64e5f486153b626d1d52c6f990a242fc026d648e4b72c2097a59a716de46606352671a6066beab4388a77ce860c3c4c6cebaedaeb0da122d12f3faed7d0948ea1e86c22455ee005ba4b3ab84f45c2bc61881fa1f39548f87f054b9a68d2921ee2680ed1b5b19ea7ccd563688"]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x6, 0x4) socket(0x10, 0x3, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r4, 0x0, 0x0, &(0x7f00000022c0)=""/4088, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) 05:35:46 executing program 1: 05:35:46 executing program 5: 05:35:46 executing program 4: 05:35:46 executing program 2: 05:35:46 executing program 0: 05:35:46 executing program 5: 05:35:46 executing program 4: 05:35:46 executing program 2: 05:35:46 executing program 1: 05:35:46 executing program 0: 05:35:46 executing program 5: 05:35:47 executing program 3: 05:35:47 executing program 2: 05:35:47 executing program 1: 05:35:47 executing program 4: 05:35:47 executing program 0: 05:35:47 executing program 5: 05:35:47 executing program 0: 05:35:47 executing program 3: 05:35:47 executing program 4: 05:35:47 executing program 2: 05:35:47 executing program 1: 05:35:47 executing program 5: 05:35:47 executing program 0: 05:35:47 executing program 3: 05:35:47 executing program 4: 05:35:47 executing program 1: 05:35:47 executing program 5: 05:35:47 executing program 3: 05:35:47 executing program 2: 05:35:47 executing program 0: 05:35:47 executing program 4: 05:35:47 executing program 1: 05:35:47 executing program 2: 05:35:47 executing program 3: 05:35:47 executing program 5: 05:35:47 executing program 4: 05:35:47 executing program 0: 05:35:47 executing program 2: 05:35:47 executing program 1: 05:35:47 executing program 3: 05:35:47 executing program 5: 05:35:47 executing program 2: 05:35:47 executing program 4: 05:35:47 executing program 3: 05:35:47 executing program 1: 05:35:47 executing program 0: 05:35:47 executing program 4: 05:35:47 executing program 5: 05:35:47 executing program 2: 05:35:47 executing program 3: 05:35:47 executing program 1: 05:35:47 executing program 0: 05:35:48 executing program 2: 05:35:48 executing program 5: 05:35:48 executing program 4: 05:35:48 executing program 3: 05:35:48 executing program 0: 05:35:48 executing program 1: 05:35:48 executing program 4: 05:35:48 executing program 2: 05:35:48 executing program 5: 05:35:48 executing program 3: 05:35:48 executing program 1: 05:35:48 executing program 0: 05:35:48 executing program 2: 05:35:48 executing program 4: 05:35:48 executing program 5: 05:35:48 executing program 3: 05:35:48 executing program 0: 05:35:48 executing program 1: 05:35:48 executing program 3: 05:35:48 executing program 2: 05:35:48 executing program 4: 05:35:48 executing program 1: 05:35:48 executing program 5: 05:35:48 executing program 0: 05:35:48 executing program 3: 05:35:48 executing program 2: 05:35:48 executing program 4: 05:35:48 executing program 5: 05:35:48 executing program 1: 05:35:48 executing program 0: 05:35:48 executing program 3: 05:35:48 executing program 2: 05:35:48 executing program 4: 05:35:48 executing program 1: 05:35:48 executing program 5: 05:35:48 executing program 0: 05:35:48 executing program 2: 05:35:48 executing program 3: 05:35:48 executing program 5: 05:35:48 executing program 0: 05:35:48 executing program 4: 05:35:48 executing program 1: 05:35:48 executing program 2: 05:35:48 executing program 3: 05:35:49 executing program 0: 05:35:49 executing program 5: 05:35:49 executing program 4: 05:35:49 executing program 2: 05:35:49 executing program 1: 05:35:49 executing program 3: 05:35:49 executing program 5: 05:35:49 executing program 4: 05:35:49 executing program 0: 05:35:49 executing program 1: 05:35:49 executing program 2: 05:35:49 executing program 3: 05:35:49 executing program 4: 05:35:49 executing program 5: 05:35:49 executing program 0: 05:35:49 executing program 1: 05:35:49 executing program 2: 05:35:49 executing program 3: 05:35:49 executing program 4: 05:35:49 executing program 0: 05:35:49 executing program 5: 05:35:49 executing program 1: 05:35:49 executing program 2: 05:35:49 executing program 3: 05:35:49 executing program 4: 05:35:49 executing program 5: 05:35:49 executing program 0: 05:35:49 executing program 1: 05:35:49 executing program 3: 05:35:49 executing program 2: 05:35:49 executing program 4: 05:35:49 executing program 0: 05:35:49 executing program 1: 05:35:49 executing program 5: 05:35:49 executing program 3: 05:35:49 executing program 2: 05:35:49 executing program 1: 05:35:49 executing program 5: 05:35:49 executing program 4: 05:35:49 executing program 0: 05:35:49 executing program 2: 05:35:49 executing program 3: 05:35:49 executing program 5: 05:35:49 executing program 4: 05:35:50 executing program 1: 05:35:50 executing program 0: 05:35:50 executing program 2: 05:35:50 executing program 4: 05:35:50 executing program 3: 05:35:50 executing program 0: 05:35:50 executing program 1: 05:35:50 executing program 5: 05:35:50 executing program 0: 05:35:50 executing program 4: 05:35:50 executing program 3: 05:35:50 executing program 2: 05:35:50 executing program 5: 05:35:50 executing program 1: 05:35:50 executing program 3: 05:35:50 executing program 2: 05:35:50 executing program 4: 05:35:50 executing program 5: 05:35:50 executing program 1: 05:35:50 executing program 0: 05:35:50 executing program 3: 05:35:50 executing program 2: 05:35:50 executing program 1: 05:35:50 executing program 4: 05:35:50 executing program 0: 05:35:50 executing program 5: 05:35:50 executing program 3: 05:35:50 executing program 2: 05:35:50 executing program 1: 05:35:50 executing program 0: 05:35:50 executing program 4: 05:35:50 executing program 5: 05:35:50 executing program 3: 05:35:50 executing program 2: 05:35:50 executing program 1: 05:35:50 executing program 0: 05:35:50 executing program 4: 05:35:50 executing program 5: 05:35:50 executing program 2: 05:35:50 executing program 3: 05:35:50 executing program 1: 05:35:51 executing program 0: 05:35:51 executing program 4: 05:35:51 executing program 5: 05:35:51 executing program 2: 05:35:51 executing program 3: 05:35:51 executing program 1: 05:35:51 executing program 5: 05:35:51 executing program 4: 05:35:51 executing program 0: 05:35:51 executing program 3: 05:35:51 executing program 2: 05:35:51 executing program 1: 05:35:51 executing program 4: 05:35:51 executing program 5: 05:35:51 executing program 0: 05:35:51 executing program 2: 05:35:51 executing program 3: 05:35:51 executing program 1: 05:35:51 executing program 4: 05:35:51 executing program 5: 05:35:51 executing program 0: 05:35:51 executing program 2: 05:35:51 executing program 3: 05:35:51 executing program 4: 05:35:51 executing program 1: 05:35:51 executing program 5: 05:35:51 executing program 0: 05:35:51 executing program 2: 05:35:51 executing program 4: 05:35:51 executing program 3: 05:35:51 executing program 1: 05:35:51 executing program 0: 05:35:51 executing program 5: 05:35:51 executing program 4: 05:35:51 executing program 2: 05:35:51 executing program 3: 05:35:51 executing program 1: 05:35:51 executing program 2: 05:35:51 executing program 5: 05:35:51 executing program 3: 05:35:51 executing program 4: 05:35:51 executing program 0: 05:35:51 executing program 2: 05:35:52 executing program 5: 05:35:52 executing program 3: 05:35:52 executing program 1: 05:35:52 executing program 5: 05:35:52 executing program 2: 05:35:52 executing program 4: 05:35:52 executing program 0: 05:35:52 executing program 5: 05:35:52 executing program 2: 05:35:52 executing program 3: 05:35:52 executing program 0: 05:35:52 executing program 1: 05:35:52 executing program 5: 05:35:52 executing program 4: 05:35:52 executing program 2: 05:35:52 executing program 3: 05:35:52 executing program 0: 05:35:52 executing program 5: 05:35:52 executing program 2: 05:35:52 executing program 1: 05:35:52 executing program 4: 05:35:52 executing program 5: 05:35:52 executing program 3: 05:35:52 executing program 2: 05:35:52 executing program 1: 05:35:52 executing program 0: 05:35:52 executing program 4: 05:35:52 executing program 5: 05:35:52 executing program 3: 05:35:52 executing program 1: 05:35:52 executing program 2: 05:35:52 executing program 0: 05:35:52 executing program 5: 05:35:52 executing program 4: 05:35:52 executing program 1: 05:35:52 executing program 3: 05:35:52 executing program 0: 05:35:52 executing program 2: 05:35:52 executing program 1: 05:35:52 executing program 5: 05:35:52 executing program 3: 05:35:52 executing program 4: 05:35:53 executing program 0: 05:35:53 executing program 2: 05:35:53 executing program 1: 05:35:53 executing program 5: 05:35:53 executing program 4: 05:35:53 executing program 3: 05:35:53 executing program 2: 05:35:53 executing program 0: 05:35:53 executing program 2: 05:35:53 executing program 0: 05:35:53 executing program 3: 05:35:53 executing program 1: 05:35:53 executing program 4: 05:35:53 executing program 5: 05:35:53 executing program 2: 05:35:53 executing program 0: 05:35:53 executing program 3: 05:35:53 executing program 5: 05:35:53 executing program 4: 05:35:53 executing program 1: 05:35:53 executing program 2: 05:35:53 executing program 0: 05:35:53 executing program 5: 05:35:53 executing program 3: 05:35:53 executing program 0: 05:35:53 executing program 2: 05:35:53 executing program 1: 05:35:53 executing program 4: 05:35:53 executing program 1: 05:35:53 executing program 5: 05:35:53 executing program 3: 05:35:53 executing program 0: 05:35:53 executing program 2: 05:35:53 executing program 4: 05:35:53 executing program 5: 05:35:53 executing program 1: 05:35:53 executing program 3: 05:35:54 executing program 2: 05:35:54 executing program 0: 05:35:54 executing program 4: 05:35:54 executing program 5: 05:35:54 executing program 1: 05:35:54 executing program 4: 05:35:54 executing program 3: 05:35:54 executing program 1: 05:35:54 executing program 5: 05:35:54 executing program 2: 05:35:54 executing program 0: 05:35:54 executing program 1: 05:35:54 executing program 4: 05:35:54 executing program 3: 05:35:54 executing program 5: 05:35:54 executing program 0: 05:35:54 executing program 2: 05:35:54 executing program 1: 05:35:54 executing program 5: 05:35:54 executing program 4: 05:35:54 executing program 3: 05:35:54 executing program 0: 05:35:54 executing program 2: 05:35:54 executing program 1: 05:35:54 executing program 3: 05:35:54 executing program 5: 05:35:54 executing program 4: 05:35:54 executing program 0: 05:35:54 executing program 2: 05:35:54 executing program 1: 05:35:54 executing program 3: 05:35:54 executing program 4: 05:35:54 executing program 5: 05:35:54 executing program 0: 05:35:54 executing program 2: 05:35:54 executing program 1: 05:35:54 executing program 3: 05:35:54 executing program 4: 05:35:54 executing program 5: 05:35:54 executing program 0: 05:35:54 executing program 2: 05:35:55 executing program 3: 05:35:55 executing program 1: 05:35:55 executing program 5: 05:35:55 executing program 3: 05:35:55 executing program 4: 05:35:55 executing program 0: 05:35:55 executing program 1: 05:35:55 executing program 2: 05:35:55 executing program 5: 05:35:55 executing program 3: 05:35:55 executing program 4: 05:35:55 executing program 0: 05:35:55 executing program 2: 05:35:55 executing program 1: 05:35:55 executing program 5: 05:35:55 executing program 4: 05:35:55 executing program 3: 05:35:55 executing program 0: 05:35:55 executing program 1: 05:35:55 executing program 2: 05:35:55 executing program 5: 05:35:55 executing program 3: 05:35:55 executing program 4: 05:35:55 executing program 0: 05:35:55 executing program 2: 05:35:55 executing program 1: 05:35:55 executing program 5: 05:35:55 executing program 3: 05:35:55 executing program 4: 05:35:55 executing program 0: 05:35:55 executing program 2: 05:35:55 executing program 1: 05:35:55 executing program 3: 05:35:55 executing program 5: 05:35:55 executing program 4: 05:35:55 executing program 0: 05:35:55 executing program 1: 05:35:55 executing program 2: 05:35:55 executing program 3: 05:35:55 executing program 5: 05:35:55 executing program 0: 05:35:55 executing program 1: 05:35:55 executing program 4: 05:35:55 executing program 2: 05:35:56 executing program 3: 05:35:56 executing program 5: 05:35:56 executing program 0: 05:35:56 executing program 4: 05:35:56 executing program 1: 05:35:56 executing program 2: 05:35:56 executing program 5: 05:35:56 executing program 3: 05:35:56 executing program 0: 05:35:56 executing program 4: 05:35:56 executing program 1: 05:35:56 executing program 2: 05:35:56 executing program 3: 05:35:56 executing program 5: 05:35:56 executing program 0: 05:35:56 executing program 4: 05:35:56 executing program 1: 05:35:56 executing program 3: 05:35:56 executing program 0: 05:35:56 executing program 5: 05:35:56 executing program 2: 05:35:56 executing program 4: 05:35:56 executing program 1: 05:35:56 executing program 3: 05:35:56 executing program 2: 05:35:56 executing program 5: 05:35:56 executing program 0: 05:35:56 executing program 4: 05:35:56 executing program 5: 05:35:56 executing program 3: 05:35:56 executing program 1: 05:35:56 executing program 2: 05:35:56 executing program 0: 05:35:56 executing program 4: 05:35:56 executing program 1: 05:35:56 executing program 2: 05:35:56 executing program 5: 05:35:56 executing program 3: 05:35:56 executing program 4: 05:35:56 executing program 0: 05:35:56 executing program 1: 05:35:57 executing program 5: 05:35:57 executing program 4: 05:35:57 executing program 0: 05:35:57 executing program 2: 05:35:57 executing program 3: 05:35:57 executing program 1: 05:35:57 executing program 5: 05:35:57 executing program 4: 05:35:57 executing program 0: 05:35:57 executing program 2: 05:35:57 executing program 5: 05:35:57 executing program 3: 05:35:57 executing program 1: 05:35:57 executing program 4: 05:35:57 executing program 0: 05:35:57 executing program 5: 05:35:57 executing program 2: 05:35:57 executing program 3: 05:35:57 executing program 4: 05:35:57 executing program 1: 05:35:57 executing program 0: 05:35:57 executing program 5: 05:35:57 executing program 2: 05:35:57 executing program 3: 05:35:57 executing program 4: 05:35:57 executing program 1: 05:35:57 executing program 0: 05:35:57 executing program 5: 05:35:57 executing program 2: 05:35:57 executing program 3: 05:35:57 executing program 4: 05:35:57 executing program 1: 05:35:57 executing program 2: 05:35:57 executing program 3: 05:35:57 executing program 5: 05:35:57 executing program 0: 05:35:57 executing program 1: 05:35:57 executing program 4: 05:35:57 executing program 5: 05:35:57 executing program 3: 05:35:57 executing program 2: 05:35:57 executing program 1: 05:35:57 executing program 0: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000022c0)=""/4088, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x80800) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000028008480140001004bc40efd2e3ac9aff249ed91b17b8e650e000100cafa82174acc71b1652d00000600f70020f7000008007700ab02000008000100040000001fa6e07ed35296ebd4e2fdedc538cb14af"], 0x54}, 0x1, 0x0, 0x0, 0x4c804}, 0x4000040) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)={0x164, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x180000, 0x6}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x100, 0xbe, "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"}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x4fa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x21, 0xac, "3aa355e35fa09edc8ba345912bb3c76f3fa36ab28d22502a27430fecc9"}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x7}]}, 0x164}, 0x1, 0x0, 0x0, 0x90}, 0x10) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000540)=0x4, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f00000022c0)=""/4088, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'hsr0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="20000000c2000000dfde2467f12a00081df47eab7389aeb84105ec964e214de793cd2adf3455252a97271a8bf4a95eb2c5d7f278cd58fe17cc69815a06e6ee5e2ad97507b4d4949b280e8f66111df3c1470eb393f74f31d0ddfcedee13d3027e9033816e1a6d06d4d97b88a5a37b9b88c646847400543ed7b732e8b9e951dc64e5f486153b626d1d52c6f990a242fc026d648e4b72c2097a59a716de46606352671a6066beab4388a77ce860c3c4c6cebaedaeb0da122d12f3faed7d0948ea1e86c22455ee005ba4b3ab84f45c2bc61881fa1f39548f87f054b9a68d2921ee2680ed1b5b19ea7ccd563688"]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x6, 0x4) socket(0x10, 0x3, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r4, 0x0, 0x0, &(0x7f00000022c0)=""/4088, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) 05:35:58 executing program 5: socketpair(0x18, 0x1, 0x1, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000980)={{{@in=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xffffffe0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = accept(r0, &(0x7f0000000040)=@caif=@rfm, &(0x7f0000000100)=0x80) setsockopt$inet6_dccp_int(r2, 0x21, 0x2a, &(0x7f0000000140)=0x1000, 0x4) accept$packet(r2, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000c80)=0x14) syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000200)) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000cc0)={0x464, 0x3f3, 0x4, 0x70bd2b, 0x25dfdbfc, {0x10, 0x0, 0x14, [0x4, 0x4, 0x0, 0x4, 0x9, 0xfffffffe, 0x344, 0x81, 0x7ff, 0xfffffffc, 0x1, 0x5, 0x7, 0x9, 0xd8, 0x1, 0xfffffff9, 0x3, 0xff, 0x5, 0xfffffffd, 0xfb6a, 0x1, 0x0, 0x5, 0x80000001, 0xc06, 0x100, 0x6, 0x4, 0x1, 0x7, 0x6, 0x3, 0xff000000, 0x9, 0xffffffff, 0x800, 0x2f71, 0x1, 0xa3, 0x3, 0x3, 0x3e, 0x4, 0x623, 0xfffffffe, 0x400, 0x2, 0x8, 0x1cf9, 0x7, 0xffff, 0x80000000, 0xab5b, 0x2, 0x400, 0x0, 0x5, 0x40, 0xfff, 0x80, 0x7f, 0x3ff], [0x100, 0x1, 0x4a33, 0x100, 0x9, 0x7, 0x0, 0xfffffffc, 0x0, 0x4, 0x3, 0x0, 0x8001, 0x3ff, 0x8001, 0x6f, 0xc209, 0x5, 0x10000, 0x1, 0x5fc, 0x7, 0x200, 0x4, 0x5, 0x945, 0x80, 0x5, 0x9, 0x5, 0x80000000, 0x0, 0x9, 0x8000, 0x1, 0x2, 0x3, 0x401, 0x7, 0x200, 0x8000, 0x2, 0x3, 0x7, 0xffff, 0x0, 0x8, 0x7fffffff, 0x8001, 0x2, 0x10000, 0x5, 0x8, 0x7, 0x1, 0x1ff, 0x48, 0x2, 0x9, 0x40, 0x7ff, 0xffffff01, 0x4, 0x100], [0xffff00, 0x3, 0xfab, 0x2, 0x4, 0xbd8, 0x20ed, 0x40, 0x2, 0x100, 0xb5, 0x0, 0x40, 0x80, 0x100, 0xa3, 0x5, 0x5, 0x5, 0x7, 0x9, 0x1, 0x6, 0x3, 0x4, 0xcfd, 0x9, 0x81, 0xfff, 0x16c1, 0x7f, 0x7fff, 0x1, 0x400, 0x80000000, 0x7ff, 0xcb, 0x6, 0xf98, 0xa3dc, 0x2, 0x6, 0x9, 0x8, 0x8, 0x1, 0x7, 0x7fffffff, 0x597, 0x0, 0x5, 0x8, 0x0, 0x3ff, 0x5, 0x401, 0x1000, 0x641, 0x4, 0x1, 0x81, 0x7, 0x5, 0xd09], [0x800, 0x80, 0xd5, 0x6, 0x8, 0x6, 0x1, 0x2, 0x9, 0x5, 0x0, 0x800, 0x7, 0x1, 0x3, 0x9, 0x3, 0x9, 0x0, 0x80, 0x5, 0x8, 0x0, 0x4b1b163a, 0x1, 0x10000000, 0x7, 0x7f, 0x8, 0x6, 0x7, 0x871, 0x7, 0xfffffff9, 0x6b3, 0xe7, 0x101, 0x4, 0x0, 0x8000, 0x400, 0x1, 0x101, 0xd18, 0x8001, 0x82c, 0xfe, 0x7, 0x800, 0x8, 0x4, 0x1000, 0x6, 0x8001, 0x400000, 0x7fff, 0xff, 0x4, 0x8, 0x3, 0x81, 0x7, 0x9, 0xe2], 0x44, [',\x00', 'cgroup.controllers\x00', 'cgroup.controllers\x00', '\x00', 'cgroup.controllers\x00', ':[&\xce$\x00', '\x00', '\x00']}, [""]}, 0x464}, 0x1, 0x0, 0x0, 0x2000c084}, 0x4811) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x29, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18, 0x11}], 0x1, 0x4040090) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/205, 0xcd, 0x40000000, &(0x7f0000000580)=@ethernet={0x306}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x100000002) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, {0x6}, 0x10, {0x2, 0x4e23, @local}, 'syz_tun\x00'}) 05:35:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1, 0xffff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 05:35:58 executing program 2: 05:35:58 executing program 3: 05:35:58 executing program 4: 05:35:58 executing program 3: 05:35:58 executing program 2: 05:35:58 executing program 4: 05:35:58 executing program 1: 05:35:58 executing program 3: 05:35:58 executing program 2: 05:35:58 executing program 0: 05:35:59 executing program 1: 05:35:59 executing program 4: 05:35:59 executing program 2: 05:35:59 executing program 3: 05:35:59 executing program 0: 05:35:59 executing program 4: 05:35:59 executing program 2: 05:35:59 executing program 0: 05:35:59 executing program 3: 05:35:59 executing program 5: 05:35:59 executing program 2: 05:35:59 executing program 1: 05:35:59 executing program 0: 05:35:59 executing program 3: 05:35:59 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001140)={0x0, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x4}}, 0x1, 0x42, 0x3, 0x7, 0x7}, &(0x7f0000000140)=0x98) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000010c0)=0xffffffff, &(0x7f0000001100)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) socket$inet_sctp(0x2, 0x800000000001, 0x84) socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'rr\x00'}, 0x2c) syz_emit_ethernet(0x0, 0x0, 0x0) 05:35:59 executing program 1: 05:35:59 executing program 2: 05:35:59 executing program 3: 05:35:59 executing program 5: 05:35:59 executing program 0: [ 199.214633][ T9527] IPVS: ftp: loaded support on port[0] = 21 05:35:59 executing program 3: 05:35:59 executing program 0: 05:35:59 executing program 5: 05:35:59 executing program 1: 05:35:59 executing program 2: 05:35:59 executing program 3: [ 199.770746][ T9527] IPVS: ftp: loaded support on port[0] = 21 [ 199.905882][ T21] tipc: TX() has been purged, node left! 05:36:01 executing program 4: 05:36:01 executing program 0: 05:36:01 executing program 2: 05:36:01 executing program 3: 05:36:01 executing program 5: 05:36:01 executing program 1: [ 201.162329][ T21] tipc: TX() has been purged, node left! 05:36:01 executing program 0: 05:36:01 executing program 5: 05:36:01 executing program 1: 05:36:01 executing program 4: 05:36:01 executing program 2: 05:36:01 executing program 3: 05:36:01 executing program 0: 05:36:01 executing program 4: 05:36:01 executing program 1: 05:36:01 executing program 5: 05:36:01 executing program 3: 05:36:01 executing program 2: 05:36:01 executing program 0: 05:36:01 executing program 3: 05:36:01 executing program 4: 05:36:01 executing program 1: 05:36:01 executing program 5: 05:36:01 executing program 2: 05:36:01 executing program 3: 05:36:01 executing program 0: 05:36:01 executing program 4: 05:36:01 executing program 1: 05:36:02 executing program 5: 05:36:02 executing program 2: 05:36:02 executing program 3: 05:36:02 executing program 0: 05:36:02 executing program 4: 05:36:02 executing program 5: 05:36:02 executing program 1: 05:36:02 executing program 2: 05:36:02 executing program 3: 05:36:02 executing program 0: 05:36:02 executing program 4: 05:36:02 executing program 5: 05:36:02 executing program 1: 05:36:02 executing program 3: 05:36:02 executing program 2: 05:36:02 executing program 0: 05:36:02 executing program 4: 05:36:02 executing program 5: 05:36:02 executing program 3: 05:36:02 executing program 1: 05:36:02 executing program 4: 05:36:02 executing program 2: 05:36:02 executing program 0: 05:36:02 executing program 1: 05:36:02 executing program 3: 05:36:02 executing program 5: 05:36:02 executing program 4: 05:36:02 executing program 2: 05:36:02 executing program 0: 05:36:02 executing program 1: 05:36:02 executing program 3: 05:36:02 executing program 4: 05:36:02 executing program 5: 05:36:02 executing program 2: 05:36:02 executing program 0: 05:36:02 executing program 3: 05:36:02 executing program 1: 05:36:02 executing program 5: 05:36:02 executing program 4: 05:36:03 executing program 0: 05:36:03 executing program 2: 05:36:03 executing program 1: 05:36:03 executing program 3: 05:36:03 executing program 4: 05:36:03 executing program 5: 05:36:03 executing program 0: 05:36:03 executing program 2: 05:36:03 executing program 1: 05:36:03 executing program 4: 05:36:03 executing program 5: 05:36:03 executing program 3: 05:36:03 executing program 2: 05:36:03 executing program 1: 05:36:03 executing program 0: 05:36:03 executing program 4: 05:36:03 executing program 5: 05:36:03 executing program 3: 05:36:03 executing program 2: 05:36:03 executing program 1: 05:36:03 executing program 0: 05:36:03 executing program 4: 05:36:03 executing program 5: 05:36:03 executing program 3: 05:36:03 executing program 2: 05:36:03 executing program 1: 05:36:03 executing program 0: 05:36:03 executing program 4: 05:36:03 executing program 5: 05:36:03 executing program 3: 05:36:03 executing program 0: 05:36:03 executing program 2: 05:36:03 executing program 1: 05:36:03 executing program 5: 05:36:03 executing program 4: 05:36:03 executing program 3: 05:36:04 executing program 0: 05:36:04 executing program 2: 05:36:04 executing program 1: 05:36:04 executing program 5: 05:36:04 executing program 4: 05:36:04 executing program 3: 05:36:04 executing program 0: 05:36:04 executing program 2: 05:36:04 executing program 1: 05:36:04 executing program 4: 05:36:04 executing program 5: 05:36:04 executing program 3: 05:36:04 executing program 2: 05:36:04 executing program 0: 05:36:04 executing program 5: 05:36:04 executing program 1: 05:36:04 executing program 4: 05:36:04 executing program 3: 05:36:04 executing program 2: 05:36:04 executing program 0: 05:36:04 executing program 1: 05:36:04 executing program 5: 05:36:04 executing program 3: 05:36:04 executing program 4: 05:36:04 executing program 2: 05:36:04 executing program 5: 05:36:04 executing program 3: 05:36:04 executing program 1: 05:36:04 executing program 0: 05:36:04 executing program 4: 05:36:04 executing program 5: 05:36:04 executing program 2: 05:36:04 executing program 3: 05:36:04 executing program 1: 05:36:04 executing program 0: 05:36:04 executing program 2: 05:36:04 executing program 4: 05:36:04 executing program 3: 05:36:04 executing program 1: 05:36:04 executing program 5: 05:36:05 executing program 2: 05:36:05 executing program 0: 05:36:05 executing program 3: 05:36:05 executing program 4: 05:36:05 executing program 1: 05:36:05 executing program 5: 05:36:05 executing program 2: 05:36:05 executing program 0: 05:36:05 executing program 3: 05:36:05 executing program 1: 05:36:05 executing program 4: 05:36:05 executing program 2: 05:36:05 executing program 5: 05:36:05 executing program 3: 05:36:05 executing program 0: 05:36:05 executing program 1: 05:36:05 executing program 2: 05:36:05 executing program 5: 05:36:05 executing program 4: 05:36:05 executing program 1: 05:36:05 executing program 0: 05:36:05 executing program 5: 05:36:05 executing program 3: 05:36:05 executing program 2: 05:36:05 executing program 4: 05:36:05 executing program 5: 05:36:05 executing program 1: 05:36:05 executing program 3: 05:36:05 executing program 0: 05:36:05 executing program 4: 05:36:05 executing program 2: 05:36:05 executing program 5: 05:36:05 executing program 1: 05:36:05 executing program 3: 05:36:05 executing program 0: 05:36:05 executing program 4: 05:36:06 executing program 2: 05:36:06 executing program 5: 05:36:06 executing program 1: 05:36:06 executing program 3: 05:36:06 executing program 4: 05:36:06 executing program 0: 05:36:06 executing program 5: 05:36:06 executing program 2: 05:36:06 executing program 1: 05:36:06 executing program 3: 05:36:06 executing program 0: 05:36:06 executing program 4: 05:36:06 executing program 5: 05:36:06 executing program 2: 05:36:06 executing program 1: 05:36:06 executing program 0: 05:36:06 executing program 3: 05:36:06 executing program 4: 05:36:06 executing program 5: 05:36:06 executing program 3: 05:36:06 executing program 1: 05:36:06 executing program 2: 05:36:06 executing program 0: 05:36:06 executing program 4: 05:36:06 executing program 3: 05:36:06 executing program 5: 05:36:06 executing program 2: 05:36:06 executing program 1: 05:36:06 executing program 0: 05:36:06 executing program 4: 05:36:06 executing program 2: 05:36:06 executing program 5: 05:36:06 executing program 3: 05:36:06 executing program 1: 05:36:06 executing program 4: 05:36:06 executing program 0: 05:36:06 executing program 2: 05:36:06 executing program 5: 05:36:06 executing program 1: 05:36:07 executing program 3: 05:36:07 executing program 0: 05:36:07 executing program 2: 05:36:07 executing program 4: 05:36:07 executing program 5: 05:36:07 executing program 1: 05:36:07 executing program 2: 05:36:07 executing program 3: 05:36:07 executing program 0: 05:36:07 executing program 4: 05:36:07 executing program 1: 05:36:07 executing program 5: 05:36:07 executing program 3: 05:36:07 executing program 2: 05:36:07 executing program 4: 05:36:07 executing program 0: 05:36:07 executing program 4: 05:36:07 executing program 5: 05:36:07 executing program 1: 05:36:07 executing program 3: 05:36:07 executing program 2: 05:36:07 executing program 0: 05:36:07 executing program 4: 05:36:07 executing program 3: 05:36:07 executing program 5: 05:36:07 executing program 1: 05:36:07 executing program 2: 05:36:07 executing program 0: 05:36:07 executing program 4: 05:36:07 executing program 1: 05:36:07 executing program 2: 05:36:07 executing program 5: 05:36:07 executing program 3: 05:36:07 executing program 4: 05:36:07 executing program 0: 05:36:07 executing program 5: 05:36:07 executing program 1: 05:36:07 executing program 2: 05:36:07 executing program 3: 05:36:08 executing program 4: 05:36:08 executing program 0: 05:36:08 executing program 2: 05:36:08 executing program 3: 05:36:08 executing program 5: 05:36:08 executing program 1: 05:36:08 executing program 4: 05:36:08 executing program 0: 05:36:08 executing program 2: 05:36:08 executing program 5: 05:36:08 executing program 4: 05:36:08 executing program 3: 05:36:08 executing program 1: 05:36:08 executing program 0: 05:36:08 executing program 3: 05:36:08 executing program 2: 05:36:08 executing program 4: 05:36:08 executing program 0: 05:36:08 executing program 5: 05:36:08 executing program 1: 05:36:08 executing program 3: 05:36:08 executing program 2: 05:36:08 executing program 4: 05:36:08 executing program 1: 05:36:08 executing program 0: 05:36:08 executing program 5: 05:36:08 executing program 3: 05:36:08 executing program 2: 05:36:08 executing program 0: 05:36:08 executing program 5: 05:36:08 executing program 2: 05:36:08 executing program 1: 05:36:08 executing program 4: 05:36:08 executing program 3: 05:36:08 executing program 5: 05:36:08 executing program 4: 05:36:08 executing program 0: 05:36:08 executing program 3: 05:36:08 executing program 1: 05:36:08 executing program 5: 05:36:08 executing program 2: 05:36:09 executing program 5: 05:36:09 executing program 4: 05:36:09 executing program 1: 05:36:09 executing program 4: 05:36:09 executing program 2: 05:36:09 executing program 3: 05:36:09 executing program 0: 05:36:09 executing program 5: 05:36:09 executing program 4: 05:36:09 executing program 3: 05:36:09 executing program 1: 05:36:09 executing program 2: 05:36:09 executing program 0: 05:36:09 executing program 5: 05:36:09 executing program 3: 05:36:09 executing program 1: 05:36:09 executing program 4: 05:36:09 executing program 2: 05:36:09 executing program 0: 05:36:09 executing program 5: 05:36:09 executing program 3: 05:36:09 executing program 4: 05:36:09 executing program 1: 05:36:09 executing program 2: 05:36:09 executing program 0: 05:36:09 executing program 5: 05:36:09 executing program 3: 05:36:09 executing program 2: 05:36:09 executing program 4: 05:36:09 executing program 1: 05:36:09 executing program 5: 05:36:09 executing program 0: 05:36:09 executing program 3: 05:36:09 executing program 2: 05:36:09 executing program 4: 05:36:09 executing program 0: 05:36:09 executing program 1: 05:36:09 executing program 5: 05:36:09 executing program 3: 05:36:10 executing program 0: 05:36:10 executing program 4: 05:36:10 executing program 2: 05:36:10 executing program 5: 05:36:10 executing program 1: 05:36:10 executing program 3: 05:36:10 executing program 0: 05:36:10 executing program 4: 05:36:10 executing program 2: 05:36:10 executing program 3: 05:36:10 executing program 0: 05:36:10 executing program 1: 05:36:10 executing program 5: 05:36:10 executing program 4: 05:36:10 executing program 3: 05:36:10 executing program 2: 05:36:10 executing program 0: 05:36:10 executing program 5: 05:36:10 executing program 4: 05:36:10 executing program 1: 05:36:10 executing program 2: 05:36:10 executing program 3: 05:36:10 executing program 5: 05:36:10 executing program 2: 05:36:10 executing program 3: 05:36:10 executing program 4: 05:36:10 executing program 1: 05:36:10 executing program 0: 05:36:10 executing program 5: 05:36:10 executing program 2: 05:36:10 executing program 4: 05:36:10 executing program 1: 05:36:10 executing program 0: 05:36:10 executing program 3: 05:36:11 executing program 4: 05:36:11 executing program 5: 05:36:11 executing program 2: 05:36:11 executing program 0: 05:36:11 executing program 1: 05:36:11 executing program 3: 05:36:11 executing program 4: 05:36:11 executing program 2: 05:36:11 executing program 5: 05:36:11 executing program 1: 05:36:11 executing program 0: 05:36:11 executing program 3: 05:36:11 executing program 5: 05:36:11 executing program 4: 05:36:11 executing program 2: 05:36:11 executing program 0: 05:36:11 executing program 1: 05:36:11 executing program 3: 05:36:11 executing program 2: 05:36:11 executing program 0: 05:36:11 executing program 5: 05:36:11 executing program 4: 05:36:11 executing program 1: 05:36:11 executing program 3: 05:36:11 executing program 0: 05:36:11 executing program 2: 05:36:11 executing program 4: 05:36:11 executing program 5: 05:36:11 executing program 1: 05:36:11 executing program 3: 05:36:11 executing program 2: 05:36:11 executing program 0: 05:36:11 executing program 5: 05:36:11 executing program 1: 05:36:11 executing program 4: 05:36:11 executing program 3: 05:36:11 executing program 2: 05:36:11 executing program 2: 05:36:11 executing program 5: 05:36:11 executing program 1: 05:36:11 executing program 0: 05:36:12 executing program 4: 05:36:12 executing program 3: 05:36:12 executing program 2: 05:36:12 executing program 5: 05:36:12 executing program 0: 05:36:12 executing program 1: 05:36:12 executing program 3: 05:36:12 executing program 4: 05:36:12 executing program 2: 05:36:12 executing program 0: 05:36:12 executing program 4: 05:36:12 executing program 5: 05:36:12 executing program 1: 05:36:12 executing program 3: 05:36:12 executing program 2: 05:36:12 executing program 0: 05:36:12 executing program 5: 05:36:12 executing program 1: 05:36:12 executing program 4: 05:36:12 executing program 3: 05:36:12 executing program 2: 05:36:12 executing program 0: 05:36:12 executing program 3: 05:36:12 executing program 5: 05:36:12 executing program 1: 05:36:12 executing program 4: 05:36:12 executing program 3: 05:36:12 executing program 0: 05:36:12 executing program 1: 05:36:12 executing program 5: 05:36:12 executing program 2: 05:36:12 executing program 4: 05:36:12 executing program 3: 05:36:12 executing program 0: 05:36:12 executing program 2: 05:36:12 executing program 1: 05:36:12 executing program 5: 05:36:12 executing program 4: 05:36:12 executing program 3: 05:36:12 executing program 0: 05:36:12 executing program 2: 05:36:12 executing program 1: 05:36:12 executing program 5: 05:36:13 executing program 4: 05:36:13 executing program 3: 05:36:13 executing program 0: 05:36:13 executing program 2: 05:36:13 executing program 5: 05:36:13 executing program 1: 05:36:13 executing program 4: 05:36:13 executing program 2: 05:36:13 executing program 3: 05:36:13 executing program 0: 05:36:13 executing program 4: 05:36:13 executing program 1: 05:36:13 executing program 5: 05:36:13 executing program 4: 05:36:13 executing program 2: 05:36:13 executing program 3: 05:36:13 executing program 1: 05:36:13 executing program 0: 05:36:13 executing program 5: 05:36:13 executing program 4: 05:36:13 executing program 0: 05:36:13 executing program 2: 05:36:13 executing program 1: 05:36:13 executing program 3: 05:36:13 executing program 5: 05:36:13 executing program 4: 05:36:13 executing program 2: 05:36:13 executing program 5: 05:36:13 executing program 1: 05:36:13 executing program 0: 05:36:13 executing program 3: 05:36:13 executing program 4: 05:36:13 executing program 3: 05:36:13 executing program 2: 05:36:13 executing program 4: 05:36:13 executing program 5: 05:36:13 executing program 1: 05:36:13 executing program 0: 05:36:13 executing program 3: 05:36:13 executing program 4: 05:36:13 executing program 2: 05:36:14 executing program 1: 05:36:14 executing program 5: 05:36:14 executing program 0: 05:36:14 executing program 3: 05:36:14 executing program 2: 05:36:14 executing program 4: 05:36:14 executing program 1: 05:36:14 executing program 3: 05:36:14 executing program 5: 05:36:14 executing program 0: 05:36:14 executing program 2: 05:36:14 executing program 4: 05:36:14 executing program 1: 05:36:14 executing program 3: 05:36:14 executing program 5: 05:36:14 executing program 0: 05:36:14 executing program 2: 05:36:14 executing program 4: 05:36:14 executing program 1: 05:36:14 executing program 3: 05:36:14 executing program 0: 05:36:14 executing program 5: 05:36:14 executing program 2: 05:36:14 executing program 4: 05:36:14 executing program 0: 05:36:14 executing program 3: 05:36:14 executing program 1: 05:36:14 executing program 5: 05:36:14 executing program 2: 05:36:14 executing program 4: 05:36:14 executing program 3: 05:36:14 executing program 0: 05:36:14 executing program 1: 05:36:14 executing program 5: 05:36:14 executing program 2: 05:36:14 executing program 4: 05:36:14 executing program 3: 05:36:14 executing program 1: 05:36:14 executing program 5: 05:36:14 executing program 0: 05:36:14 executing program 4: 05:36:14 executing program 2: 05:36:15 executing program 0: 05:36:15 executing program 5: 05:36:15 executing program 2: 05:36:15 executing program 1: 05:36:15 executing program 3: 05:36:15 executing program 4: 05:36:15 executing program 0: 05:36:15 executing program 5: 05:36:15 executing program 1: 05:36:15 executing program 2: 05:36:15 executing program 4: 05:36:15 executing program 3: 05:36:15 executing program 5: 05:36:15 executing program 0: 05:36:15 executing program 3: 05:36:15 executing program 1: 05:36:15 executing program 4: 05:36:15 executing program 2: 05:36:15 executing program 5: 05:36:15 executing program 3: 05:36:15 executing program 0: 05:36:15 executing program 4: 05:36:15 executing program 1: 05:36:15 executing program 2: 05:36:15 executing program 5: 05:36:15 executing program 3: 05:36:15 executing program 0: 05:36:15 executing program 4: 05:36:15 executing program 2: 05:36:15 executing program 3: 05:36:15 executing program 1: 05:36:15 executing program 5: 05:36:15 executing program 3: 05:36:15 executing program 0: 05:36:15 executing program 2: 05:36:15 executing program 4: 05:36:15 executing program 5: 05:36:15 executing program 1: 05:36:15 executing program 3: 05:36:15 executing program 0: 05:36:15 executing program 2: 05:36:16 executing program 4: 05:36:16 executing program 5: 05:36:16 executing program 1: 05:36:16 executing program 0: 05:36:16 executing program 3: 05:36:16 executing program 5: 05:36:16 executing program 4: 05:36:16 executing program 2: 05:36:16 executing program 1: 05:36:16 executing program 0: 05:36:16 executing program 5: 05:36:16 executing program 3: 05:36:16 executing program 2: 05:36:16 executing program 4: 05:36:16 executing program 1: 05:36:16 executing program 5: 05:36:16 executing program 0: 05:36:16 executing program 3: 05:36:16 executing program 2: 05:36:16 executing program 4: 05:36:16 executing program 1: 05:36:16 executing program 5: 05:36:16 executing program 3: 05:36:16 executing program 0: 05:36:16 executing program 2: 05:36:16 executing program 4: 05:36:16 executing program 1: 05:36:16 executing program 5: 05:36:16 executing program 0: 05:36:16 executing program 3: 05:36:16 executing program 2: 05:36:16 executing program 4: 05:36:16 executing program 5: 05:36:16 executing program 1: 05:36:16 executing program 2: 05:36:16 executing program 0: 05:36:16 executing program 3: 05:36:16 executing program 4: 05:36:16 executing program 5: 05:36:16 executing program 1: 05:36:16 executing program 0: 05:36:16 executing program 3: 05:36:17 executing program 2: 05:36:17 executing program 5: 05:36:17 executing program 1: 05:36:17 executing program 3: 05:36:17 executing program 0: 05:36:17 executing program 4: 05:36:17 executing program 2: 05:36:17 executing program 3: 05:36:17 executing program 4: 05:36:17 executing program 5: 05:36:17 executing program 0: 05:36:17 executing program 1: 05:36:17 executing program 2: 05:36:17 executing program 4: 05:36:17 executing program 5: 05:36:17 executing program 3: 05:36:17 executing program 0: 05:36:17 executing program 1: 05:36:17 executing program 2: 05:36:17 executing program 4: 05:36:17 executing program 5: 05:36:17 executing program 3: 05:36:17 executing program 0: 05:36:17 executing program 5: 05:36:17 executing program 2: 05:36:17 executing program 4: 05:36:17 executing program 1: 05:36:17 executing program 3: 05:36:17 executing program 0: 05:36:17 executing program 1: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x4000000000000a, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:36:17 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="f0651851beb51bad02776ca3eba5b70a32dd39d188a663ba894b860af9166618", 0x20}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 05:36:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x76, 0x0, &(0x7f0000000180)=0x8) 05:36:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x1bb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0585450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 05:36:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 05:36:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x5, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:36:17 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100252b88a8", 0x5ee}], 0x1}, 0x0) 05:36:17 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) close(r0) 05:36:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="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", 0x323}, {&(0x7f0000000080)="132419b3d35b8a7d6552785e69b97c1d6aa4d97ec22836c5db91", 0x1a}, {&(0x7f0000001500)="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", 0x15c}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:36:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 05:36:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 217.849387][T10331] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1323 05:36:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 05:36:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x4]}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 05:36:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 05:36:18 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 05:36:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002c40)={0x0, 0x1}, 0x10) 05:36:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002000055bef5a80648c90db091f16a463940d0524fc60100035400a0002400200000037153e370a000580", 0x2e}], 0x1}, 0x0) 05:36:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f089061fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 218.114681][T10345] Cannot find add_set index 0 as target 05:36:18 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f00000007c0)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf", 0x35}], 0x1, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000500)=""/245, 0xf5}], 0x1}, 0x0) 05:36:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:36:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xffe0}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd0098a8, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0xb84e0000, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11, 0xedf8, 0x7}}], 0x98, 0xa8980000}, 0x0) 05:36:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000100)={@val={0x0, 0x88e7}, @val, @mpls}, 0xe) 05:36:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x8, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20}, 0x0) 05:36:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="2d258a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a1a07e758044ab4ea6f7ae55d88fecf90b1a7509bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:36:18 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @remote}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:36:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="140000001b000510ed009064d600100005000082", 0x14}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 05:36:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcc}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 05:36:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 05:36:18 executing program 3: r0 = socket(0x18, 0x0, 0x0) writev(r0, &(0x7f0000000000), 0x10000173) 05:36:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 05:36:18 executing program 5: 05:36:18 executing program 0: 05:36:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 05:36:18 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 05:36:18 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='\'%*.{)\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 05:36:18 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="a80000000000000000000000000000000ff277495f4363b9eafbdae47a868681f9ce82dd9ed088bb1d8b1a35bbdf8405d93b42b44d40161102af44fad0aa6265b59f6655b269ae6d4197f6ad928744b410e8e1469872645d4e95784cfd678c12abf942192bf6d279905f9b5fce16363f2a1b1dcb8e891a77d4113aa30233038c67df691ab1199e21b8970ca67fa8d03f90351b752485acfa8302f12a43497407b1ef831c"], 0xa8}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:36:19 executing program 5: 05:36:19 executing program 4: 05:36:19 executing program 5: 05:36:19 executing program 0: 05:36:19 executing program 3: 05:36:19 executing program 4: 05:36:19 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbfdb924def1fd410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5003e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cfffff3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa006e000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab33239e9fdfb52faf9cb09c3bfd09000000b9b219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d0900000000000000a2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d1aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239b3f97a297c9e49a2c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf377064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c9702401348d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510833dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb8627e2e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2a81530fc7ff07000000000000c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3206a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c097f3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc004366790d30250ee590bc2c26591594d41a3c8ca359edf31bb2866a77b9e607f111dfcd1ee66673f8753556331636b83c160fef30278c7174729fc52cb51b8ef9af26d73f4a1c0164dec5a10f5d8f846be67f438996dc819dea874150fe68abb6237038cf862c868e66a8db4201536e6729ab00000000fe2455c5ee8c791e88ea9f9bc8ba1a1a0604846cf472d80d8c565d9054c52fcae3ebb28bd3a900e42253ddad9b91df788e30de8805a7541eb83e93671a83506ede9c42ca5239668631ed420062414f533290f11f150744e3996aef6ea8f671659789ee6555c875d3d7485821a512ef8ce80a3b617bb8397a279ebff4a41aa17869a60b57"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140240}], 0x1}, 0x0) 05:36:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) [ 219.145788][T10426] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.155518][T10426] device batadv_slave_0 entered promiscuous mode 05:36:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 05:36:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000080), 0x4) 05:36:19 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{}], 0x8) 05:36:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:36:19 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000440)="fe", 0x1}], 0x1}, 0x0) 05:36:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001a00)=[{&(0x7f0000001cc0)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d133b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e03f11f086e6bf39ab074b690284b6d6af4a433dfe6c63a50047a263f6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca40782cd2dea789dc677c603227878c369a3b7a3204bf1bc9b1fdb1e00447152e854095b9527d6e980b1bac1b1ec6e9706084ac77b383bd4e555a11410f6a830b66ec9b0fa58abf222386386a06bad5baa2b55174b0db5108d79849c1028550fb3c7138754788000000009cd6a0975db4257bf599f7d82462f914e4e641aa399ba721e72fd53d21af1f5d2a075bfd90044c562027ec840170b2d6499adf68ed790a5ce5a49933f55c0df0b2a2ae252b5bf00b5ca0ec0005674ac62eee923cae59edeab59c1d00ca6d6f56c5ed757ce4cb67a55bcc9fb79105dbf6d0bb978631ac3bb68fc7bf0b2e88a056f10ba6174b9a511d8cd7257c82a9c66f399d5d9bda583af51f9a2dc086e1ca1a9bc7c57329d4932960b4594c94a8ef63132321531d313651616f40a0d63dc130d362f080edce63bece561f21bb9f52b5a37146f85fff27bbd5c8c7f3665ec7aa5de0c848ff2917fbe32f4a5af72687bf7fe8b2c1dadd2fb040d42735b6aad007b5ecd21b0c54cfbfd39774d3ea03f8249b733671b40a14bccd53bb017e05d75edeece9b46543d99fda74492185b63aad493bc152d17cb5839b04a4f60c32d82d8b2d5118399a45f51f8089a514f663f89bcc2dc360593e2000000000000000000000000000000002e1e35d950f90bd9f93ee7adb2bf669003bd0e898a8601114e0855f57921a795c153fa7b132a97eb6a3edcace0155ee9df8ec96b00"/993, 0x3e1}, {&(0x7f0000000000)="52f9c29ef60a9985d667ca8d1ce9", 0xe}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b6", 0x6e}, {&(0x7f0000000140)="6ea650c193fafed752820716df04508b1a26df3c5f4aec8198d55acee56a66d976130e377d9577941c03eb0dc0f3e4111532420d90f9a3cc7a75e6bb617f9155b55a8cdecffb6c6c444be6a9ac97b1b9f394e99c827d84", 0x57}, {&(0x7f0000001540)="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", 0x1dd}], 0x5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:36:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 05:36:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 05:36:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) close(r1) close(r2) pipe(&(0x7f0000000400)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffffffffffff0d8, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 05:36:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0524fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) 05:36:20 executing program 5: [ 219.893659][T10462] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 219.928212][T10462] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.2'. 05:36:20 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000019540)=""/102400, 0x19000) 05:36:20 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000000000000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00400000ffefa6f909f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 05:36:20 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000001180)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x40, 0x2c, 0x0, @remote, @mcast2, {[@dstopts={0x3c, 0x0, [], [@ra={0x5, 0x2, 0x8001}]}], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "26a700", 0x0, 0x0, 0x0, @empty, @loopback}}}}}}}, 0x0) [ 219.932520][T10464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:36:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="100200001e000107"], 0x210}], 0x1}, 0x0) 05:36:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r3], 0x24}}, 0x0) 05:36:20 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001200)={0x0, &(0x7f00000000c0)=""/13, &(0x7f0000000200), &(0x7f0000000100), 0x1, r0}, 0x38) 05:36:20 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000280)) [ 220.119626][T10475] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.159137][T10478] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.0'. 05:36:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x80, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_MASTER={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 05:36:20 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local}, @echo}}}}, 0x0) [ 220.187204][T10479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 220.292711][T10479] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 220.427010][T10479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:36:23 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32, @ANYBLOB="00000700ffffffff"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:36:23 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x854) 05:36:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x1a0ffffffff) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) 05:36:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0}, 0x10) 05:36:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280)=0x8, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:36:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x29, 0x0, &(0x7f00000002c0)) 05:36:23 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, &(0x7f0000000680)) 05:36:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x9}, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 05:36:23 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1200}, {0xffffffff}]}) 05:36:23 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, [], [{0x0, 0x0, 0x8248}, {0xffffffff}]}) 05:36:23 executing program 4: pipe(&(0x7f0000000000)) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) [ 222.935493][T10536] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 05:36:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="9e"], 0x1) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000580)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000021c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 05:36:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x205, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 05:36:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:36:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0006002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000001a140001"], 0x8c}}, 0x0) 05:36:23 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000000fcff000000bb0c0002000500010000000000240002000c0002000500010000000000140001"], 0x8c}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0010"], 0x8c}}, 0x0) 05:36:23 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val={0x2}, @void, @eth={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @empty}, {0x0, 0x0, 0x0, @multicast1}}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:36:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @loopback}, 0x1c) 05:36:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000000fcff000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070008"], 0x8c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0010002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000001a14000100080001000000000009000200e000000108000700000000000800abc900000000080008"], 0x8c}}, 0x0) [ 223.223928][T10561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.248200][T10561] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 05:36:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x0, 0x0, 0xff, 0x1}, 0x20) 05:36:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000001f3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06130461060000b0328319845fa740f5e9fd0872a120132b6a25f0172c0fab5dde7e4a20c4cbac55036043321dc923dd56378455e9553807f418822cb3bded6d73f256e5a8412d8e25165056c529c6ac02f80de87612eed194243a4b2107308db8dc820fa35f4127cd24f18b197b4a04000000c0178370712b4ee5190293a8605be109f789a9708f810ff1b88d307fbb60f09f93ab0dbe440a88fbec25de4a62811ec799093207eebc1719accce93d349b78624f502948"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x205, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 05:36:23 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @local, @void}, 0x0) 05:36:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000000fcff000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800"], 0x8c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 223.440013][T10581] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 223.448394][T10581] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 05:36:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 05:36:23 executing program 3: r0 = socket(0xa, 0x3, 0x1) sendmmsg$unix(r0, &(0x7f0000001b80)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000005ac0)=[@cred={{0x13, 0x29, 0x39, {0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 05:36:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 05:36:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff060000000000000000000000003c0010002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000001a140001"], 0x8c}}, 0x0) 05:36:23 executing program 2: 05:36:24 executing program 5: 05:36:24 executing program 3: 05:36:24 executing program 1: 05:36:24 executing program 4: 05:36:24 executing program 0: 05:36:24 executing program 2: 05:36:24 executing program 4: 05:36:24 executing program 2: 05:36:24 executing program 0: 05:36:24 executing program 3: 05:36:24 executing program 5: 05:36:24 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 05:36:24 executing program 2: 05:36:24 executing program 4: 05:36:24 executing program 0: 05:36:24 executing program 5: 05:36:24 executing program 3: 05:36:24 executing program 2: 05:36:24 executing program 1: 05:36:24 executing program 4: 05:36:24 executing program 0: 05:36:24 executing program 5: 05:36:25 executing program 3: 05:36:25 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000024bf29687e002400"/20, @ANYRES32=r3, @ANYBLOB="0e"], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d0080000290097"], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xfffffffffffffeb6) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x86ffde, 0x0) 05:36:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f0000000ec0)=ANY=[@ANYBLOB="850000002900000077000000000000009500000000000000b74838e5b91f04f755090000000000000017cb2dd4e856e5e70061001002a8cbff1e079e7b987f747b63fea7bdd1790367119b1dccdb9664c563294d800229defccf629422fd4c51a89032742638401b9489376dcae4d95c3a680080824aedce26f3eed94b2bdbde4b49e5060b9a249dbb2d321f52216123395f0d6a6f1070e60400000000a78ff703035c20525f655ca7ea0340a8a707eee0712fd123cba0f64a33fe8df9512269a62966a269a9b6f7ffb512eaeba19efff5272000000090e08604f6df080a0536f019314b7618e5510e6d5a29b121a8a89ac844769837e51abbf30e77fced981bab4bd1be13264e000000000000000000713359b6056983cbb704a70d071b00bf4fbf5033a2f3fa4e20d5c03de7ed79871235d08fb721dcd866bb96d63767ad5c2708c78d3e1346ec3df3e15112af05f81832ed191ee68b968bf35cb2fd51ec1c60feb186bf395e5356aa049f75f5d3554ed21af40c6cc54d8ce523ca9da43844c4c6bc519460157401ff5f0205cc4c9a86e68dd0c17d0d7ab017e066cb930000004eba0422a6815e74b82736d90460df47510dfe42c41c0fd9a74d834efaffffffd7bcadedada6df152dc96f6f375ed23f266e194251a7d189d7d512142ddcd0b7e22a6c45090a95c0e1c07e6e987a2d122531dfc7c7775e45dacbf064b8103889089bd94a307d4de78e9b2ab8d6b3c1dd43476f79dc4247b93a66f436f238e22683bcfdc1aa9e55eb237944ef0a4bce0fccf327b2da5a3d19d44e10afddfd81ebb7302659f1fd635d3f2fe6b6933b6591f4c9e5a62629f0ec102a8afa52a3290639b20ecc5495dd7edad1fcec37344c975e3f8f9fd41dab4a1f684cf72e1923d48e5d670ea1021312e8fceb3081510100fef18b2bbefc8c955434ac0768961c9b9f41d1432d054e3b10a4d0737a83640e838579dc0ed675523339532d9384fd09f4dbed264b1cedd4d12fc9de516483ce4eb055f48143822937de197e3f726d80d2f7e4576b7c4fe385e8a01c16b843cfe6be495bd67a1a64075c367f0bef8a397f1711d690919660412dbba85de0aec3e623c923cd7abb538340b5fffffffffffffffff3d21416f112618f758771f93575dbcf664329de860c90ebcb0bc2af6f6b487a334b824e338bcdb59ecd9ec39e13251733c1bc929a029d5932a4c18fe858f80e115784962f1533e906cec59127248fbbd73169d357d4bc30f2c735a09ab1a4e988bb5fef854021e20019156f36c1ebec731b8bce66a40104000000000000895ca66128e407528f02ab504ec05326fe953d9fa4990e3b1882315cb0a4c3326ae9a3e179fe2ba7f95cb67ca9d9f9f0a66b9359eab3e89e20f8017af6dcfb820f1adc268d312728474636bde3f3a32be10e2cca48034519310f473d67265a6ee1565ec77d71a7459c00e320a8efd93c793d829e2deac9d4749343d0547e2fec361f62734fe351a5f50a76b58f4c847c39846ce2429cb94f0c118aa99d0a57fbae10fa937dd0f9c857db22c8d8095101f51639dc453c3891002668fda848df32e6b9ca70bb1675a1854806069dcd3a354f5505ff12d71f281bf413bed357887b596f77d7509cf98a215ae59a43092fd5ab00000000000000006bb4ac066a208ddf7b11fe2f88e7cd45f215b1563777c98159a2e37a6bb306c8c786634f398ca2084f8df2b7325a3e265cbf3a8c4dd721ed4f20b283825b641663f65cbbe828553e884b273ab9ec8d78a296ab75"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x25f, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x19e8a36fbc883b23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xfeffffff, 0xe, 0x0, &(0x7f0000000300)="24f9e9a6bae9516cc92c4a17c9a9", 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:36:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2000c000) accept4$inet(r1, 0x0, 0x0, 0x0) 05:36:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="85000000070000003500000000000000850000002300000095000000000000004d7e9f20a7f52194ff6a8be1dfa50557fc0a64b83841dfa31adfe8587cc17a564881fb85e2636dd22610279d987543bd6273508622fa72b7e75d48381050d5866f72b1308f48cb2465fb9e90964a4c307592cba7e35742ea7038c28f64f6529a80b287ffdda7ac28ada6bf44ba92ed1557955a78cadf03470aa5197d214050ce38ebf1bdb3b09bc3743fc38b444f7c763f2d692ef42c8f78f0ff3a41b31cad147fe50e452c5d8be1cd71c5c459d783d58f100393cdf8fc1759cbb634de9906ab836dc26e26e736ab88"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:36:25 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000001e0009010000000008000900000000000000000000167d62608900ccab2f4abc033961921049ce258b89c07a8d13beeb0e74b69b6d21bea8536d6c6c72a182f80894010000006ce95801c8724a7893887770c327c950bcec1f5c76aa76da26b19563aea55b249b2bfb312af67b0f3b48059ac026000000000000c15eebe83392f966ce96feb42a5f4e533696fd9db7dcf75e0b0329ab938a4dc68684d8d1e1bfb712b4dad7c16cfce3e403d85f00a394d4c33e555842768aa1f17cc5d79a02070d309f1e5fc24e5b4e7bcc60f788cbeb5d3605cf230b6f97c31eb0c8ba83f45be378a7bf576ebe8d86ce29454537c4fc32d9c98831f82b8663011ae51301007a669e9b012a1e05a4d975d97025e553c74d6de66ba91160a5f28b7531cdb64acc7310363c3f0000000000000089733d408232df3bfc9b1946f3a65de66a8d2457560c050000002231cc89e9062734fef96569ccd7060000000000000089a8654f4784ddb4bd6d03ad119827e7bacf716fec67b62cc2de843cdbf363e8bff1be1484bb4ee9ef1b7bf629abbfe21aec1911dec74c75dd1f2457a7b78bfdb69815d72ee663aa93ffef7708112d101ede5c7634715bfba5624d85bf6553b5942ce8de4eeb4ebb502069b3416ab079b1c2df11b4282d2618b02d233712b136173bd88908375870d47601d6f07b580cc08837baa731f7ac81ae3c421c2b005dbef665c093f4f047f499aac8ee9ed15888811da4875b92d9099bc86d0b765a70b466ecb6b6000000000000000000000000000000000000000077018bcfde38b880c9fb0a65c770d5ed04da50eb2e2dc4bb84aedef2f6e59899d3eeb614f06633c80e671866e40ca05e9ea76a69f425d71ae84cea50e62152f4e900533c04b0f6c8c1a3f867bd53fd4c03d43b1fac89ee8619bd22c9e2b2c05e5ee2d1fd116d0ea58588866670dcdac621e01eca570d919c034deb4a2a25b495e63e3d9e63d7d4371f4c42e1802dfe7f5989ef"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:36:25 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d9f08", 0x8, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 224.944036][T10652] __nla_validate_parse: 15 callbacks suppressed [ 224.944046][T10652] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. 05:36:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 05:36:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[], 0x3c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x802, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:36:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000000706052000000000ffff0000000000000500010006000000080006400000007f"], 0x24}, 0x1, 0xdd473aaf32000000}, 0x0) 05:36:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 225.061256][T10659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.103629][T10661] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.135740][T10661] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:36:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001cc0)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17d", 0xa9}], 0x1) 05:36:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) [ 225.185399][T10671] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 225.212844][T10671] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 225.608854][T10671] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 05:36:25 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 05:36:25 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="013695d1b54d", @remote={[0xaa, 0xaa, 0xc0]}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request={0x16}}}}}, 0x0) 05:36:25 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 05:36:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0x0, 0x98, 0x168, 0x98, 0x98, 0x238, 0x250, 0x250, 0x250, 0x238, 0x4, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000600)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:36:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r2], 0x38}}, 0x0) 05:36:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) [ 225.744841][T10691] x_tables: duplicate underflow at hook 2 [ 225.754928][T10692] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 05:36:26 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, r0}, 0x14) 05:36:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208171656d60a17e3c184b751c51160fbcbbdb5b1e7be6149ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e701fb6c86a9ac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f5e4be1b8e0d634ebc105697e98186fc5141bd670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab743c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d126599d4345cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e443d6aaafe80053636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb23aefd124b0ab85580f4ebb6eddb9e87c9ece874be869b3abe1c6ea55887dfa18d0aea136eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1809d420aaaa0d9463c0c4ea5541a55df6eeffec0b6a7651004132c6e0898374c644eea45de7867a0efbad0ab2bc33b350440a90b79134e42da4e030916d86a7c2e1b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed388a88da09c01a4b827aa1784d927aca9b8540534c5c49a424ccfbc2213fc1572b0204dd456c81a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac30f5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07000300000000a08b7907020494e5d04e0d5e9f7933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 225.789108][T10691] x_tables: duplicate underflow at hook 2 05:36:26 executing program 2: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4876e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce855f2e3ff5f060015775027ecbf0e5bf5ff1b000000000000f7d000b71dbf5e00004974000000000000020000005ecc326d3a090000c6540000000040268e6f00"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'xfrm0\x00', {0x3}, 0x101}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, 0x0) 05:36:26 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x18}, 0x10) 05:36:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 05:36:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/167, 0xa7}], 0x1}}, {{0x0, 0x0, 0x0}, 0x80}], 0x2, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:36:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6902020039000535d25a80648c63940d0224fc60100002400a000200051a82c137153e670435018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 05:36:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) shutdown(r0, 0x0) 05:36:26 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 225.990383][T10713] IPVS: ftp: loaded support on port[0] = 21 05:36:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002000800010000000000080003004000000004000600080002"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:36:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 226.096901][T10725] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 226.105429][T10726] netlink: 118081 bytes leftover after parsing attributes in process `syz-executor.4'. 05:36:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x2, 0x0, 0x4, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 05:36:26 executing program 3: [ 226.174749][T10726] netlink: zone id is out of range [ 226.229475][T10726] netlink: zone id is out of range [ 226.262097][T10726] netlink: del zone limit has 8 unknown bytes 05:36:26 executing program 4: [ 226.435641][T10732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.488338][T10739] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.506174][T10739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.527448][T10739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.593775][T10736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:36:27 executing program 2: 05:36:27 executing program 3: 05:36:27 executing program 5: 05:36:27 executing program 4: 05:36:27 executing program 0: 05:36:27 executing program 1: 05:36:27 executing program 4: 05:36:27 executing program 0: [ 226.912806][ T427] tipc: TX() has been purged, node left! 05:36:27 executing program 5: 05:36:27 executing program 3: 05:36:27 executing program 1: 05:36:27 executing program 2: 05:36:27 executing program 3: 05:36:27 executing program 5: 05:36:27 executing program 4: 05:36:27 executing program 0: 05:36:27 executing program 1: 05:36:27 executing program 2: 05:36:27 executing program 3: 05:36:27 executing program 1: 05:36:27 executing program 0: 05:36:27 executing program 3: 05:36:27 executing program 5: 05:36:27 executing program 4: 05:36:27 executing program 2: 05:36:27 executing program 1: 05:36:27 executing program 3: 05:36:27 executing program 0: 05:36:27 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x10}}, 0x0) 05:36:27 executing program 5: select(0x4d, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000100)={0x77359400}) 05:36:27 executing program 2: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x4}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0xbc}}, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000001c0)={0x1d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:27 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000280)) 05:36:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0x2, &(0x7f0000000b40)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 05:36:27 executing program 4: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x7b, 0x0, &(0x7f0000000080)=0x9b) 05:36:27 executing program 0: r0 = socket(0x2, 0x6, 0x0) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @private}}, 0x1e) 05:36:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:36:27 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x600, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 05:36:28 executing program 3: r0 = socket(0xa, 0x3, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x6c00, 0x0, 0x0, "7f07cf33f05d211b21a6a362cabb71284a008cad959e4a774908b4cb405a4511672676ecd9550361b49d3e52652d6565fba4b5e4f7c9ef690b81f1acdf3149"}, 0x60) 05:36:28 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:36:28 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x400452c8, 0x0) 05:36:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x82, &(0x7f0000000080)=@assoc_value, &(0x7f0000000140)=0x8) 05:36:28 executing program 5: r0 = socket(0x1d, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 05:36:28 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 05:36:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0x48}}) 05:36:28 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89a1, &(0x7f00000005c0)={'syztnl1\x00', 0x0}) 05:36:28 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELRULE={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 05:36:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000001440)) 05:36:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000a40)={&(0x7f00000006c0)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x20000800) 05:36:28 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000001140)={&(0x7f0000000f80), 0xc, &(0x7f0000001100)={0x0}}, 0x0) 05:36:28 executing program 1: r0 = socket(0x1d, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007c80)={&(0x7f0000001640), 0xc, &(0x7f0000007c40)={0x0}}, 0x0) 05:36:28 executing program 4: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0xb, 0x0, &(0x7f0000000080)=0x9b) 05:36:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000001440)) 05:36:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'vlan1\x00', {}, 0x3f}) 05:36:29 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cf9b5b", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 05:36:29 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x18, 0x0, &(0x7f0000001ec0)) 05:36:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x3a, 0x482, 0x0, 0x0) 05:36:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x301}, 0x14}}, 0x0) 05:36:29 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x29, 0x10, 0x0, 0x0) 05:36:29 executing program 1: socketpair(0x15, 0x5, 0x2, &(0x7f0000000100)) 05:36:29 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10d, 0x20, 0x0, 0x300) 05:36:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r2}, 0x8) 05:36:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000007c0)) 05:36:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x70, 0x0, &(0x7f0000000140)) 05:36:29 executing program 1: r0 = socket(0x18, 0x0, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:36:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8918, &(0x7f00000001c0)=@buf) 05:36:29 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{0x0, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 05:36:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0xd0, 0xa, 0xd0e0000, 0xd0, 0x100, 0x1b0, 0x1d8, 0x1d8, 0x1b0, 0x1d8, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'syzkaller0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}, {0x81}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'tunl0\x00', 'vlan1\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1f89f415b33e13ebc757f791d1fe7eb0304286a1c1eed9c467aef265ee4d5cf05e97e8579736937ee6fb3d904c8c194460feae31716ba7ed60b152f9471d8eec"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 05:36:29 executing program 4: r0 = socket(0x2, 0x3, 0x1) accept$nfc_llcp(r0, 0x0, 0x0) 05:36:29 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8919, &(0x7f0000000080)={'wg2\x00'}) [ 229.604006][T10891] sctp: [Deprecated]: syz-executor.0 (pid 10891) Use of int in max_burst socket option. [ 229.604006][T10891] Use struct sctp_assoc_value instead 05:36:30 executing program 0: r0 = socket(0xa, 0x3, 0x7) recvmsg$can_j1939(r0, &(0x7f00000040c0)={0x0, 0x0, 0x0}, 0x0) 05:36:30 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000040)={@local}, 0x20) 05:36:30 executing program 3: 05:36:30 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x820005, 0x0}, 0x2c) 05:36:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x34}}, 0x0) 05:36:30 executing program 5: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 05:36:30 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000400)={'team0\x00'}) 05:36:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @rc, @qipcrtr={0x2a, 0xffffffff}}) 05:36:30 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x6, 0x7, 0x0, 0x3) 05:36:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000001740)={&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x6}, 0x80, 0x0, 0x0, &(0x7f0000001680)=[@timestamping={{0x14, 0x1, 0x24}}], 0x18}, 0x0) 05:36:30 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x6, 0x21, 0x0, 0x4) 05:36:30 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0xa]}, 0x26}, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)="9b", 0x1}], 0x1}, 0xfec0) 05:36:30 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) 05:36:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x3, 0x6c00000000000000}}, 0x14}}, 0x0) 05:36:30 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xd, 'D'}], 0x18}, 0x0) 05:36:30 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 05:36:30 executing program 3: r0 = socket(0xa, 0x3, 0x1) connect$nfc_llcp(r0, &(0x7f0000000080)={0xa, 0x0, 0xffffffff, 0x0, 0x0, 0x0, "7f07cf33f05d211b21a6179e2d405a4511672676ecd9550361b49d3e52652d6565fba4b5e4f7c9ef690b0000acdf314900"}, 0x60) 05:36:30 executing program 4: connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) 05:36:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 05:36:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:36:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x22, 0x0, &(0x7f0000000140)) 05:36:31 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 05:36:31 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x0, 0xa, 0xd0e0000, 0x128, 0x100, 0x228, 0x1d8, 0x1d8, 0x228, 0x1d8, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'wg2\x00'}, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3f}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'batadv_slave_1\x00'}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'geneve1\x00', 'veth0_to_bond\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 05:36:31 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:36:31 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0xd, 0x0, &(0x7f0000001ec0)) 05:36:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 05:36:31 executing program 0: r0 = socket(0x25, 0x1, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 05:36:31 executing program 3: socketpair(0x1d, 0x0, 0x7, &(0x7f00000001c0)) 05:36:31 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 05:36:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r2 = socket(0x2a, 0x2, 0x0) getsockname(r2, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:36:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:36:31 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280)="b351864bbccd4842f542ff3a4f8c1d0c0e71a207673e449516cc52b59ffde0681376bd20a3d11789e58b40e7dd2c691be595128f4e8ef35f4b2f712fffebc0997ca07a12dc9b62611ef6cedcbdfce1b2d75d2bcc483d6c0b02347b51d62591c0af789097c25c0cf7855d76c7eada5428ed1542a26fe4f4b1289013e49890dbef87848f726565820af0e82759c1819dcbf1e6a2cf8558459fe6817893cf2b3b746388e6efe2ea47cf3d468b", 0xab, 0x8000, &(0x7f0000000340)=@abs, 0xfffffdd4) 05:36:31 executing program 0: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@qipcrtr={0x11}, 0x80) 05:36:31 executing program 1: r0 = socket(0x2a, 0x2, 0x0) connect$can_j1939(r0, &(0x7f0000000040), 0x18) 05:36:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b000000480005800800014065744800080001007564700008000100756470001400028008000100060000000800020068040000080001"], 0x5c}}, 0x0) 05:36:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000004c0)=[@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x4e24, 0x0, @dev, 0x4}], 0x38) 05:36:31 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000041) 05:36:31 executing program 0: r0 = socket(0x2, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 05:36:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x109002, 0x0) write$tun(r0, 0x0, 0x0) [ 231.372131][T11014] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.404119][T11016] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 05:36:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x89e0, &(0x7f0000000080)={@remote, @local, @ipv4={[], [], @empty}}) 05:36:31 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:36:31 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[{0x10, 0x110, 0xb}], 0x10}, 0x0) 05:36:31 executing program 0: bpf$MAP_CREATE(0x16, 0x0, 0x0) 05:36:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x3c}}, 0x0) 05:36:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 05:36:32 executing program 1: r0 = socket(0x2a, 0x2, 0x0) connect$can_j1939(r0, &(0x7f0000000040), 0x18) 05:36:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 05:36:32 executing program 3: bpf$ENABLE_STATS(0x1c, 0x0, 0x0) 05:36:32 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0x5, &(0x7f0000000000)={0x200, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x19) 05:36:32 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004c00)={&(0x7f0000004100)={0x5e8, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{}, {}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x5e8}}, 0x0) 05:36:32 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 05:36:32 executing program 1: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c40)={0x50, r1, 0x30d03129f32be7df, 0x0, 0x0, {0xa}, [@ETHTOOL_A_COALESCE_RX_USECS={0x8}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5}, @ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x50}}, 0x0) 05:36:32 executing program 5: socketpair(0x23, 0x0, 0xfff, &(0x7f0000000000)) 05:36:32 executing program 2: r0 = socket(0x10, 0x80002, 0x4) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:36:32 executing program 0: r0 = socket(0x2, 0x6, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 05:36:32 executing program 3: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 05:36:32 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 05:36:32 executing program 1: socketpair(0x0, 0x81002, 0x0, 0x0) 05:36:32 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffeff, 0x0, 0x0}, 0x12) 05:36:32 executing program 2: r0 = socket(0x29, 0x5, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x119, 0x4, 0x0, 0x0) [ 232.499240][T11077] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 05:36:32 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 05:36:32 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x11) 05:36:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000580)=[@timestamping={{0x14, 0x1, 0x25, 0x81}}], 0x18}, 0x0) 05:36:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8980, 0x0) 05:36:33 executing program 2: r0 = socket(0x18, 0x0, 0x2) getpeername$packet(r0, 0x0, &(0x7f00000002c0)) 05:36:33 executing program 0: r0 = socket(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x65, 0x6, 0x0, 0x0) 05:36:33 executing program 1: r0 = socket(0x21, 0x2, 0x2) connect$nfc_raw(r0, 0x0, 0x0) 05:36:33 executing program 3: r0 = socket(0x2, 0x3, 0xfe) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x2}, 0x3b, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x30) 05:36:33 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xa4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 05:36:33 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "b959c71f1afc845261d9d2c8c679178d0fc15d4bdffeed75e4e713d770d8c5a4da7d44e9bc872d4fb6e364d03a7fefd993f0e69e0313af0664360ea6dd95ed8af07fd427746200923ff7bfd31e4a87c0"}, 0xd8) 05:36:33 executing program 2: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8911, &(0x7f00000005c0)={'syztnl1\x00', 0x0}) 05:36:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80) 05:36:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x97b5}, 0x20) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 05:36:33 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 05:36:33 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x1) connect$caif(r0, &(0x7f0000000000)=@dgm, 0x18) 05:36:33 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x58}, 0x0) 05:36:33 executing program 4: socketpair$unix(0x2, 0x2, 0x0, &(0x7f0000000200)) 05:36:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 05:36:33 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 05:36:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 05:36:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000140)='o', 0x1}], 0x1}, 0x0) 05:36:33 executing program 1: socket(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 05:36:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:36:33 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000140)={0x20, r2, 0x17c4c4c4f58fe7e7, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x20}}, 0x0) 05:36:34 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x15, 0x0, &(0x7f0000001ec0)) 05:36:34 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 05:36:34 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 05:36:34 executing program 2: r0 = socket(0xa, 0x80002, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:36:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[], 0x14}, 0x8}, 0x0) 05:36:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x0, 0x7, 0x5}, 0x14}}, 0x0) 05:36:34 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x107, 0xa, 0x0, 0x0) 05:36:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000940), 0x4) 05:36:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x201, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) 05:36:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) socket$pppoe(0x18, 0x1, 0x0) 05:36:34 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={0x0}}, 0x0) 05:36:34 executing program 5: clock_gettime(0xb, &(0x7f0000000100)) 05:36:34 executing program 4: r0 = socket(0xa, 0x6, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x10d, 0xbf, 0x0, &(0x7f0000000040)=0x300) 05:36:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xce48}]}]}]}, 0x24}}, 0x0) 05:36:34 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x74, 0x0, &(0x7f0000000080)=0x9b) 05:36:34 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f00000008c0)) 05:36:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000004c0)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @dev, 0x6}], 0x2c) 05:36:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getpeername(r0, 0x0, 0x0) 05:36:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:36:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x0, 0x2}, 0x40) 05:36:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x28}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 05:36:35 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 05:36:35 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8914, &(0x7f00000005c0)={'syztnl1\x00', 0x0}) 05:36:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:36:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_proto_private(r0, 0x8b13, 0x0) 05:36:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@l2tp={0xa, 0x84, @dev}, 0x80, 0x0, 0x0, &(0x7f0000001600)=ANY=[], 0x1210}, 0x0) 05:36:35 executing program 5: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="df00000a32b18857114411"], 0x24}}, 0x0) 05:36:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x10d, 0xc0, 0x0, &(0x7f0000000040)=0x300) 05:36:35 executing program 2: r0 = socket(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4001) 05:36:35 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x1d, &(0x7f0000000280)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:35 executing program 5: r0 = socket(0x11, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5450, 0x0) 05:36:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xc, 0x0, &(0x7f00000001c0)) 05:36:35 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, &(0x7f0000001ec0)) 05:36:35 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, &(0x7f0000000080)={'wg2\x00'}) 05:36:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xa, 0x0, &(0x7f00000001c0)) 05:36:35 executing program 4: r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1}, 0x2042) 05:36:35 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x301001, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 05:36:35 executing program 1: r0 = socket(0xa, 0x3, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0xa, 0x0, 0x80fe, 0x0, 0x0, 0x0, "7f07cf33f05d211b21a6a362cabb71284a008cad959e4a774908b4cb405a4511672676ecd9550361b49d3e52652d6565fba4b5e4f7c9ef690b81f1acdf3149"}, 0x1b) 05:36:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x13, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 05:36:35 executing program 0: r0 = socket(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0xfffffffffffffd61) 05:36:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @multicast1}, 0x80) 05:36:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x894c, 0x0) 05:36:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000000)={'ipvlan1\x00', @ifru_names='veth0_vlan\x00'}}) 05:36:36 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x6, 0x7, 0x0, 0x4) 05:36:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0xfffffffffffffffd) 05:36:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x60}}, 0x0) 05:36:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1}, 0x2042) 05:36:36 executing program 0: socketpair$tipc(0xa, 0x1, 0x84, &(0x7f0000000040)) 05:36:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f0000000140)) 05:36:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0xfb8, 0x4) 05:36:36 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x1a, 0x0, &(0x7f0000001ec0)) 05:36:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0x0, 0x0) 05:36:36 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cf9b5b", 0x7, 0x4, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 05:36:36 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) unshare(0x400) bind(r0, 0x0, 0x0) 05:36:36 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @empty, {[@timestamp_prespec={0x7, 0x14, 0x10, 0x3, 0x0, [{@empty}, {@multicast2}]}]}}, @echo_reply={0x12}}}}}, 0x0) 05:36:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @rc, @qipcrtr}) 05:36:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 05:36:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x2e) 05:36:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000000)) 05:36:36 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) 05:36:36 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8040) 05:36:36 executing program 2: r0 = socket(0xa, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000013c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e26ce53909e51f607e765e9ba61af8c37a0eaac6d74aaaf7903fb0236bf8c4e8fb023fcce56c1b5db799581f304a7ee563eb9f5a18947058a8b1306e23fe38"}, 0x60, 0x0}, 0x0) 05:36:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="73797a746e25546c30000000003117cf", @ANYRES32=0x0, @ANYBLOB="80000001000000090000000345fb0094006800000804"]}) 05:36:36 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 05:36:36 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socketpair(0x18, 0x0, 0x2, &(0x7f0000000280)) 05:36:36 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 05:36:36 executing program 2: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e1, &(0x7f0000000040)) 05:36:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x54) 05:36:36 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$phonet(r0, &(0x7f00000004c0)=""/158, 0x9e, 0x10140, 0x0, 0x0) 05:36:36 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8918, &(0x7f00000000c0)) 05:36:36 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 05:36:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x20002163) 05:36:36 executing program 2: r0 = socket(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x21) 05:36:36 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000040)) 05:36:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0xd8, 0xa, 0xd0e0000, 0x1e0, 0x100, 0x1e0, 0x1d8, 0x1d8, 0x1e0, 0x1d8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x13, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'tunl0\x00', 'vlan1\x00'}, 0x0, 0x98, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1f89f415b33e13ebc757f791d1fe7eb0304286a1c1eed9c467aef265ee4d5cf05e97e8579736937ee6fb3d904c8c194460feae31716ba7ed60b152f9471d8eec"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 05:36:37 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 05:36:37 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x9, 0x0, &(0x7f0000001ec0)) 05:36:37 executing program 0: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x30d03129f32be7df, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 05:36:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0xa, 0x4e21, @dev}, 0x1b, 0x0, 0x0, &(0x7f0000000580)=[@txtime={{0xf}}], 0xf}, 0x0) 05:36:37 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 05:36:37 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0xc, &(0x7f0000000b40)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 05:36:37 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5411, 0x0) 05:36:37 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 05:36:37 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, 0x0) 05:36:37 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000180), 0x40) 05:36:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x20000000000001f6, 0xfffffffffffffffe}, 0x10) 05:36:37 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x25, 0x0, &(0x7f0000000080)=0x9b) 05:36:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:36:37 executing program 3: r0 = socket(0x2b, 0x1, 0x0) mmap$xdp(&(0x7f0000ffa000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) 05:36:37 executing program 0: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="df00000a32b1885711441140"], 0x24}}, 0x0) 05:36:37 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000)=@dbg={0x2}, 0x18) 05:36:37 executing program 5: r0 = socket(0x15, 0x5, 0x0) connect$can_bcm(r0, &(0x7f0000000200)={0x2}, 0x10) 05:36:37 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCRSGCAUSE(r0, 0x89e0, 0x0) 05:36:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 05:36:37 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8903, &(0x7f00000005c0)={'syztnl1\x00', 0x0}) 05:36:37 executing program 4: r0 = socket(0xa, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007a00)={&(0x7f0000000a40), 0xc, &(0x7f00000079c0)={0x0}}, 0x0) 05:36:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x24, &(0x7f0000000000), 0x4) 05:36:37 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$IMSETDEVNAME(r0, 0x8923, &(0x7f0000000000)={0x253a, 'syz0\x00'}) 05:36:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)={0x27}, 0x27}}, 0x0) 05:36:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="27fae4d807c602003027a2", 0xb) 05:36:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x25, 0x0, &(0x7f0000000140)) 05:36:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0x26}}) 05:36:37 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x2, 0x0, &(0x7f0000000080)) 05:36:37 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 05:36:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[], 0x38}, 0x300}, 0x0) 05:36:37 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x0) 05:36:37 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80047437, 0x0) 05:36:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="27fae4d807c602003027a2", 0xb) 05:36:38 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_buf(r0, 0x29, 0x10, 0x0, 0x300) 05:36:38 executing program 0: r0 = socket(0x11, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 05:36:38 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x22, 0x0, &(0x7f0000000080)=0x9b) 05:36:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)=0x1) 05:36:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 05:36:38 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x72, 0x0, &(0x7f0000001ec0)) 05:36:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x0, 0xfffd}}, [{0x8}]}, 0x2c}}, 0x0) 05:36:38 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x75, 0x0, &(0x7f0000001ec0)) 05:36:38 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0xf, 0x0, &(0x7f0000001ec0)) 05:36:38 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth1_macvtap\x00', {0x2, 0x0, @private}}) 05:36:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 05:36:38 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[{0x10, 0x110, 0x9}], 0x10}, 0x0) 05:36:38 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, @remote}, 0x20) 05:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x13, 0x0, &(0x7f00000001c0)) 05:36:38 executing program 1: r0 = socket(0x1e, 0x4, 0x0) connect$nfc_raw(r0, &(0x7f00000000c0), 0x10) 05:36:38 executing program 4: syz_emit_ethernet(0x2000071e, 0x0, 0x0) 05:36:38 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2d0, 0x140, 0xa, 0xd0e0000, 0x0, 0x100, 0x238, 0x1d8, 0x1d8, 0x238, 0x1d8, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'bridge_slave_1\x00', 'wg2\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [], 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, 0x0, 0x7fffffff}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'gretap0\x00', 'veth1_to_team\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, '6Y'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 05:36:38 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x1b, 0x0, &(0x7f0000001ec0)) 05:36:38 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x84, 0x15, 0x0, 0x0) 05:36:38 executing program 5: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:36:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x20, &(0x7f0000000540)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@loopback, @remote]}, 0x28) 05:36:38 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x4, 0x0, 0x3) 05:36:38 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8912, &(0x7f00000005c0)={'syztnl1\x00', 0x0}) 05:36:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', r2, 0x2f, 0xda, 0x1, 0x8, 0x4, @mcast1, @empty, 0x700, 0x8000, 0x1ff, 0x7fffffff}}) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_getnexthop={0x3c, 0x6a, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@NHA_ID={0x8, 0x1, 0x2}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_GROUPS={0x4}, @NHA_MASTER={0x8}, @NHA_OIF={0x8, 0x5, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x85}, 0x20000880) socket$nl_route(0x10, 0x3, 0x0) 05:36:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:36:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cf9b5b", 0x10, 0x21, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x3bb, 0x0, @gue={{0x2}}}}}}}}, 0x0) 05:36:38 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0xffffffff, 0x4) 05:36:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8929, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 05:36:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2c}}, 0x0) 05:36:38 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x1a, 0x0, &(0x7f0000000080)=0x9b) [ 238.617432][T11499] dccp_invalid_packet: P.Data Offset(3) too small [ 238.626790][T11499] dccp_invalid_packet: P.Data Offset(3) too small 05:36:38 executing program 5: socketpair(0x22, 0x0, 0x39c2, &(0x7f0000000000)) 05:36:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 05:36:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x2, 0xa, 0x0, &(0x7f0000000040)) [ 238.721602][T11506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:36:39 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000001140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4}}) [ 238.781345][T11511] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:36:39 executing program 1: r0 = socket(0x23, 0x2, 0x0) recvmmsg(r0, &(0x7f000000a700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002022, 0x0) 05:36:39 executing program 3: r0 = socket(0x11, 0x80002, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001940)={0x0, @can, @phonet, @vsock}) 05:36:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000400000018000180140002006d617c7674617030"], 0x2c}}, 0x0) 05:36:39 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "678adace4907c45b6f2fb25e9d9a0a9df2690330b160bb67b17114b0f2031d4cc49dc9dd6d483d3c60bd7433bfcf81d9d8ac0e5a27481cf2a9414e5237a31e"}, 0x60) 05:36:39 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x12, &(0x7f0000000440)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:39 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001800)={&(0x7f0000000080), 0xc, &(0x7f00000017c0)={0x0}}, 0x0) 05:36:39 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 05:36:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 05:36:39 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0xa, 0x4, 0x42, 0x8, 0xffffffffffffffff, 0x0, [0x5f, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 05:36:39 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x82, 0x0, &(0x7f0000000080)) 05:36:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000001c0)=0x4) 05:36:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x310, 0xa, 0xd0e0000, 0x0, 0x100, 0x410, 0x1d8, 0x1d8, 0x410, 0x1d8, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'wg2\x00'}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x28, [{0x200}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'batadv_slave_1\x00'}}}, {{@ip={@local, @dev, 0x0, 0x0, 'geneve1\x00', 'veth0_to_bond\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 05:36:39 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 05:36:39 executing program 3: r0 = socket(0x2, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f00000001c0)={@private2}) 05:36:39 executing program 5: socketpair(0xa, 0x1, 0x84, &(0x7f0000000000)) 05:36:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0x46}}) [ 239.246554][T11545] xt_bpf: check failed: parse error 05:36:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg(r0, &(0x7f0000001c40)={&(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @dev, 0x3646}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001800)='B', 0x1}], 0x1}, 0x0) 05:36:39 executing program 0: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000000)) 05:36:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1900000006000000140008"], 0x28}}, 0x0) 05:36:39 executing program 2: r0 = socket(0x18, 0x0, 0x2) connect$vsock_stream(r0, 0x0, 0x0) 05:36:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 05:36:39 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) 05:36:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) select(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)={0x0, 0x2710}) 05:36:39 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x12, 0x0, &(0x7f0000001ec0)) [ 239.508130][T11574] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 05:36:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x70, 0x0, &(0x7f0000000140)=0x1f00) 05:36:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8914, 0x0) 05:36:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) [ 239.553336][T11577] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 05:36:39 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=""/240, 0xf0}}], 0x1, 0x2040, 0x0) 05:36:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[{0x10, 0x84, 0x6}], 0x10}, 0x0) 05:36:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9f) setsockopt$CAN_RAW_FILTER(r0, 0x29, 0x1a, 0x0, 0x300) 05:36:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, &(0x7f0000000680)) 05:36:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x71, 0x0, &(0x7f0000000680)) 05:36:40 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x75, 0x0, &(0x7f0000000080)) 05:36:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) 05:36:40 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffdef}}, 0x0) 05:36:40 executing program 3: bpf$BPF_BTF_LOAD(0x21, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:36:40 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x0, 0x0, 0x6}, 0x20) 05:36:40 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) [ 239.977657][T11618] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:36:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 05:36:40 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 05:36:40 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, 0x0) 05:36:40 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @bcast, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @default, 0x0, 0x0, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) 05:36:40 executing program 2: r0 = socket(0x2a, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:36:40 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000180)) 05:36:40 executing program 1: connect$qrtr(0xffffffffffffffff, 0x0, 0x0) 05:36:40 executing program 3: r0 = socket(0xa, 0x80002, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0xffffff85}}, 0x0) 05:36:40 executing program 4: bpf$MAP_CREATE(0x16, &(0x7f0000000180), 0x40) 05:36:40 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x66, 0x0, &(0x7f0000000080)=0x9b) 05:36:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x200000000000000}, 0x4000001) 05:36:40 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$nfc_llcp(r0, &(0x7f00000000c0)={0xa, 0x0, 0xffffffff, 0x0, 0x0, 0x0, "43c5664ccb4310000000c63a6aca659f78407582a44d02ff3bfe120469cd251fc6895739258f1b5ec4cca1a46fd234c00d8296714261c045ec72a3a0841e03"}, 0x60) sendmsg$alg(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=ANY=[@ANYBLOB="e010"], 0x10e0}, 0xb80b) 05:36:40 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x84, 0x12, 0x0, 0x0) 05:36:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 05:36:40 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x2, 0x3) 05:36:40 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0xa, 0x0, &(0x7f0000000080)=0x9b) 05:36:40 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'ip6erspan0\x00', @ifru_hwaddr=@random="8b0d7905d405"}) 05:36:40 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockname(r0, 0x0, 0x0) 05:36:40 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x3d, 0x0, 0x400000) 05:36:40 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x17, 0x0, &(0x7f0000001ec0)) 05:36:40 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffa7, &(0x7f0000000180)={0x0, 0x3e80}}, 0x0) 05:36:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs, 0x6e) 05:36:40 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000040)="d0", 0x1}], 0x1}, 0x0) 05:36:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0xa, 0x4e21, @dev}, 0x80, 0x0}, 0x0) 05:36:40 executing program 1: socketpair(0x2, 0x2, 0x88, &(0x7f0000000000)) 05:36:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x38}, 0x1, 0x0, 0x60}, 0x0) 05:36:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}, 0x8}, 0x0) 05:36:41 executing program 0: socketpair(0x18, 0x0, 0x8, &(0x7f00000007c0)) 05:36:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) 05:36:41 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 05:36:41 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffa7, &(0x7f0000000180)={0x0}}, 0xf0ff7f) 05:36:41 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNENABLEPIPE(r0, 0x89a0, 0x40feff) 05:36:41 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x13, 0x0, 0x0) 05:36:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x14, 0x0, 0x0) 05:36:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x5, 0x301}, 0x14}}, 0x0) 05:36:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2162, 0x0) 05:36:41 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x84, 0xd, 0x0, 0x0) 05:36:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 05:36:41 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 05:36:41 executing program 0: r0 = socket(0x2b, 0x1, 0x1) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) 05:36:41 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, 0x0) 05:36:41 executing program 3: r0 = socket(0x11, 0xa, 0x0) getpeername$unix(r0, 0x0, 0x0) 05:36:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGDEBUG(r0, 0x4004743c, 0x0) 05:36:41 executing program 1: r0 = socket(0x11, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8911, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 05:36:41 executing program 4: bpf$PROG_LOAD(0x9, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:36:41 executing program 5: r0 = socket(0x23, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x40022120) 05:36:41 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:36:41 executing program 3: r0 = socket(0x10, 0x80002, 0x0) recvmsg$can_raw(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/48, 0x30}], 0x3}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="df"], 0x24}}, 0x0) 05:36:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) recvmsg(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x1) [ 241.364028][T11724] syz-executor.0 (11724) used obsolete PPPIOCDETACH ioctl 05:36:41 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x6, 0x0, &(0x7f0000001ec0)) 05:36:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r1, &(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80) 05:36:41 executing program 5: r0 = socket(0xa, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x1) 05:36:41 executing program 0: r0 = socket(0x22, 0x2, 0x1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000000)=""/1, &(0x7f0000000040)=0x1) 05:36:41 executing program 2: r0 = socket(0xa, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 05:36:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000018000180"], 0x2c}}, 0x0) 05:36:41 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x84, 0x78, 0x0, 0x0) 05:36:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x4044) 05:36:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x29, 0x3, 0x0, 0x0) 05:36:42 executing program 0: r0 = socket(0xa, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000)=@dbg={0xa}, 0x18) 05:36:42 executing program 1: r0 = socket(0x18, 0x0, 0x1) connect$nfc_llcp(r0, 0x0, 0x0) 05:36:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x3}}]}, 0x30}}, 0x0) 05:36:42 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cf9b5b", 0x10, 0x4, 0x0, @private0, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 05:36:42 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 05:36:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @none}, 0x29) 05:36:42 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00'}) 05:36:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x1c, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8}, @TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x48}}, 0x0) 05:36:42 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000000180), 0x40) [ 241.905617][T11773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 05:36:42 executing program 4: clock_gettime(0x3, &(0x7f0000000180)) 05:36:42 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0xfe88) 05:36:42 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @empty, {[@timestamp_prespec={0x44, 0x1c, 0x10, 0x3, 0x0, [{@empty}, {@multicast2}, {@empty}]}]}}, @echo_reply={0x12}}}}}, 0x0) 05:36:42 executing program 5: r0 = socket(0x2a, 0x2, 0x0) bind$bt_hci(r0, 0x0, 0x0) 05:36:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 05:36:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x25, &(0x7f0000000080), 0x4) 05:36:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1e, 0x0, &(0x7f00000001c0)) 05:36:42 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x107, 0x11, 0x0, 0x0) 05:36:42 executing program 4: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x18, 0x0, &(0x7f0000000080)) [ 242.189991][T11796] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 242.226318][T11796] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 05:36:42 executing program 5: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8980, &(0x7f00000005c0)={'syztnl1\x00', 0x0}) 05:36:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x34}}, 0x0) 05:36:42 executing program 0: r0 = socket(0xa, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 05:36:42 executing program 4: r0 = socket(0x23, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 05:36:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x5, @loopback}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="8d", 0x1}], 0x1, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1210}, 0x0) 05:36:42 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='\x00'}, 0x10) 05:36:42 executing program 5: r0 = socket(0x2, 0x3, 0xfe) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x2, 0x0, 0xffffff7f}, 0x3b, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 05:36:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x5411, 0x0) 05:36:42 executing program 0: r0 = socket(0x2, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x17, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:36:42 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xa, 0x0, &(0x7f0000001ec0)) 05:36:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x2, 0x218, 0x0, 0xa, 0xd0e0000, 0xb0, 0x100, 0x1b0, 0x1d8, 0x1d8, 0x1b0, 0x1d8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'gre0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 05:36:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{0x0, 0x1}}], 0x8) 05:36:42 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 05:36:42 executing program 4: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x6d, 0x0, &(0x7f0000000080)=0x9b) 05:36:42 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$nfc_llcp(r0, &(0x7f0000003d80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x10, 0x1}, 0x10}], 0x1, 0x0) 05:36:42 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x16, 0x0, &(0x7f0000001ec0)) 05:36:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0x0, 0xa, 0xd0e0000, 0x100, 0x100, 0x1f8, 0x1d8, 0x1d8, 0x1f8, 0x1d8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'gre0\x00', 'syzkaller0\x00'}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x50, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3b16e84b6fb77a9ec894fcd1a94410e4c711fb3d1f3bff4150ecc6739273"}}}, {{@ip={@private, @local, 0x0, 0x0, 'ipvlan0\x00', 'nr0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 05:36:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) connect$caif(r0, &(0x7f0000000000), 0x18) 05:36:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x4c00) 05:36:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x531101}) socket$isdn_base(0x22, 0x3, 0x0) 05:36:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x29, 0x33, 0x0, 0x300) 05:36:43 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x200000d0) 05:36:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 05:36:43 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, 0xfffffffffffffffe, 0x0) 05:36:43 executing program 5: r0 = socket(0x2b, 0x1, 0x1) sendmsg$can_j1939(r0, &(0x7f0000001180)={0x0, 0xfffffffffffffd77, &(0x7f0000001140)={0x0}}, 0x24044804) 05:36:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 05:36:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 05:36:43 executing program 3: r0 = socket(0x2a, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 05:36:43 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}}, 0x11) 05:36:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0x9, &(0x7f0000000b40)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 05:36:43 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv4={0x800, @icmp={{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @empty, {[@timestamp_prespec={0x7, 0x2, 0x0, 0x3, 0x0, [{@empty}, {@multicast2}]}]}}, @echo_reply={0x12}}}}}, 0x0) 05:36:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000040)) 05:36:44 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8906, 0x0) 05:36:44 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x1) 05:36:44 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0x3c) 05:36:44 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x11, 0x0, &(0x7f0000000080)=0x9b) 05:36:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="48000000120001021de90000000000000a"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000008dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) 05:36:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x8, 0x3, 0x330, 0x0, 0xa, 0xd0e0000, 0x198, 0x100, 0x298, 0x1d8, 0x1d8, 0x298, 0x1d8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'gre0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'u:r:untrusted_app:s0:c512,c768\x00'}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 05:36:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f0000001580)="c26a", 0x2, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @local}, 0x80) 05:36:44 executing program 5: r0 = socket(0x2, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x400001c1, 0x0, 0x0) 05:36:44 executing program 0: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c40)={0x24, r1, 0x30d03129f32be7df, 0x0, 0x0, {0x10}, [@ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0xf}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8}]}, 0x24}}, 0x0) [ 243.951303][T11908] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.987392][T11910] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 05:36:44 executing program 3: socketpair(0x1e, 0x80004, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x101d0}}, 0x0) [ 244.000083][T11908] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 05:36:44 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$ax25(r1, &(0x7f0000000040)="ba912876cfb42161b8123e3075fa0cd1adab46b22de71ae2172cc623eca62651fc9bd3640cfb65050a7879273bf548ecb810553689dd53039f22abda4d099f58b915688187e5555c7b5030e29b7c63e8632184419816de8566bacdcbee3ec86e0b0b1a828a24b73394f805eb36487a6b01ea3b555d581eeb6981abfbb3291a7b8619982c038490287a1a1f34190b394f63cb3c70b90be6d596174793", 0x9c, 0x0, 0x0, 0x0) recvfrom$phonet(r0, &(0x7f0000000140)=""/155, 0x9b, 0x100, 0x0, 0x0) 05:36:44 executing program 2: r0 = socket(0x29, 0x5, 0x0) getpeername$netlink(r0, 0x0, 0x0) 05:36:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x79, 0x0, 0x0) 05:36:44 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:36:44 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x11, &(0x7f0000000b40)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 05:36:44 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, &(0x7f0000001ec0)) 05:36:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @dev}], 0x1b) 05:36:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x9}, 0x40) 05:36:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x2) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0x2000004e) 05:36:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:36:44 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a40)={'vcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000a80)={0x1d, r2}, 0x18) 05:36:44 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@dev, @local, @void, {@generic={0x8864}}}, 0x0) 05:36:44 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x2, 0x3, 0x1) sendmsg$nfc_llcp(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "ef985c8ebdbbc51a7dd5bd88e2f2de511c0a42e5d9e562f858c725037741f4f53db5a7b790c6f8e10df593460f00661ce93f702443bd4933279c39a180874d"}, 0x60, 0x0}, 0x0) 05:36:44 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x1b, 0x0, &(0x7f0000000080)) 05:36:44 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000003c0)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, {0x4001}}}, 0x4c}}, 0x0) 05:36:44 executing program 1: r0 = socket(0xa, 0x5, 0x0) accept(r0, 0x0, 0x0) 05:36:44 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x2, 0x0, &(0x7f0000001ec0)) 05:36:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {0xc}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 05:36:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGETLINKNAME(r0, 0x8916, &(0x7f0000000240)) 05:36:44 executing program 4: mmap$xdp(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x8f40ba5e7a9c20f5, 0xffffffffffffffff, 0x0) 05:36:44 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:36:44 executing program 1: r0 = socket(0x15, 0x5, 0x0) connect$can_bcm(r0, 0x0, 0x0) 05:36:44 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x75, 0x0, &(0x7f0000000080)=0x9b) 05:36:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 05:36:45 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 05:36:45 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 05:36:45 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[{0x10, 0x110, 0x2}], 0x10}, 0x0) 05:36:45 executing program 5: r0 = socket(0x11, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 05:36:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000040)="24da34d75c3a0418cc7e9302b5a92c7b4443d4e5", 0x14}], 0x1}, 0x74) 05:36:45 executing program 3: r0 = socket(0xa, 0x5, 0x0) connect$unix(r0, 0x0, 0x0) 05:36:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$XDP_STATISTICS(r0, 0x88, 0x7, 0x0, 0x0) 05:36:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000080)='S', 0x1, 0x0, &(0x7f0000000140)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x80) 05:36:45 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0x6, 0x0, &(0x7f0000000080)=0x9b) 05:36:45 executing program 5: r0 = socket(0xa, 0x3, 0x7) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 05:36:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000001740)={&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x6}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[@timestamping={{0x14}}, @timestamping={{0x30}}], 0x30}, 0x0) 05:36:45 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x1e, 0x0, &(0x7f0000001ec0)) 05:36:45 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x8}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/31, 0x1f}], 0xa}, 0x0) 05:36:45 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000300)={'team0\x00'}) 05:36:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 05:36:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'geneve0\x00', @multicast}) 05:36:45 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x8}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x102) 05:36:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x60}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) 05:36:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @local}, 0x80, 0x0}, 0x0) 05:36:45 executing program 0: r0 = socket(0x11, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'sit0\x00', 0x0}) 05:36:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 05:36:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 05:36:45 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 05:36:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), &(0x7f0000000180)=0x8) 05:36:45 executing program 4: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x2, 0x3, 0x7) sendmsg$nfc_llcp(r1, &(0x7f0000001540)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x2, 0x0, 0x0, "877cc979d2bfe86cbcdf102e89dd88711031322b89470f1108333cabf9fc13bb103f85f962328f0ca92181661badfda7eab921abf37fd21336fd4df0070c18"}, 0x60, 0x0}, 0xff00) 05:36:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001a00)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000001a40)={@local, @private2, @local, 0x0, 0x0, 0x1, 0x500, 0x1, 0x100404, r2}) 05:36:45 executing program 2: socket(0xa, 0x3, 0x3) 05:36:45 executing program 5: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, r1, 0x30d03129f32be7df, 0x0, 0x0, {0xa}, [@ETHTOOL_A_COALESCE_RX_USECS={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_IRQ={0x8}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5}, @ETHTOOL_A_COALESCE_HEADER={0x4}, @ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x54}}, 0x0) 05:36:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) socket$caif_seqpacket(0x25, 0x5, 0x0) 05:36:45 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x84, 0xc, 0x0, 0x0) 05:36:45 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x1}, 0x20) 05:36:45 executing program 0: r0 = socket(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x65, 0x16, 0x0, 0x0) 05:36:45 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a00)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000300)={0x20, r0, 0x221, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 05:36:45 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f0000000000)) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) 05:36:46 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf8efff7f}, 0x8}, 0x0) 05:36:46 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCRSACCEPT(r0, 0x80047437) 05:36:46 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x341c}}, 0x20008000) bind$xdp(r0, 0x0, 0x0) 05:36:46 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 05:36:46 executing program 2: 05:36:46 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x8}, 0x0) 05:36:46 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8953, 0x0) 05:36:46 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)) 05:36:46 executing program 2: r0 = socket(0xa, 0x80005, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000280)={0x2, @fixed}, 0x10) 05:36:46 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x310, 0xa, 0xd0e0000, 0x0, 0x100, 0x410, 0x1d8, 0x1d8, 0x410, 0x1d8, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'wg2\x00'}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'batadv_slave_1\x00'}}}, {{@ip={@local, @dev, 0x0, 0x0, 'geneve1\x00', 'veth0_to_bond\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 05:36:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x40, 0x5, 0xfff, 0x0, 0x1}, 0x40) 05:36:46 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000004dc0)={&(0x7f0000002980)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0xcc}}, 0x0) recvmsg(r1, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001ac0)=""/112, 0x70}, {&(0x7f0000001b40)=""/64, 0x40}], 0x3}, 0x400101e0) 05:36:46 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000900)={&(0x7f0000000000), 0xc, &(0x7f00000008c0)={0x0}}, 0x0) 05:36:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) [ 246.144821][T12095] xt_bpf: check failed: parse error 05:36:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x2) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 05:36:46 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000180), 0x40) 05:36:46 executing program 3: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 05:36:46 executing program 0: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x10f, 0x82, 0x0, 0x300) 05:36:46 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, @local}, 0x20) 05:36:46 executing program 1: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="dfe7000000000000080011"], 0x24}}, 0x0) 05:36:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f0000001580)="c26a135e187e40e3648790571d6182fd48770c02df20797be644c2e84977430bbaaad80a3e022d0d1fdef39639b5c07da7f3142b2d22e96592f98ae9d0c50f359aa64aea3f1cd6816a83fb9ad52874261addbcb07acbe93dc435d63d435cd1f1c44bb8990c4b2b1578e30948c3d90c9fcadf0353ab9c700390fe2494cd8a4f87064203ad9f4f648cd981646135f96108990bb7dce11c95bb3c26195c689632c43ec58730129e46d7916a8498185c75bad3b4c95d613c3769d4e6b5fcba7a4e9401bc80ca9462825439122ad3bdf40c75b882b1c14c8ae4da147efb6d8f4f382c3d8e95aada147cefd9ff56b54e057d621cfa49026396850a9d91830837fdd46c1eab2a126fdd53a400087277513d31f0cac171495f1aa4b0d7190d1670fd4236e0521acb64ab33faea30339d73419ffaf686738ac7968089171d055ede58bec24705cb2d5e588edc22d6872bd42c1396f3240ccdc2ba543e79ffecb5458db2ec4c2898d24c2805c01587e163c8b271008fadf219e7e755bfc14760404c3250f9a3e29b1f52b7ed4bac2f569865c9bad05410056f90ebf445ab24dfaa55811a464c1478976386482ea34cd05ed734781e82555a04c782f24a9361015f29a78f1b7d9e6f816ea3a988ed51026dc915a3bf54c74754e17d9f2d36470e7bd1a730c1bacf57a92475f087162e46d8802f234f357429c130d07b9a15d239e46b5f99e3f5f3d701c760e1dbff564aacb9d70ecd05060eb7b2aea723b1de585fc7307e8c8eea4a65638d3721790edc05b98552e14aea72a2c546f50992f28e95d6b03bac7dd18fb4b495485d2510d67135e6f28b746e119590cfd29d5d806b3fc546aad6010783244b029eb8c60a570917c88bfb64592b77f3c5a4eb04d7702ada0bbe2caa68b7311b15f5749db5dd99f50daff8edb70dc8423c1d80443718265d74ff54769ffb448c666d5fc8a7bfb4d2c9a7342408c4f3624dc30d63798a13bba8253d6a3bef6650f3986a2d9da9c43935465afb81f11b1edea73a8611e5d0f8189ca9025874e7a4460978ae9ba8437432b0cacd71ac38c6b9312cad2f8baf6eb2f46115bda43c6077a80c059a6a5140e01a6d98be50393efecab5c1b4520426076c0f8a85d0a3193402e036dbb11654d4a6360e3fab96f047674c9f747b6c54f2b1906fdf944cb64235ce09e8a8dc9a541357a6c6d3f34b399fe5eea8180d6e095311379f818172e374d3a5cff8bc7df73675977351e33ef0b275d2d321c70659ff6c4d7e25902327bf8f1c3875e36c7a06b4b31ef27fc79b9e0c92a313bbf2b4d0f7feb9e46c21d0184056cb62ec52710bf279826cbdffe0a5e75eb45c044285b6f45dbcdb101c680dd99544dd52c52ca8b5ea5c54d64ea5b25ab28ddef6f7892fe93c96a044d20c29546adcaa4a99b2e9f1ba07c704d3998bb59d8d45fec58f79fcde460910bf0ee7d4797d8d62e3e7d176b76fc26bbf52c13b6e06f993f8cffc980c0740bfdce887b706c4221c19c9c7c0d6d1dab220b9613928445682bd8596600565e9d00ce1ce7d7ae64dfb9b7741e70499a0c41c31dd4aa142cc143c3437084b7ec89b532c149e3c3855d2e57dd658174657332f190725b1fe2fbfecfb84c55fe2d9b47076112c84afd9da4d593b4956bf21ebd618305282abce4b94a726838542d2a6140ff8c31d691448a2e43f45650f4e743cf36e76c1c10b2833fd480cf9fda7b8c09e996bf2b5be73ccce801a4e8934ced6c05412b0056fb85e8359531ea28d6feb4419500f9027d404a6811da04a5ee280f08c6d8b820308bf98065f90b54c536b40f9545c5c4218c86cc49d04a3396c5d831c4b4e0390480b09253bb2a6d6125f57bdeed918cb32c93f2af719fe225f9d83220dc9ec941a34b673c9184bb87ff82a3110d4d188cbb56d4f63d2b29eaf893d0d7cad0695bcae8fd956a4a8d5003cc43ee2e40b930df556a2cfc69bb7069a1de1d6538e3d7bd9518c60dee8e9706732fa3d0162148494923192040a79c9fcd8c2b1a0ff1b2dccffe9ab28ea0cd72d0be7393a2a8868a0a7ffcd4a59361ee0b3f5e76c36778351f5f677e4e690c058b0c61345b97e88206a72e07f4ae0e6a972136b3f137dc4cdcb3ace98731957f59650714b26e9db3364380c711121540b8a51acf4224c1988d49e7fd684b67fb39930e239ee6f567aca8b7fe2fd724c3410285709b960859d7e61225ae0b455d46b5cb1902c555675b4bf0f98067d25b712b16f7bb80ec2bcf928668dba42f56bc6d88dea73372ecc1ea72dd1e0508b1984dfce9e1acf4d5b2f6a2ea9dbc25ebe711187f93a6979a37f0691c666149452fd00ace8de9f8cddf1efaed7075b94ef21d5e89a75ab5745a0116331b99b0929c96c228257e5d2092af337f8eeda85aacb563d97eefbb7a50ee6ee44c9af28090a56887b073ec49dd7af4a4c13f48a4af452311fc1085c01284e0ebd3b1ac0da60d5781275796b83a42fd1c259ff505cba9e981a18edcb1e0915918eba5eef7026e8d21c19727d835ae8be4f44b83664044e6e15086beefec71a038f24f9f373210ff1a44416a353c2d6847c89b632eacd7c1a0dc72d2d531e98afab8eaf8b16297e0db7ffe4b4dace08ddb225766969d162c000a38c12693d17c8b1eb9dc3e5f8346310ed7bf6c7d37d38e31e34bbcb12d83c2ae03297ba20cd6fd1e34720e1dabc608b8a837583c8bbb8389d7974eb0febdac4b41069cb07e808acfa66f818112e9ed52f90df0db96a2aafea3993335bda41f40a239b40588ec5e9979e64c2b84703442daaa9477f648b9719caebed47ed3b940f14341b3fa775e604198fa72ccba5c05d3de2ae8d892df6a7ac81f3d49dd6da27f90dfdb53634dc3b22fb291f6c3f973645baca08b43d7c9a918cfb576022fca582122483273217856298ea5aebbaa58d8cbde4f53ffeea1fe552a33a3555aa22cc360dc6a256cf5d705fa5fe39bb2d8b8cfaf88eec3122c5e6a521669ac933a0db181812db79efd47a81f3ba7e56e34cbd14e707bded4d686b505c16db6e517f43f5c052526036566a68cbf46ae1f68b66cf161c42274f86381c8b3d8c4d8ce1e0f92942d853bfb5c231869d7f6792d376cc63f46e75c2eef0d2bff09f19120c5e5dfeb5e73c0aff755218132a795bc3587fcaaa8637a0abf55cd6d440403eada74e294d102bf2acae1ce9eef4d619339cf2250aed7e7d419808b07c15651b6bb48382bff1bbe691b0d64b5ff71f2ec0fa0338f1ed2f22b7c0cdc67f5d042e93edebc8b0f6f8072bc39a9751e0db2a3b691fead3cd74450c0fac8c3c8c0b7cade98de53303fc3a04e0bfb279b248ca248e50db3d9864afcfaecd1a449654d41a56aa030e1f7beb81b557cb0938b7e3a61d5f7200d12abda70adf864229935f4e3bbbdc010b4c12475bde726b077fb2682397b896d7cfeaed895436470e77a823b8b9eeafcbeeb6fe114f450a4a444d7195bac831208b79351f2c02e85e800a1ee6e00a7abd1f615fb1d5caf354af068e0225307beeca5a3eba4164f050545a8d5b139f971a581be8ccd6379334cbcac2222a16e40648c96b20992cd5c9b98a299d68f90e139a79e439b11adf1bea95ac", 0x9fa, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @local, 0x7}, 0x80) 05:36:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x29, 0x0, 0x0, 0x0) 05:36:47 executing program 3: socketpair$unix(0x1, 0x0, 0x3, &(0x7f0000000200)) 05:36:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)={0x114, 0x2b, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@generic="312a75f8b8030e97b6bc8eee481f3543202e9aa6d76c9a770acdc8775f803b054a7e1901bd6533d50293ac570206a38793ef4764d3dda7928f0868b549070857a5666a9036d9bce31830423e315f32b87b5a40142e14d0906cc44f4669062f54e4570992f77c5ce6c1b2054b60149f475f66f961a26745d5889c5a9f6b0074bb1b96e6fbc6cba3fdb82438f30473f57b68246637926424198ce0f2eb", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="e9fdf5955737b6edff07aae738e227f44d3571dd539480fe30a9150e2a3388a4ccc0644b4de7558dd069e2169a0752fa20403ff0d06bebf77cde31cad20fffca31de9bb2688335abe6"]}]}, 0x114}], 0x1}, 0x0) 05:36:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000780)={r2}, 0x8) [ 246.993182][T12137] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. 05:36:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0xc020660b, 0x0) [ 247.033565][T12140] sctp: [Deprecated]: syz-executor.4 (pid 12140) Use of int in max_burst socket option. [ 247.033565][T12140] Use struct sctp_assoc_value instead 05:36:47 executing program 5: r0 = socket(0x18, 0x0, 0x2) getpeername$unix(r0, 0x0, &(0x7f00000003c0)) 05:36:47 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x800d1) 05:36:47 executing program 3: r0 = socket(0x23, 0x2, 0x0) bind$isdn(r0, 0x0, 0x0) 05:36:47 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000000000283c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0100", @ANYRES32=0x41424344], 0x0) 05:36:47 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20008041) 05:36:47 executing program 4: socket$inet6(0xa, 0xd, 0x0) 05:36:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)) 05:36:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x22, 0x0, &(0x7f00000001c0)) 05:36:47 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x66, 0x0, &(0x7f0000001ec0)) 05:36:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 05:36:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:36:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r2 = socket(0x2a, 0x2, 0x0) getsockname(r2, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:36:47 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x80108906, 0x0) 05:36:47 executing program 2: 05:36:47 executing program 3: 05:36:47 executing program 5: 05:36:47 executing program 4: 05:36:47 executing program 0: 05:36:47 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x2000) 05:36:47 executing program 4: 05:36:47 executing program 3: 05:36:47 executing program 5: 05:36:47 executing program 1: 05:36:47 executing program 0: 05:36:47 executing program 2: 05:36:48 executing program 4: 05:36:48 executing program 5: 05:36:48 executing program 3: 05:36:48 executing program 1: 05:36:48 executing program 0: 05:36:48 executing program 2: 05:36:48 executing program 4: 05:36:48 executing program 5: 05:36:48 executing program 3: 05:36:48 executing program 1: 05:36:48 executing program 5: 05:36:48 executing program 0: 05:36:48 executing program 3: 05:36:48 executing program 2: 05:36:48 executing program 4: 05:36:48 executing program 1: 05:36:48 executing program 5: 05:36:48 executing program 0: 05:36:48 executing program 3: 05:36:48 executing program 2: 05:36:48 executing program 4: 05:36:48 executing program 1: 05:36:48 executing program 0: 05:36:48 executing program 4: 05:36:48 executing program 5: 05:36:48 executing program 2: 05:36:48 executing program 3: [ 248.311180][ T7810] Bluetooth: hci5: command 0x0405 tx timeout 05:36:48 executing program 1: 05:36:48 executing program 4: 05:36:48 executing program 2: 05:36:48 executing program 0: 05:36:48 executing program 5: 05:36:48 executing program 3: 05:36:48 executing program 2: 05:36:48 executing program 4: 05:36:48 executing program 0: 05:36:48 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000740)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:36:48 executing program 5: 05:36:48 executing program 4: 05:36:48 executing program 3: 05:36:48 executing program 2: 05:36:48 executing program 0: 05:36:49 executing program 5: 05:36:49 executing program 1: 05:36:49 executing program 4: 05:36:49 executing program 3: 05:36:49 executing program 5: 05:36:49 executing program 0: 05:36:49 executing program 2: 05:36:49 executing program 4: 05:36:49 executing program 3: 05:36:49 executing program 1: 05:36:49 executing program 5: 05:36:49 executing program 4: 05:36:49 executing program 0: 05:36:49 executing program 2: 05:36:49 executing program 3: 05:36:49 executing program 4: 05:36:49 executing program 1: 05:36:49 executing program 5: 05:36:49 executing program 0: 05:36:49 executing program 3: 05:36:49 executing program 2: 05:36:49 executing program 4: 05:36:49 executing program 1: 05:36:49 executing program 5: 05:36:49 executing program 0: 05:36:49 executing program 3: 05:36:49 executing program 2: 05:36:49 executing program 1: 05:36:49 executing program 4: 05:36:49 executing program 5: 05:36:49 executing program 0: 05:36:49 executing program 3: 05:36:49 executing program 2: 05:36:49 executing program 1: 05:36:49 executing program 5: 05:36:49 executing program 4: 05:36:49 executing program 0: 05:36:49 executing program 2: 05:36:49 executing program 3: 05:36:50 executing program 5: 05:36:50 executing program 4: 05:36:50 executing program 1: 05:36:50 executing program 0: 05:36:50 executing program 5: 05:36:50 executing program 3: 05:36:50 executing program 2: 05:36:50 executing program 4: 05:36:50 executing program 1: 05:36:50 executing program 0: 05:36:50 executing program 2: 05:36:50 executing program 5: 05:36:50 executing program 3: 05:36:50 executing program 1: 05:36:50 executing program 0: 05:36:50 executing program 4: 05:36:50 executing program 5: 05:36:50 executing program 2: 05:36:50 executing program 0: 05:36:50 executing program 3: 05:36:50 executing program 1: 05:36:50 executing program 4: 05:36:50 executing program 2: 05:36:50 executing program 3: 05:36:50 executing program 5: 05:36:50 executing program 0: 05:36:50 executing program 4: 05:36:50 executing program 1: 05:36:50 executing program 3: 05:36:50 executing program 5: 05:36:50 executing program 2: 05:36:50 executing program 3: 05:36:50 executing program 4: 05:36:50 executing program 0: 05:36:50 executing program 1: 05:36:50 executing program 5: 05:36:50 executing program 3: 05:36:50 executing program 2: 05:36:50 executing program 4: 05:36:50 executing program 0: 05:36:50 executing program 1: 05:36:51 executing program 5: 05:36:51 executing program 3: 05:36:51 executing program 2: 05:36:51 executing program 4: 05:36:51 executing program 0: 05:36:51 executing program 1: 05:36:51 executing program 5: 05:36:51 executing program 4: 05:36:51 executing program 3: 05:36:51 executing program 2: 05:36:51 executing program 0: 05:36:51 executing program 1: 05:36:51 executing program 5: 05:36:51 executing program 2: 05:36:51 executing program 3: 05:36:51 executing program 4: 05:36:51 executing program 0: 05:36:51 executing program 1: 05:36:51 executing program 5: 05:36:51 executing program 2: 05:36:51 executing program 0: 05:36:51 executing program 4: 05:36:51 executing program 3: 05:36:51 executing program 1: 05:36:51 executing program 5: 05:36:51 executing program 3: 05:36:51 executing program 2: 05:36:51 executing program 4: 05:36:51 executing program 0: 05:36:51 executing program 1: 05:36:51 executing program 4: 05:36:51 executing program 5: 05:36:51 executing program 2: 05:36:51 executing program 3: 05:36:51 executing program 0: 05:36:51 executing program 1: 05:36:51 executing program 4: 05:36:51 executing program 5: 05:36:51 executing program 2: 05:36:51 executing program 0: 05:36:51 executing program 3: 05:36:52 executing program 1: 05:36:52 executing program 4: 05:36:52 executing program 3: 05:36:52 executing program 2: 05:36:52 executing program 5: 05:36:52 executing program 0: 05:36:52 executing program 4: 05:36:52 executing program 1: 05:36:52 executing program 5: 05:36:52 executing program 3: 05:36:52 executing program 2: 05:36:52 executing program 0: 05:36:52 executing program 5: 05:36:52 executing program 1: 05:36:52 executing program 4: 05:36:52 executing program 2: 05:36:52 executing program 0: 05:36:52 executing program 5: 05:36:52 executing program 3: 05:36:52 executing program 1: 05:36:52 executing program 4: 05:36:52 executing program 5: 05:36:52 executing program 0: 05:36:52 executing program 1: 05:36:52 executing program 3: 05:36:52 executing program 4: 05:36:52 executing program 2: 05:36:52 executing program 2: 05:36:52 executing program 0: 05:36:52 executing program 4: 05:36:52 executing program 5: 05:36:52 executing program 1: 05:36:52 executing program 3: 05:36:52 executing program 2: 05:36:52 executing program 5: 05:36:52 executing program 0: 05:36:53 executing program 1: 05:36:53 executing program 3: 05:36:53 executing program 4: 05:36:53 executing program 5: 05:36:53 executing program 2: 05:36:53 executing program 0: 05:36:53 executing program 1: 05:36:53 executing program 3: 05:36:53 executing program 4: 05:36:53 executing program 5: 05:36:53 executing program 2: 05:36:53 executing program 0: 05:36:53 executing program 1: 05:36:53 executing program 4: 05:36:53 executing program 3: 05:36:53 executing program 5: 05:36:53 executing program 2: 05:36:53 executing program 0: 05:36:53 executing program 1: 05:36:53 executing program 3: 05:36:53 executing program 4: 05:36:53 executing program 2: 05:36:53 executing program 5: 05:36:53 executing program 4: 05:36:53 executing program 1: 05:36:53 executing program 0: 05:36:53 executing program 3: 05:36:53 executing program 2: 05:36:53 executing program 5: 05:36:53 executing program 1: 05:36:53 executing program 3: 05:36:53 executing program 4: 05:36:53 executing program 0: 05:36:53 executing program 5: 05:36:53 executing program 2: 05:36:53 executing program 5: 05:36:53 executing program 0: 05:36:53 executing program 1: 05:36:53 executing program 4: 05:36:53 executing program 2: 05:36:53 executing program 3: 05:36:54 executing program 0: 05:36:54 executing program 5: 05:36:54 executing program 1: 05:36:54 executing program 4: 05:36:54 executing program 2: 05:36:54 executing program 0: 05:36:54 executing program 1: 05:36:54 executing program 3: 05:36:54 executing program 4: 05:36:54 executing program 5: 05:36:54 executing program 1: 05:36:54 executing program 4: 05:36:54 executing program 2: 05:36:54 executing program 0: 05:36:54 executing program 3: 05:36:54 executing program 5: 05:36:54 executing program 4: 05:36:54 executing program 1: 05:36:54 executing program 2: 05:36:54 executing program 3: 05:36:54 executing program 0: 05:36:54 executing program 5: 05:36:54 executing program 4: 05:36:54 executing program 1: 05:36:54 executing program 2: 05:36:54 executing program 3: 05:36:54 executing program 0: 05:36:54 executing program 5: 05:36:54 executing program 1: 05:36:54 executing program 4: 05:36:54 executing program 3: 05:36:54 executing program 2: 05:36:54 executing program 5: 05:36:54 executing program 0: 05:36:54 executing program 1: 05:36:54 executing program 4: 05:36:54 executing program 2: 05:36:54 executing program 4: 05:36:54 executing program 3: 05:36:55 executing program 5: 05:36:55 executing program 0: 05:36:55 executing program 1: 05:36:55 executing program 2: 05:36:55 executing program 3: 05:36:55 executing program 4: 05:36:55 executing program 5: 05:36:55 executing program 0: 05:36:55 executing program 3: 05:36:55 executing program 1: 05:36:55 executing program 0: 05:36:55 executing program 2: 05:36:55 executing program 4: 05:36:55 executing program 5: 05:36:55 executing program 1: 05:36:55 executing program 0: 05:36:55 executing program 3: 05:36:55 executing program 4: 05:36:55 executing program 2: 05:36:55 executing program 1: 05:36:55 executing program 5: 05:36:55 executing program 0: 05:36:55 executing program 3: 05:36:55 executing program 2: 05:36:55 executing program 4: 05:36:55 executing program 3: 05:36:55 executing program 1: 05:36:55 executing program 0: 05:36:55 executing program 5: 05:36:55 executing program 2: 05:36:55 executing program 4: 05:36:55 executing program 3: 05:36:55 executing program 1: 05:36:55 executing program 0: 05:36:55 executing program 5: 05:36:55 executing program 2: 05:36:55 executing program 4: 05:36:55 executing program 3: 05:36:55 executing program 0: 05:36:55 executing program 1: 05:36:55 executing program 5: 05:36:56 executing program 2: 05:36:56 executing program 4: 05:36:56 executing program 3: 05:36:56 executing program 1: 05:36:56 executing program 5: 05:36:56 executing program 0: 05:36:56 executing program 2: 05:36:56 executing program 4: 05:36:56 executing program 1: 05:36:56 executing program 0: 05:36:56 executing program 5: 05:36:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f00000001c0), 0x4) 05:36:56 executing program 1: 05:36:56 executing program 2: 05:36:56 executing program 4: 05:36:56 executing program 0: 05:36:56 executing program 5: 05:36:56 executing program 3: 05:36:56 executing program 2: 05:36:56 executing program 4: 05:36:56 executing program 1: 05:36:56 executing program 0: 05:36:56 executing program 5: 05:36:56 executing program 3: 05:36:56 executing program 4: 05:36:56 executing program 1: 05:36:56 executing program 2: 05:36:56 executing program 0: 05:36:56 executing program 5: 05:36:56 executing program 3: 05:36:56 executing program 2: 05:36:56 executing program 1: 05:36:56 executing program 4: 05:36:56 executing program 0: 05:36:56 executing program 5: 05:36:56 executing program 3: 05:36:56 executing program 1: 05:36:56 executing program 2: 05:36:57 executing program 0: 05:36:57 executing program 5: 05:36:57 executing program 4: 05:36:57 executing program 3: 05:36:57 executing program 2: 05:36:57 executing program 1: 05:36:57 executing program 5: 05:36:57 executing program 4: 05:36:57 executing program 0: 05:36:57 executing program 3: 05:36:57 executing program 1: 05:36:57 executing program 2: 05:36:57 executing program 4: 05:36:57 executing program 5: 05:36:57 executing program 2: 05:36:57 executing program 0: 05:36:57 executing program 5: 05:36:57 executing program 4: 05:36:57 executing program 3: 05:36:57 executing program 1: 05:36:57 executing program 0: 05:36:57 executing program 2: 05:36:57 executing program 5: 05:36:57 executing program 0: 05:36:57 executing program 4: 05:36:57 executing program 1: 05:36:57 executing program 3: 05:36:57 executing program 2: 05:36:57 executing program 0: 05:36:57 executing program 5: 05:36:57 executing program 1: 05:36:57 executing program 4: 05:36:57 executing program 3: 05:36:57 executing program 2: 05:36:57 executing program 0: 05:36:57 executing program 5: 05:36:57 executing program 3: 05:36:57 executing program 1: 05:36:57 executing program 4: 05:36:58 executing program 0: 05:36:58 executing program 2: 05:36:58 executing program 3: 05:36:58 executing program 4: 05:36:58 executing program 5: 05:36:58 executing program 1: 05:36:58 executing program 0: 05:36:58 executing program 2: 05:36:58 executing program 3: 05:36:58 executing program 5: 05:36:58 executing program 4: 05:36:58 executing program 1: 05:36:58 executing program 2: 05:36:58 executing program 0: 05:36:58 executing program 5: 05:36:58 executing program 4: 05:36:58 executing program 1: 05:36:58 executing program 3: 05:36:58 executing program 0: 05:36:58 executing program 2: 05:36:58 executing program 5: 05:36:58 executing program 0: 05:36:58 executing program 2: 05:36:58 executing program 4: 05:36:58 executing program 1: 05:36:58 executing program 3: 05:36:58 executing program 5: 05:36:58 executing program 3: 05:36:58 executing program 1: 05:36:58 executing program 0: 05:36:58 executing program 4: 05:36:58 executing program 2: 05:36:58 executing program 1: 05:36:58 executing program 5: 05:36:58 executing program 0: 05:36:58 executing program 3: 05:36:58 executing program 4: 05:36:58 executing program 2: 05:36:59 executing program 5: 05:36:59 executing program 1: 05:36:59 executing program 3: 05:36:59 executing program 0: 05:36:59 executing program 4: 05:36:59 executing program 2: 05:36:59 executing program 5: 05:36:59 executing program 3: 05:36:59 executing program 0: 05:36:59 executing program 1: 05:36:59 executing program 4: 05:36:59 executing program 2: 05:36:59 executing program 3: 05:36:59 executing program 5: 05:36:59 executing program 1: 05:36:59 executing program 0: 05:36:59 executing program 5: 05:36:59 executing program 4: 05:36:59 executing program 2: 05:36:59 executing program 3: 05:36:59 executing program 0: 05:36:59 executing program 1: 05:36:59 executing program 5: 05:36:59 executing program 2: 05:36:59 executing program 3: 05:36:59 executing program 4: 05:36:59 executing program 2: 05:36:59 executing program 0: 05:36:59 executing program 3: 05:36:59 executing program 4: 05:36:59 executing program 1: 05:36:59 executing program 5: 05:36:59 executing program 2: 05:36:59 executing program 3: 05:36:59 executing program 0: 05:36:59 executing program 4: 05:36:59 executing program 5: 05:36:59 executing program 2: 05:36:59 executing program 1: 05:37:00 executing program 2: 05:37:00 executing program 5: 05:37:00 executing program 1: 05:37:00 executing program 0: 05:37:00 executing program 4: 05:37:00 executing program 3: 05:37:00 executing program 2: 05:37:00 executing program 5: 05:37:00 executing program 1: 05:37:00 executing program 0: 05:37:00 executing program 3: 05:37:00 executing program 4: 05:37:00 executing program 5: 05:37:00 executing program 2: 05:37:00 executing program 0: 05:37:00 executing program 1: 05:37:00 executing program 4: 05:37:00 executing program 3: 05:37:00 executing program 5: 05:37:00 executing program 2: 05:37:00 executing program 0: 05:37:00 executing program 4: 05:37:00 executing program 1: 05:37:00 executing program 3: 05:37:00 executing program 5: 05:37:00 executing program 2: 05:37:00 executing program 0: 05:37:00 executing program 4: 05:37:00 executing program 1: 05:37:00 executing program 3: 05:37:00 executing program 5: 05:37:00 executing program 0: 05:37:00 executing program 4: 05:37:00 executing program 2: 05:37:00 executing program 1: 05:37:00 executing program 5: 05:37:00 executing program 3: 05:37:01 executing program 4: 05:37:01 executing program 0: 05:37:01 executing program 2: 05:37:01 executing program 1: 05:37:01 executing program 3: 05:37:01 executing program 5: 05:37:01 executing program 4: 05:37:01 executing program 2: 05:37:01 executing program 1: 05:37:01 executing program 3: 05:37:01 executing program 0: 05:37:01 executing program 5: 05:37:01 executing program 4: 05:37:01 executing program 3: 05:37:01 executing program 2: 05:37:01 executing program 5: 05:37:01 executing program 0: 05:37:01 executing program 1: 05:37:01 executing program 4: 05:37:01 executing program 2: 05:37:01 executing program 3: 05:37:01 executing program 5: 05:37:01 executing program 1: 05:37:01 executing program 0: 05:37:01 executing program 4: 05:37:01 executing program 3: 05:37:01 executing program 2: 05:37:01 executing program 5: 05:37:01 executing program 1: 05:37:01 executing program 0: 05:37:01 executing program 4: 05:37:01 executing program 3: 05:37:01 executing program 2: 05:37:01 executing program 5: 05:37:01 executing program 1: 05:37:01 executing program 4: 05:37:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @local}, @timestamp}}}}, 0x0) 05:37:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x9, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xbcc4, r0}, 0x38) 05:37:01 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a060a845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) 05:37:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xff06, &(0x7f000000cf3d)=""/195}, 0x26) 05:37:02 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f10101ff009a480075e6a50000de010300000000e40000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddf0206c39750c40000fd00000900000000000b0000db000004da368000"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/38, 0x26}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 05:37:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000580)=ANY=[@ANYBLOB="00842dcaad470ad185a2010320aaaaffffff7f0000000025a60000000000000000000000000000005f699f0da15647a7d6413b6edb"]) 05:37:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) close(r1) 05:37:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x9, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:37:02 executing program 2: syz_emit_ethernet(0xb6, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa3f42c22d165c86dd60a08000008006000000000000d9ba78127f748999000000fe8000000000000000000000000000aa4e204e20", @ANYRES32, @ANYRES32=0x41424344, @ANYBLOB='p'], 0x0) 05:37:02 executing program 2: socket$kcm(0x2, 0x3, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, 0x0}, 0x20) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 05:37:02 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0x108c}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x48000000}, 0x700) 05:37:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 05:37:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="d48535dfcacd5b94674a79d2cacce50c6c5f8fcac8c7f159e43bcea488939ebd8df6c3f79ea696f0e4f8ed4d48943f0251982d2dc2063a8031b09e4b73fb86669682c25c4189f93b57b4bfb9b849ff2bae3a1a880d6b02f78332090000000000000077ed51d0f9a800ea32ab3b9c6efded79ee4c16dd9e84cd134d9d0b457b8448386cc8be0ead7ff584b8bc870000000018b61e0ba37509831435969dc53200003afb034bfef35a344f6b71d4606aa1858e8ea8bd63db5b574d84f7d483a1b273d77ee8191e2cfcc305b5f11e1c5387cc13acbaa088b1b06e21954b31df6bf2f64b8619"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:37:02 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000001c0)="84be3cc7e316c8026c4ae5cfdcc7a2f25c389f0d626d3192e868f80d9782d19001e608b046791560cdea2fb67229cafb793135d245474b4b60685b7e556b8b04dc9a34f8d17b0a957aebb7407eabc1a2ba94c01cd8d81b61cec1ad23663b21f82dfcec137040e59d2668100e1bdacde1f50b473892d2c475ae9e027b4fc248045cf739f0f906c8ecc23480b545413d6dff047e0230fc889048b240f47045c161915c66618b38fbe3901a77208e795b5cef86d259b09d28e2540658d6133afc4add3b97187a6b1e5d2e7c2fc82b0159ae4adcd504f7aad483871b9b80f6039f9c1c7f", 0xe2}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x28, 0x29, 0x2, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'}], 0x28}, 0x0) 05:37:02 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000480)="b42623242103c0546412cf240ac30d3e8f647a98f48eb8acc3", 0x19}], 0x1, &(0x7f00000019c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0xaf, 0x3, 0x0, [{@private}, {@remote}, {@remote}]}]}}}], 0x50}, 0x0) 05:37:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:37:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80300000100000000122e25d30800", 0x0, 0x3a, 0xe00, 0x22d}, 0x28) 05:37:02 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x39, &(0x7f0000000200), 0x2e8) 05:37:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="d48535dfcacd5b94674a79d2cacce50c6c5f8fcac8c7f159e43bcea488939ebd8df6c3f79ea696f0e4f8ed4d48943f0251982d2dc2063a8031b09e4b73fb86669682c25c4189f93b57b4bfb9b849ff2bae3a1a880d6b02f78332090000000000000077ed51d0f9a800ea32ab3b9c6efded79ee4c16dd9e84cd134d9d0b457b8448386cc8be0ead7ff584b8bc870000000018b61e0ba37509831435969dc53200003afb034bfef35a344f6b71d4606aa1858e8ea8bd63db5b574d84f7d483a1b273d77ee8191e2cfcc305b5f11e1c5387cc13acbaa088b1b06e21954b31df6bf2f64b8619"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:37:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b988a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:37:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001480)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50f5f38706578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed821fc508c36f8419d029c078411a42338972191b936aec8114731bc32cb73052ee2a5757b5dbc836b0ede3ebafb7c4e25692cb", 0xc9}], 0x1}, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee7714903088dfd546a136d40646857b851b65a7a918c58881d275d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d", 0x2d}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf5", 0x7d}], 0x4}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549e48c6d75fafe554b337f7f7d91b38d2ab08f85d9919a412c85657dd5292628fc882d5d1a8a16dc511a29ad1ac44f1c28c4b9f5e09c4ee7312183c94d191cf13f2896c5b6feff1a43202f9604bccfca319ff885933a97d1cd4a94e9401262f5ef507fc9e2eed79bf873608aa309cea48908e8e0", 0xa0}], 0x1}}], 0x2, 0x0) syz_emit_ethernet(0x22, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x4008001, 0x0, 0x7) 05:37:03 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 05:37:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 05:37:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227ffff000000000000f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1083a30369d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660580800dbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa504cea9542e62d7f69667e3ddcd567b3aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326efa31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000de3241bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d1d4b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e76003b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e089b862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27de8f2a4ebb04b0c485b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bb49faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c000000000000000000000000009bff5348dd9639a9f34b5f92b7646000e3053358f55cb9f97c269eaf7327c32ab116a303ae64c9c714217c"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:37:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 05:37:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x40}}, 0x0) 05:37:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f0000000180)=""/204, 0x36, 0xcc, 0x1}, 0x20) 05:37:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/729], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r0, 0x25, 0x4}, 0x10) 05:37:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x13}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 05:37:03 executing program 1: pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000001740)=""/4096, 0x1000) close(r0) write(r1, &(0x7f0000000100)='w', 0x1) 05:37:03 executing program 2: 05:37:03 executing program 0: [ 263.281344][T12891] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:37:03 executing program 3: 05:37:03 executing program 5: 05:37:03 executing program 2: 05:37:03 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001300)={&(0x7f0000000140)='F', 0x0, 0x0, 0x0, 0x1000000, r0}, 0x38) 05:37:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20000810, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x20) 05:37:03 executing program 4: 05:37:03 executing program 5: 05:37:03 executing program 0: 05:37:03 executing program 4: 05:37:03 executing program 2: 05:37:03 executing program 1: 05:37:03 executing program 3: 05:37:03 executing program 5: 05:37:04 executing program 4: 05:37:04 executing program 2: 05:37:04 executing program 0: 05:37:04 executing program 1: 05:37:04 executing program 3: 05:37:04 executing program 4: 05:37:04 executing program 0: 05:37:04 executing program 1: 05:37:04 executing program 2: 05:37:04 executing program 5: 05:37:04 executing program 3: 05:37:04 executing program 2: 05:37:04 executing program 1: 05:37:04 executing program 4: 05:37:04 executing program 0: 05:37:04 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f9040c", 0x30, 0x3a, 0x0, @empty={[0x2]}, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @private0}}}}}}}, 0x0) 05:37:04 executing program 5: 05:37:04 executing program 4: 05:37:04 executing program 1: 05:37:04 executing program 2: 05:37:04 executing program 5: 05:37:04 executing program 3: 05:37:04 executing program 0: 05:37:04 executing program 2: 05:37:04 executing program 4: 05:37:04 executing program 1: 05:37:04 executing program 3: 05:37:04 executing program 0: 05:37:04 executing program 5: 05:37:04 executing program 2: 05:37:04 executing program 4: 05:37:04 executing program 1: 05:37:04 executing program 5: 05:37:04 executing program 2: 05:37:04 executing program 0: 05:37:04 executing program 3: 05:37:04 executing program 4: 05:37:04 executing program 5: 05:37:04 executing program 1: 05:37:04 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) 05:37:05 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 05:37:05 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 05:37:05 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private, {[@ra={0x94, 0x4}, @rr={0x7, 0x7, 0x0, [@empty]}]}}}}}}}, 0x0) 05:37:05 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 05:37:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000034000503d25a80648c63940d0324fc60080000000a000b00052c8221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 05:37:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x2], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x9}]}]}]}}]}, 0x9c}}, 0x0) 05:37:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0}, 0x0) 05:37:05 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='cgroup.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x4) 05:37:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) 05:37:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x2], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x9}]}]}]}}]}, 0x9c}}, 0x0) 05:37:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 05:37:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x2, &(0x7f0000000040)=[{0x87}, {0x6}]}) 05:37:05 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x1318}, {&(0x7f0000000840)='\x00', 0xff5e}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) [ 265.224027][T12989] xt_connbytes: Forcing CT accounting to be enabled 05:37:05 executing program 3: 05:37:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 05:37:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_ORPHAN_MASK={0x8}]}}]}, 0x38}}, 0x0) 05:37:05 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0x14}}], 0x400002c, 0x4000000) socket(0x0, 0x802, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4040840) 05:37:05 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2]}, 0x42}, 0x80, 0x0}, 0x0) 05:37:05 executing program 2: unshare(0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 05:37:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=@newtaction={0xe6c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) 05:37:05 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3]}, 0x41}, 0x80, 0x0}, 0x0) 05:37:05 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200448c0) 05:37:05 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @address_request={0x16}}}}}, 0x0) 05:37:06 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, r0, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 05:37:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c}]}}}]}, 0x78}}, 0x0) 05:37:06 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:37:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) socket(0x10, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local, {[@rr={0x6, 0x3}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x400000000000033e, 0x2, 0x0, 0x0, 0x0, {[@generic={0x3, 0x3, "b7"}, @mss={0x2, 0x4}, @fastopen={0x22, 0x8, "2c326560060e"}, @fastopen={0x8, 0xa, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 05:37:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 265.960097][T13040] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 265.971094][T13040] TCP: tcp_parse_options: Illegal window scaling value 183 > 14 received 05:37:06 executing program 1: r0 = socket$unix(0x1, 0x805, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) listen(r0, 0x0) accept(r0, 0x0, 0x0) 05:37:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 05:37:06 executing program 2: unshare(0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 05:37:06 executing program 4: r0 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r1 = socket(0x10, 0x80002, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2c, r0, 0x409, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x2c}}, 0x0) 05:37:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:37:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x200, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830a3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7000000000000000000"}, 0x28) 05:37:06 executing program 5: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 05:37:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x7fff, 0x0, 0x1, 0x0, [0x13]}, 0x40) 05:37:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) [ 266.508934][T13067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:37:06 executing program 1: [ 266.598839][T13078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:37:06 executing program 4: 05:37:06 executing program 0: 05:37:06 executing program 3: 05:37:06 executing program 1: 05:37:07 executing program 2: 05:37:07 executing program 5: 05:37:07 executing program 0: 05:37:07 executing program 4: 05:37:07 executing program 1: 05:37:07 executing program 3: 05:37:07 executing program 3: 05:37:07 executing program 4: 05:37:07 executing program 1: 05:37:07 executing program 5: 05:37:07 executing program 0: 05:37:07 executing program 2: 05:37:07 executing program 3: 05:37:07 executing program 1: 05:37:07 executing program 4: 05:37:07 executing program 2: 05:37:07 executing program 3: 05:37:07 executing program 5: 05:37:07 executing program 0: 05:37:08 executing program 2: 05:37:08 executing program 1: 05:37:08 executing program 4: 05:37:08 executing program 3: 05:37:08 executing program 0: 05:37:08 executing program 3: 05:37:08 executing program 5: 05:37:08 executing program 2: 05:37:08 executing program 4: 05:37:08 executing program 1: 05:37:08 executing program 0: 05:37:08 executing program 3: 05:37:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x1000001bd) 05:37:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88102, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="0000010000000000000060a5c2680028"], 0xfca) 05:37:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x9, 0x5}, 0x14}}, 0x0) 05:37:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 05:37:08 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 05:37:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080002400000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000050000000c000440000000000000000209000100"], 0xd0}}, 0x0) 05:37:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008104040d29ecdb4cb90f0c480e000d000000e8bd6efb250309040e000100240d48ff056c05001206", 0x2e}], 0x1}, 0x0) 05:37:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 05:37:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:37:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:37:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 05:37:08 executing program 3: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='devices.list\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x17, 0x7, 0x1, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) [ 268.745473][T13149] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.756214][T13149] device bridge0 entered promiscuous mode 05:37:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x504}, 0x40) [ 269.223311][T13155] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.231354][T13155] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.239866][T13155] device bridge0 entered promiscuous mode [ 269.338421][T13158] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.352812][T13158] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.359982][T13158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.367475][T13158] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.374593][T13158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.384419][T13158] device bridge0 left promiscuous mode [ 269.394408][T13181] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.401637][T13181] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.418245][T13181] device bridge0 entered promiscuous mode 05:37:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000006700)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x30}}, 0x0) 05:37:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@remote, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 05:37:10 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7c4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 05:37:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008104040d29ecdb4cb90f0c480e000d000000e8bd6efb250309040e000100240d48ff056c05001206", 0x2e}], 0x1}, 0x0) 05:37:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0xc01, 0x3, 0x250, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x1b8, 0x3c8, 0x3c8, 0x1b8, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0xeb6c}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) 05:37:10 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x21, 0x0, @remote, @local={0xfe, 0x80, [0x0, 0x3c]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 269.950339][T13204] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 269.958461][T13206] xt_CT: You must specify a L4 protocol and not use inversions on it 05:37:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 05:37:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={{0x14, 0x2}, [], {0x14}}, 0x28}}, 0x0) 05:37:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x84, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4}}]}, 0x84}}, 0x0) 05:37:10 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7c4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 05:37:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000035000505d25a80648c2a940d0424fc60100000000a000e60053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 05:37:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="b800000033001901000000000000000002"], 0xb8}}, 0x0) 05:37:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 05:37:10 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0xb}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xd41}, {&(0x7f0000000840)='\x00', 0xff5e}], 0x8, 0x0, 0x0, 0x1a0}, 0x0) [ 270.243233][T13227] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 270.278354][T13227] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 05:37:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}]}, 0x38}}, 0x0) 05:37:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xf112}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 05:37:10 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000780)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x300, @broadcast=0xe0000001}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "43d18e93e4cfd5622056a01eb7dee8eef1ffee95ec549ee1069d4dd1c23ca250", "8b9328a59c6ab1896df6f539d600ab2d5371f11515ab57467180a9387f4dfe544223bbe07debb02ff0c2fdf41ed02288", "2c30d6aa5e24e3532efb6674379600002100a40700000000000000e8", {"6c1c06d986bc769c89aa1eadb00a6f1a", "9438db83395488fcdd432a9427de2636"}}}}}}}, 0x0) 05:37:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100026000080", 0x14}], 0x1}, 0x0) 05:37:10 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback=0xac14142d}}}}}}, 0x0) 05:37:10 executing program 2: 05:37:10 executing program 4: 05:37:10 executing program 1: 05:37:10 executing program 5: 05:37:10 executing program 0: 05:37:10 executing program 1: 05:37:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) 05:37:10 executing program 4: 05:37:11 executing program 3: 05:37:11 executing program 2: 05:37:11 executing program 0: 05:37:11 executing program 1: 05:37:11 executing program 4: 05:37:11 executing program 5: 05:37:11 executing program 4: 05:37:11 executing program 1: 05:37:11 executing program 0: 05:37:11 executing program 5: 05:37:11 executing program 3: 05:37:11 executing program 2: 05:37:11 executing program 1: 05:37:11 executing program 0: 05:37:11 executing program 3: 05:37:11 executing program 4: 05:37:11 executing program 5: 05:37:11 executing program 2: 05:37:11 executing program 1: 05:37:11 executing program 0: 05:37:11 executing program 3: 05:37:11 executing program 4: 05:37:11 executing program 5: 05:37:11 executing program 2: 05:37:11 executing program 1: 05:37:11 executing program 0: 05:37:12 executing program 3: 05:37:12 executing program 5: 05:37:12 executing program 4: 05:37:12 executing program 2: 05:37:12 executing program 0: 05:37:12 executing program 1: 05:37:12 executing program 3: 05:37:12 executing program 2: 05:37:12 executing program 4: 05:37:12 executing program 5: 05:37:12 executing program 1: 05:37:12 executing program 0: 05:37:12 executing program 3: 05:37:12 executing program 2: 05:37:12 executing program 4: 05:37:12 executing program 5: 05:37:12 executing program 1: 05:37:12 executing program 0: 05:37:12 executing program 3: 05:37:12 executing program 5: 05:37:12 executing program 2: 05:37:12 executing program 4: 05:37:12 executing program 0: 05:37:12 executing program 1: 05:37:12 executing program 5: 05:37:12 executing program 3: 05:37:12 executing program 2: 05:37:12 executing program 4: 05:37:12 executing program 1: 05:37:12 executing program 5: 05:37:12 executing program 0: 05:37:12 executing program 3: 05:37:12 executing program 4: 05:37:12 executing program 5: 05:37:12 executing program 2: 05:37:12 executing program 1: 05:37:12 executing program 0: 05:37:12 executing program 3: 05:37:13 executing program 4: 05:37:13 executing program 5: 05:37:13 executing program 2: 05:37:13 executing program 1: 05:37:13 executing program 5: 05:37:13 executing program 0: unshare(0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 05:37:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000200)={r0}) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000240)=""/39, &(0x7f0000000280)=0x27) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r2, 0x0, 0x100000001) socket(0x0, 0x803, 0x0) socket(0x2c, 0x5, 0x1) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x2, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x80000001, @loopback, 0x3ff}}, 0x1f, 0x9, 0x5, 0x100, 0x20, 0x3, 0x1}, &(0x7f0000000040)=0x9c) 05:37:13 executing program 5: 05:37:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={r1, 0x7, 0xfffffffffffff048, 0x1}) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0xcc) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:37:13 executing program 3: 05:37:13 executing program 1: 05:37:13 executing program 1: 05:37:13 executing program 3: 05:37:13 executing program 5: [ 273.165860][ T27] audit: type=1804 audit(1599111433.410:2): pid=13357 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir681440173/syzkaller.DsJquv/517/cgroup.controllers" dev="sda1" ino=16384 res=1 errno=0 05:37:13 executing program 1: 05:37:13 executing program 3: [ 273.374050][ T27] audit: type=1804 audit(1599111433.621:3): pid=13364 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir681440173/syzkaller.DsJquv/517/cgroup.controllers" dev="sda1" ino=16384 res=1 errno=0 [ 273.488593][ T27] audit: type=1804 audit(1599111433.651:4): pid=13357 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir681440173/syzkaller.DsJquv/517/cgroup.controllers" dev="sda1" ino=16384 res=1 errno=0 [ 273.556765][T13355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.615239][T13355] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.624367][T13355] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.633058][T13355] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.641819][T13355] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.696674][T13355] device vxlan0 entered promiscuous mode 05:37:14 executing program 5: 05:37:14 executing program 0: 05:37:14 executing program 1: 05:37:14 executing program 4: 05:37:14 executing program 2: 05:37:14 executing program 1: 05:37:14 executing program 5: 05:37:14 executing program 3: 05:37:14 executing program 2: 05:37:14 executing program 4: 05:37:14 executing program 0: 05:37:14 executing program 5: 05:37:14 executing program 3: 05:37:14 executing program 0: 05:37:14 executing program 2: 05:37:14 executing program 1: 05:37:14 executing program 4: unshare(0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 05:37:14 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@multicast, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x800, @remote}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x32) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8, 0x7}]}}]}, 0x3c}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYRES16=r6, @ANYRESHEX=r0, @ANYRESHEX=r7, @ANYRES64, @ANYRES16, @ANYBLOB="725f61f735e0a768a599bd262588451956bb80135489804fc186e32f5e5d6dbe7c60aacead9538d21101236de7d3543c5ce37ff335b207a1f311a66f8dc035eef13b1141f90f35a26cf74f1f56ea05d91f4731df9c383241b2eda452e2fa6f550a152fd2c2e80f3318e0edea20ca1f4f97a40fc9ce17bad0383e7cd03c6f7fb475e86086dd79badb66f163cf44e056", @ANYRESHEX=r7], 0x28) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:37:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8, 0x7}]}}]}, 0x3c}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f00000002c0)={0x2, 'tunl0\x00', 0x4}, 0x18) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8}, @NL80211_ATTR_SCAN_FREQUENCIES={0x3c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xe12}, {0x8}, {0x8, 0x0, 0xffff}, {0x8}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0x503}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20040000) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 05:37:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2104001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3e8, 0x400, 0x70bd29, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000084}, 0x5) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff74, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x1a00, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 05:37:14 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000005060000000f000000000000f4ffffff74000400000000000900020073797a30eed2b36c7fda012f49e58bc1fb9f6cafb25508be084bc57efee8f9d0c2f56c3e930931ea5ece886ae767c55d72d459aeb350e4b4126b66cbbfc484046d8e3c0c9235ac0d673505d8889daee78cf2f3674bacb5717abee2a2053bed4d81e051699deef3cbc360d9db1bf49d623723773ec28eaa4bcc9040265f98224f31463ed67855b8ed232530838eae76ac162c3516fa72885078acd7c95d4ec0f597d6493870e034bae3c9f86faf581b550b33075e7994aa9c3787e5b56799171b961b13aa7f4b00d9af355316a3a4084dbab75e5b9e01600d284d6da26fb2734a5487050fd1198b62c616d2"], 0x28}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0000047480aaa16d619f6e036e8d171cfb7f929cb0ead70500010007000000000000000000006298f103553fd1d4b836f6190fcafa72f04944ec1134c9fbca77d83ad20bc8945ca2ecd801ff81c2fc7e7ed0a4c7fa746c6e77414dfefa762b579ef5d3"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10f000000) 05:37:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000200)={r0}) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000240)=""/39, &(0x7f0000000280)=0x27) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r2, 0x0, 0x100000001) socket(0x0, 0x803, 0x0) socket(0x2c, 0x5, 0x1) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x2, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x80000001, @loopback, 0x3ff}}, 0x1f, 0x9, 0x5, 0x100, 0x20, 0x3, 0x1}, &(0x7f0000000040)=0x9c) [ 274.446529][ T27] audit: type=1804 audit(1599111434.691:5): pid=13413 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir918279860/syzkaller.3tOecf/526/cgroup.controllers" dev="sda1" ino=16382 res=1 errno=0 [ 274.497426][T13412] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.529711][T13412] device bridge1 entered promiscuous mode [ 274.727891][ T27] audit: type=1804 audit(1599111434.971:6): pid=13420 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir126805607/syzkaller.gRPL5I/528/cgroup.controllers" dev="sda1" ino=16363 res=1 errno=0 [ 274.847892][ T27] audit: type=1804 audit(1599111435.051:7): pid=13417 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir918279860/syzkaller.3tOecf/526/cgroup.controllers" dev="sda1" ino=16382 res=1 errno=0 05:37:15 executing program 3: [ 274.918362][ T27] audit: type=1804 audit(1599111435.061:8): pid=13413 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir918279860/syzkaller.3tOecf/526/cgroup.controllers" dev="sda1" ino=16382 res=1 errno=0 05:37:15 executing program 3: 05:37:15 executing program 5: 05:37:15 executing program 3: 05:37:15 executing program 3: 05:37:15 executing program 5: [ 275.278829][T13418] team0: Port device bridge1 added [ 275.297632][T13411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 275.326985][T13411] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 275.335870][T13411] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 275.344624][T13411] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 275.353549][T13411] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 275.403332][T13411] device vxlan0 entered promiscuous mode [ 275.424027][T13412] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:37:15 executing program 4: unshare(0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 05:37:16 executing program 1: 05:37:16 executing program 5: 05:37:16 executing program 3: 05:37:16 executing program 2: 05:37:16 executing program 0: 05:37:16 executing program 5: 05:37:16 executing program 2: 05:37:16 executing program 0: 05:37:16 executing program 3: 05:37:16 executing program 1: 05:37:16 executing program 5: [ 276.090639][T13455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:37:16 executing program 4: 05:37:16 executing program 3: 05:37:16 executing program 1: 05:37:16 executing program 2: 05:37:16 executing program 0: 05:37:16 executing program 5: 05:37:16 executing program 0: 05:37:16 executing program 1: 05:37:16 executing program 2: 05:37:16 executing program 5: 05:37:16 executing program 4: 05:37:16 executing program 3: 05:37:16 executing program 4: 05:37:16 executing program 0: 05:37:16 executing program 2: 05:37:16 executing program 5: 05:37:16 executing program 1: 05:37:16 executing program 3: 05:37:16 executing program 2: 05:37:16 executing program 4: 05:37:16 executing program 0: 05:37:16 executing program 5: 05:37:17 executing program 3: 05:37:17 executing program 1: 05:37:17 executing program 2: 05:37:17 executing program 4: 05:37:17 executing program 0: 05:37:17 executing program 5: 05:37:17 executing program 3: 05:37:17 executing program 1: 05:37:17 executing program 2: 05:37:17 executing program 4: 05:37:17 executing program 5: 05:37:17 executing program 0: 05:37:17 executing program 3: 05:37:17 executing program 1: 05:37:17 executing program 2: 05:37:17 executing program 4: 05:37:17 executing program 5: 05:37:17 executing program 3: 05:37:17 executing program 1: 05:37:17 executing program 0: 05:37:17 executing program 4: 05:37:17 executing program 5: 05:37:17 executing program 3: 05:37:17 executing program 1: 05:37:17 executing program 4: 05:37:17 executing program 2: 05:37:17 executing program 0: 05:37:17 executing program 5: 05:37:17 executing program 3: 05:37:17 executing program 1: 05:37:17 executing program 4: 05:37:17 executing program 2: 05:37:17 executing program 0: 05:37:17 executing program 5: 05:37:17 executing program 3: 05:37:17 executing program 4: [ 277.663068][ T5] ------------[ cut here ]------------ [ 277.669377][ T5] Unexpected user alpha2: B [ 277.699017][ T5] WARNING: CPU: 0 PID: 5 at net/wireless/reg.c:418 restore_regulatory_settings+0x212/0x1560 05:37:18 executing program 2: 05:37:18 executing program 1: 05:37:18 executing program 0: [ 277.785046][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 277.791673][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.9.0-rc1-syzkaller #0 [ 277.799734][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.809798][ T5] Workqueue: events_power_efficient crda_timeout_work [ 277.816549][ T5] Call Trace: [ 277.819838][ T5] dump_stack+0x18f/0x20d [ 277.824169][ T5] panic+0x2e3/0x75c [ 277.828062][ T5] ? __warn_printk+0xf3/0xf3 05:37:18 executing program 5: [ 277.832654][ T5] ? __warn.cold+0x5/0x4a [ 277.836986][ T5] ? __warn+0xd6/0x1f2 [ 277.841061][ T5] ? restore_regulatory_settings+0x212/0x1560 [ 277.847128][ T5] __warn.cold+0x20/0x4a [ 277.851373][ T5] ? restore_regulatory_settings+0x212/0x1560 [ 277.857437][ T5] report_bug+0x1bd/0x210 [ 277.861795][ T5] handle_bug+0x38/0x90 [ 277.865950][ T5] ? __warn_printk+0xc6/0xf3 [ 277.870538][ T5] exc_invalid_op+0x14/0x40 [ 277.875093][ T5] asm_exc_invalid_op+0x12/0x20 05:37:18 executing program 3: 05:37:18 executing program 4: [ 277.879943][ T5] RIP: 0010:restore_regulatory_settings+0x212/0x1560 [ 277.886615][ T5] Code: 44 89 ee e8 30 87 fc f9 45 84 ed 0f 85 68 07 00 00 e8 e2 8a fc f9 41 0f be d4 40 0f be f5 48 c7 c7 80 ec 17 89 e8 70 76 cd f9 <0f> 0b e8 c7 8a fc f9 48 8b 1d 80 c6 24 03 48 b8 00 00 00 00 00 fc [ 277.906213][ T5] RSP: 0018:ffffc90000cbfc20 EFLAGS: 00010286 [ 277.912277][ T5] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 277.920247][ T5] RDX: ffff8880a95d6140 RSI: ffffffff815db3b7 RDI: fffff52000197f76 05:37:18 executing program 0: [ 277.928216][ T5] RBP: 0000000000000042 R08: 0000000000000001 R09: ffff8880ae631927 [ 277.936182][ T5] R10: 0000000000000000 R11: 0000000000003554 R12: 0000000000000000 [ 277.944150][ T5] R13: 0000000000000000 R14: ffff8880a95aae00 R15: ffff8880ae635640 [ 277.952138][ T5] ? vprintk_func+0x97/0x1a6 [ 277.956737][ T5] ? set_regdom+0xe80/0xe80 [ 277.961246][ T5] ? _raw_spin_unlock_irq+0x1f/0x80 [ 277.966442][ T5] ? lock_is_held_type+0xbb/0xf0 [ 277.971384][ T5] crda_timeout_work+0x1d/0x30 [ 277.976145][ T5] process_one_work+0x94c/0x1670 [ 277.981087][ T5] ? lock_release+0x8e0/0x8e0 [ 277.985762][ T5] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 277.991134][ T5] ? rwlock_bug.part.0+0x90/0x90 [ 277.996089][ T5] worker_thread+0x64c/0x1120 [ 278.000775][ T5] ? process_one_work+0x1670/0x1670 [ 278.005971][ T5] kthread+0x3b5/0x4a0 [ 278.010039][ T5] ? __kthread_bind_mask+0xc0/0xc0 [ 278.015148][ T5] ? __kthread_bind_mask+0xc0/0xc0 [ 278.020259][ T5] ret_from_fork+0x1f/0x30 [ 278.026381][ T5] Kernel Offset: disabled [ 278.030790][ T5] Rebooting in 86400 seconds..