DUID 00:04:b5:83:26:17:e0:27:12:d6:a5:87:80:2d:51:b0:dc:e4 forked to background, child pid 3181 [ 23.168571][ T3182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.182477][ T3182] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.128' (ECDSA) to the list of known hosts. 2022/10/24 20:54:35 fuzzer started 2022/10/24 20:54:36 dialing manager at 10.128.0.169:40075 syzkaller login: [ 41.655759][ T3602] cgroup: Unknown subsys name 'net' [ 41.755011][ T3602] cgroup: Unknown subsys name 'rlimit' 2022/10/24 20:54:36 syscalls: 1753 2022/10/24 20:54:36 code coverage: enabled 2022/10/24 20:54:36 comparison tracing: enabled 2022/10/24 20:54:36 extra coverage: enabled 2022/10/24 20:54:36 delay kcov mmap: enabled 2022/10/24 20:54:36 setuid sandbox: enabled 2022/10/24 20:54:36 namespace sandbox: enabled 2022/10/24 20:54:36 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/24 20:54:36 fault injection: enabled 2022/10/24 20:54:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/24 20:54:36 net packet injection: enabled 2022/10/24 20:54:36 net device setup: enabled 2022/10/24 20:54:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/24 20:54:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/24 20:54:36 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/24 20:54:36 USB emulation: enabled 2022/10/24 20:54:36 hci packet injection: enabled 2022/10/24 20:54:36 wifi device emulation: enabled 2022/10/24 20:54:36 802.15.4 emulation: enabled 2022/10/24 20:54:36 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/24 20:54:36 fetching corpus: 50, signal 33331/36989 (executing program) 2022/10/24 20:54:36 fetching corpus: 100, signal 51228/56472 (executing program) 2022/10/24 20:54:36 fetching corpus: 150, signal 60733/67568 (executing program) 2022/10/24 20:54:37 fetching corpus: 200, signal 69312/77654 (executing program) 2022/10/24 20:54:37 fetching corpus: 250, signal 74671/84512 (executing program) 2022/10/24 20:54:37 fetching corpus: 300, signal 82372/93600 (executing program) 2022/10/24 20:54:37 fetching corpus: 350, signal 85293/98047 (executing program) 2022/10/24 20:54:37 fetching corpus: 400, signal 90287/104413 (executing program) 2022/10/24 20:54:37 fetching corpus: 450, signal 96082/111531 (executing program) 2022/10/24 20:54:37 fetching corpus: 500, signal 98753/115624 (executing program) 2022/10/24 20:54:37 fetching corpus: 550, signal 102050/120219 (executing program) 2022/10/24 20:54:37 fetching corpus: 600, signal 104888/124357 (executing program) 2022/10/24 20:54:38 fetching corpus: 650, signal 108025/128764 (executing program) 2022/10/24 20:54:38 fetching corpus: 700, signal 110272/132333 (executing program) 2022/10/24 20:54:38 fetching corpus: 750, signal 112581/135936 (executing program) 2022/10/24 20:54:38 fetching corpus: 800, signal 115149/139716 (executing program) 2022/10/24 20:54:38 fetching corpus: 850, signal 118391/144106 (executing program) 2022/10/24 20:54:38 fetching corpus: 900, signal 121119/148001 (executing program) 2022/10/24 20:54:38 fetching corpus: 950, signal 122921/151056 (executing program) 2022/10/24 20:54:38 fetching corpus: 1000, signal 124694/154064 (executing program) 2022/10/24 20:54:39 fetching corpus: 1050, signal 126802/157337 (executing program) 2022/10/24 20:54:39 fetching corpus: 1100, signal 129718/161345 (executing program) 2022/10/24 20:54:39 fetching corpus: 1150, signal 133140/165758 (executing program) 2022/10/24 20:54:39 fetching corpus: 1200, signal 134830/168610 (executing program) 2022/10/24 20:54:39 fetching corpus: 1250, signal 136720/171646 (executing program) 2022/10/24 20:54:39 fetching corpus: 1300, signal 139292/175205 (executing program) 2022/10/24 20:54:39 fetching corpus: 1350, signal 140852/177901 (executing program) 2022/10/24 20:54:39 fetching corpus: 1400, signal 142381/180562 (executing program) 2022/10/24 20:54:40 fetching corpus: 1450, signal 144145/183354 (executing program) 2022/10/24 20:54:40 fetching corpus: 1500, signal 146130/186343 (executing program) 2022/10/24 20:54:40 fetching corpus: 1550, signal 147809/189051 (executing program) 2022/10/24 20:54:40 fetching corpus: 1600, signal 149381/191668 (executing program) 2022/10/24 20:54:43 fetching corpus: 1650, signal 152187/195331 (executing program) 2022/10/24 20:54:43 fetching corpus: 1700, signal 154107/198146 (executing program) 2022/10/24 20:54:43 fetching corpus: 1750, signal 156291/201217 (executing program) 2022/10/24 20:54:43 fetching corpus: 1800, signal 157906/203814 (executing program) 2022/10/24 20:54:44 fetching corpus: 1850, signal 159184/206070 (executing program) 2022/10/24 20:54:44 fetching corpus: 1900, signal 160362/208294 (executing program) 2022/10/24 20:54:44 fetching corpus: 1950, signal 161387/210322 (executing program) 2022/10/24 20:54:44 fetching corpus: 2000, signal 163206/212962 (executing program) 2022/10/24 20:54:44 fetching corpus: 2050, signal 164509/215207 (executing program) 2022/10/24 20:54:44 fetching corpus: 2100, signal 165649/217274 (executing program) 2022/10/24 20:54:44 fetching corpus: 2150, signal 167001/219542 (executing program) 2022/10/24 20:54:44 fetching corpus: 2200, signal 168722/222107 (executing program) 2022/10/24 20:54:45 fetching corpus: 2250, signal 169681/224011 (executing program) 2022/10/24 20:54:45 fetching corpus: 2300, signal 171103/226272 (executing program) 2022/10/24 20:54:45 fetching corpus: 2350, signal 172291/228405 (executing program) 2022/10/24 20:54:45 fetching corpus: 2400, signal 173323/230390 (executing program) 2022/10/24 20:54:45 fetching corpus: 2450, signal 174761/232644 (executing program) 2022/10/24 20:54:45 fetching corpus: 2500, signal 175760/234561 (executing program) 2022/10/24 20:54:45 fetching corpus: 2550, signal 177093/236732 (executing program) 2022/10/24 20:54:45 fetching corpus: 2600, signal 177907/238453 (executing program) 2022/10/24 20:54:46 fetching corpus: 2650, signal 179258/240593 (executing program) 2022/10/24 20:54:46 fetching corpus: 2700, signal 180281/242437 (executing program) 2022/10/24 20:54:46 fetching corpus: 2750, signal 181222/244275 (executing program) 2022/10/24 20:54:46 fetching corpus: 2800, signal 182845/246561 (executing program) 2022/10/24 20:54:46 fetching corpus: 2850, signal 183512/248161 (executing program) 2022/10/24 20:54:46 fetching corpus: 2900, signal 184753/250172 (executing program) 2022/10/24 20:54:46 fetching corpus: 2950, signal 186003/252156 (executing program) 2022/10/24 20:54:46 fetching corpus: 3000, signal 187181/254091 (executing program) 2022/10/24 20:54:46 fetching corpus: 3050, signal 188009/255750 (executing program) 2022/10/24 20:54:47 fetching corpus: 3100, signal 189078/257567 (executing program) 2022/10/24 20:54:47 fetching corpus: 3150, signal 190245/259414 (executing program) 2022/10/24 20:54:47 fetching corpus: 3200, signal 191444/261322 (executing program) 2022/10/24 20:54:47 fetching corpus: 3250, signal 192625/263221 (executing program) 2022/10/24 20:54:47 fetching corpus: 3300, signal 193845/265119 (executing program) 2022/10/24 20:54:47 fetching corpus: 3350, signal 194820/266842 (executing program) 2022/10/24 20:54:47 fetching corpus: 3400, signal 195948/268618 (executing program) 2022/10/24 20:54:47 fetching corpus: 3450, signal 197093/270416 (executing program) 2022/10/24 20:54:48 fetching corpus: 3500, signal 198020/272074 (executing program) 2022/10/24 20:54:48 fetching corpus: 3550, signal 198689/273538 (executing program) 2022/10/24 20:54:48 fetching corpus: 3600, signal 199722/275177 (executing program) 2022/10/24 20:54:48 fetching corpus: 3650, signal 200480/276670 (executing program) 2022/10/24 20:54:48 fetching corpus: 3700, signal 201405/278263 (executing program) 2022/10/24 20:54:48 fetching corpus: 3750, signal 202172/279815 (executing program) 2022/10/24 20:54:48 fetching corpus: 3800, signal 203036/281396 (executing program) 2022/10/24 20:54:48 fetching corpus: 3850, signal 203844/282920 (executing program) 2022/10/24 20:54:48 fetching corpus: 3900, signal 205019/284694 (executing program) 2022/10/24 20:54:49 fetching corpus: 3950, signal 206117/286354 (executing program) 2022/10/24 20:54:49 fetching corpus: 4000, signal 207033/287898 (executing program) 2022/10/24 20:54:49 fetching corpus: 4050, signal 208007/289485 (executing program) 2022/10/24 20:54:49 fetching corpus: 4100, signal 208503/290727 (executing program) 2022/10/24 20:54:49 fetching corpus: 4150, signal 209221/292154 (executing program) 2022/10/24 20:54:49 fetching corpus: 4200, signal 210487/293892 (executing program) 2022/10/24 20:54:49 fetching corpus: 4250, signal 211506/295460 (executing program) 2022/10/24 20:54:49 fetching corpus: 4300, signal 212412/296964 (executing program) 2022/10/24 20:54:50 fetching corpus: 4349, signal 213348/298483 (executing program) 2022/10/24 20:54:50 fetching corpus: 4399, signal 214070/299835 (executing program) 2022/10/24 20:54:50 fetching corpus: 4449, signal 214894/301226 (executing program) 2022/10/24 20:54:50 fetching corpus: 4499, signal 215641/302623 (executing program) 2022/10/24 20:54:50 fetching corpus: 4549, signal 216702/304181 (executing program) 2022/10/24 20:54:50 fetching corpus: 4599, signal 217555/305620 (executing program) 2022/10/24 20:54:50 fetching corpus: 4649, signal 218104/306912 (executing program) 2022/10/24 20:54:50 fetching corpus: 4699, signal 218761/308198 (executing program) 2022/10/24 20:54:51 fetching corpus: 4749, signal 219274/309438 (executing program) 2022/10/24 20:54:51 fetching corpus: 4799, signal 219985/310820 (executing program) 2022/10/24 20:54:51 fetching corpus: 4849, signal 220690/312111 (executing program) 2022/10/24 20:54:51 fetching corpus: 4899, signal 221321/313338 (executing program) 2022/10/24 20:54:51 fetching corpus: 4949, signal 221963/314565 (executing program) 2022/10/24 20:54:51 fetching corpus: 4999, signal 222503/315780 (executing program) 2022/10/24 20:54:51 fetching corpus: 5049, signal 223112/316987 (executing program) 2022/10/24 20:54:51 fetching corpus: 5099, signal 224002/318333 (executing program) 2022/10/24 20:54:52 fetching corpus: 5149, signal 224641/319538 (executing program) 2022/10/24 20:54:52 fetching corpus: 5199, signal 225579/320917 (executing program) 2022/10/24 20:54:52 fetching corpus: 5249, signal 226551/322294 (executing program) 2022/10/24 20:54:52 fetching corpus: 5299, signal 227188/323454 (executing program) 2022/10/24 20:54:52 fetching corpus: 5349, signal 227657/324574 (executing program) 2022/10/24 20:54:52 fetching corpus: 5399, signal 228452/325885 (executing program) 2022/10/24 20:54:52 fetching corpus: 5449, signal 229310/327210 (executing program) 2022/10/24 20:54:52 fetching corpus: 5499, signal 229821/328362 (executing program) 2022/10/24 20:54:52 fetching corpus: 5549, signal 230331/329493 (executing program) 2022/10/24 20:54:52 fetching corpus: 5599, signal 230976/330710 (executing program) 2022/10/24 20:54:53 fetching corpus: 5649, signal 231526/331824 (executing program) 2022/10/24 20:54:53 fetching corpus: 5699, signal 232258/333072 (executing program) 2022/10/24 20:54:53 fetching corpus: 5749, signal 232896/334194 (executing program) 2022/10/24 20:54:53 fetching corpus: 5799, signal 233555/335325 (executing program) 2022/10/24 20:54:53 fetching corpus: 5849, signal 234254/336479 (executing program) 2022/10/24 20:54:53 fetching corpus: 5899, signal 234755/337551 (executing program) 2022/10/24 20:54:53 fetching corpus: 5949, signal 235490/338670 (executing program) 2022/10/24 20:54:54 fetching corpus: 5999, signal 236188/339814 (executing program) 2022/10/24 20:54:54 fetching corpus: 6049, signal 236913/340959 (executing program) 2022/10/24 20:54:54 fetching corpus: 6099, signal 237470/342031 (executing program) 2022/10/24 20:54:54 fetching corpus: 6149, signal 237918/343026 (executing program) 2022/10/24 20:54:54 fetching corpus: 6199, signal 238555/344164 (executing program) 2022/10/24 20:54:54 fetching corpus: 6249, signal 239172/345257 (executing program) 2022/10/24 20:54:54 fetching corpus: 6299, signal 239630/346303 (executing program) 2022/10/24 20:54:54 fetching corpus: 6349, signal 240237/347381 (executing program) 2022/10/24 20:54:55 fetching corpus: 6399, signal 240715/348430 (executing program) 2022/10/24 20:54:55 fetching corpus: 6449, signal 241311/349446 (executing program) 2022/10/24 20:54:55 fetching corpus: 6499, signal 241820/350457 (executing program) 2022/10/24 20:54:55 fetching corpus: 6549, signal 242812/351673 (executing program) 2022/10/24 20:54:55 fetching corpus: 6599, signal 243567/352719 (executing program) 2022/10/24 20:54:55 fetching corpus: 6649, signal 244045/353681 (executing program) 2022/10/24 20:54:55 fetching corpus: 6699, signal 244576/354684 (executing program) 2022/10/24 20:54:55 fetching corpus: 6749, signal 244930/355646 (executing program) 2022/10/24 20:54:55 fetching corpus: 6799, signal 245570/356724 (executing program) 2022/10/24 20:54:56 fetching corpus: 6849, signal 246191/357740 (executing program) 2022/10/24 20:54:56 fetching corpus: 6899, signal 246883/358831 (executing program) 2022/10/24 20:54:56 fetching corpus: 6949, signal 247439/359823 (executing program) 2022/10/24 20:54:56 fetching corpus: 6999, signal 247845/360756 (executing program) 2022/10/24 20:54:56 fetching corpus: 7049, signal 248493/361752 (executing program) 2022/10/24 20:54:56 fetching corpus: 7099, signal 248911/362673 (executing program) 2022/10/24 20:54:56 fetching corpus: 7149, signal 249436/363600 (executing program) 2022/10/24 20:54:56 fetching corpus: 7199, signal 249943/364535 (executing program) 2022/10/24 20:54:57 fetching corpus: 7249, signal 250634/365491 (executing program) 2022/10/24 20:54:57 fetching corpus: 7299, signal 251109/366401 (executing program) 2022/10/24 20:54:57 fetching corpus: 7349, signal 251761/367404 (executing program) 2022/10/24 20:54:57 fetching corpus: 7399, signal 252527/368401 (executing program) 2022/10/24 20:54:57 fetching corpus: 7449, signal 252985/369297 (executing program) 2022/10/24 20:54:57 fetching corpus: 7499, signal 253642/370257 (executing program) 2022/10/24 20:54:57 fetching corpus: 7549, signal 254183/371195 (executing program) 2022/10/24 20:54:57 fetching corpus: 7599, signal 254727/372103 (executing program) 2022/10/24 20:54:58 fetching corpus: 7649, signal 255259/373016 (executing program) 2022/10/24 20:54:58 fetching corpus: 7699, signal 255882/373902 (executing program) 2022/10/24 20:54:58 fetching corpus: 7749, signal 256658/374834 (executing program) 2022/10/24 20:54:58 fetching corpus: 7799, signal 257185/375695 (executing program) 2022/10/24 20:54:58 fetching corpus: 7849, signal 257652/376571 (executing program) 2022/10/24 20:54:58 fetching corpus: 7899, signal 258282/377486 (executing program) 2022/10/24 20:54:58 fetching corpus: 7949, signal 258695/378327 (executing program) 2022/10/24 20:54:58 fetching corpus: 7999, signal 259117/379125 (executing program) 2022/10/24 20:54:59 fetching corpus: 8049, signal 259551/379990 (executing program) 2022/10/24 20:54:59 fetching corpus: 8099, signal 259928/380794 (executing program) 2022/10/24 20:54:59 fetching corpus: 8149, signal 260326/381593 (executing program) 2022/10/24 20:54:59 fetching corpus: 8199, signal 260956/382470 (executing program) 2022/10/24 20:54:59 fetching corpus: 8249, signal 261270/383244 (executing program) 2022/10/24 20:54:59 fetching corpus: 8299, signal 261879/384088 (executing program) 2022/10/24 20:54:59 fetching corpus: 8349, signal 262297/384936 (executing program) 2022/10/24 20:54:59 fetching corpus: 8399, signal 262795/385718 (executing program) 2022/10/24 20:54:59 fetching corpus: 8449, signal 263206/386536 (executing program) 2022/10/24 20:55:00 fetching corpus: 8499, signal 263592/387318 (executing program) 2022/10/24 20:55:00 fetching corpus: 8549, signal 264058/388162 (executing program) 2022/10/24 20:55:00 fetching corpus: 8599, signal 264505/388971 (executing program) 2022/10/24 20:55:00 fetching corpus: 8649, signal 265174/389742 (executing program) 2022/10/24 20:55:00 fetching corpus: 8699, signal 265710/390503 (executing program) 2022/10/24 20:55:00 fetching corpus: 8749, signal 266336/391309 (executing program) 2022/10/24 20:55:00 fetching corpus: 8799, signal 266834/392089 (executing program) 2022/10/24 20:55:01 fetching corpus: 8849, signal 267366/392866 (executing program) 2022/10/24 20:55:01 fetching corpus: 8899, signal 267827/393663 (executing program) 2022/10/24 20:55:01 fetching corpus: 8949, signal 268255/394443 (executing program) 2022/10/24 20:55:01 fetching corpus: 8999, signal 268726/395214 (executing program) 2022/10/24 20:55:01 fetching corpus: 9049, signal 269111/395941 (executing program) 2022/10/24 20:55:01 fetching corpus: 9099, signal 269580/396696 (executing program) 2022/10/24 20:55:01 fetching corpus: 9149, signal 270105/397405 (executing program) 2022/10/24 20:55:01 fetching corpus: 9199, signal 270745/398156 (executing program) 2022/10/24 20:55:01 fetching corpus: 9249, signal 271238/398879 (executing program) 2022/10/24 20:55:02 fetching corpus: 9299, signal 271602/399615 (executing program) 2022/10/24 20:55:02 fetching corpus: 9349, signal 272155/400375 (executing program) 2022/10/24 20:55:02 fetching corpus: 9399, signal 272609/401107 (executing program) 2022/10/24 20:55:02 fetching corpus: 9449, signal 273005/401837 (executing program) 2022/10/24 20:55:02 fetching corpus: 9499, signal 273428/402568 (executing program) 2022/10/24 20:55:02 fetching corpus: 9549, signal 273844/403258 (executing program) 2022/10/24 20:55:02 fetching corpus: 9599, signal 274240/403921 (executing program) 2022/10/24 20:55:02 fetching corpus: 9649, signal 274596/404617 (executing program) 2022/10/24 20:55:02 fetching corpus: 9699, signal 274957/405348 (executing program) 2022/10/24 20:55:03 fetching corpus: 9749, signal 275418/406044 (executing program) 2022/10/24 20:55:03 fetching corpus: 9799, signal 275761/406726 (executing program) 2022/10/24 20:55:03 fetching corpus: 9849, signal 276087/407396 (executing program) 2022/10/24 20:55:03 fetching corpus: 9899, signal 276622/408092 (executing program) 2022/10/24 20:55:03 fetching corpus: 9949, signal 276968/408782 (executing program) 2022/10/24 20:55:03 fetching corpus: 9999, signal 277416/409459 (executing program) 2022/10/24 20:55:03 fetching corpus: 10049, signal 277836/410134 (executing program) 2022/10/24 20:55:03 fetching corpus: 10099, signal 278340/410780 (executing program) 2022/10/24 20:55:03 fetching corpus: 10149, signal 278796/411425 (executing program) 2022/10/24 20:55:04 fetching corpus: 10199, signal 279174/412087 (executing program) 2022/10/24 20:55:04 fetching corpus: 10249, signal 279552/412738 (executing program) 2022/10/24 20:55:04 fetching corpus: 10299, signal 279943/413086 (executing program) 2022/10/24 20:55:04 fetching corpus: 10349, signal 280478/413086 (executing program) 2022/10/24 20:55:04 fetching corpus: 10399, signal 280868/413086 (executing program) 2022/10/24 20:55:04 fetching corpus: 10449, signal 281272/413086 (executing program) 2022/10/24 20:55:04 fetching corpus: 10499, signal 281682/413086 (executing program) 2022/10/24 20:55:04 fetching corpus: 10549, signal 282171/413086 (executing program) 2022/10/24 20:55:05 fetching corpus: 10599, signal 282721/413086 (executing program) 2022/10/24 20:55:05 fetching corpus: 10649, signal 283067/413090 (executing program) 2022/10/24 20:55:05 fetching corpus: 10699, signal 283486/413090 (executing program) 2022/10/24 20:55:05 fetching corpus: 10749, signal 284114/413090 (executing program) 2022/10/24 20:55:05 fetching corpus: 10799, signal 284419/413090 (executing program) 2022/10/24 20:55:05 fetching corpus: 10849, signal 285811/413090 (executing program) 2022/10/24 20:55:05 fetching corpus: 10899, signal 286230/413090 (executing program) 2022/10/24 20:55:05 fetching corpus: 10949, signal 286558/413090 (executing program) [ 71.132493][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.138868][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/24 20:55:05 fetching corpus: 10999, signal 286941/413090 (executing program) 2022/10/24 20:55:06 fetching corpus: 11049, signal 287461/413090 (executing program) 2022/10/24 20:55:06 fetching corpus: 11099, signal 287703/413090 (executing program) 2022/10/24 20:55:06 fetching corpus: 11149, signal 288005/413090 (executing program) 2022/10/24 20:55:06 fetching corpus: 11199, signal 288406/413090 (executing program) 2022/10/24 20:55:06 fetching corpus: 11249, signal 288775/413090 (executing program) 2022/10/24 20:55:06 fetching corpus: 11299, signal 289207/413090 (executing program) 2022/10/24 20:55:06 fetching corpus: 11349, signal 289606/413090 (executing program) 2022/10/24 20:55:06 fetching corpus: 11399, signal 290008/413090 (executing program) 2022/10/24 20:55:07 fetching corpus: 11449, signal 290451/413090 (executing program) 2022/10/24 20:55:07 fetching corpus: 11499, signal 290853/413090 (executing program) 2022/10/24 20:55:07 fetching corpus: 11549, signal 291342/413090 (executing program) 2022/10/24 20:55:07 fetching corpus: 11599, signal 291807/413090 (executing program) 2022/10/24 20:55:07 fetching corpus: 11649, signal 292107/413090 (executing program) 2022/10/24 20:55:07 fetching corpus: 11699, signal 292364/413090 (executing program) 2022/10/24 20:55:07 fetching corpus: 11749, signal 292620/413090 (executing program) 2022/10/24 20:55:07 fetching corpus: 11799, signal 292880/413090 (executing program) 2022/10/24 20:55:08 fetching corpus: 11849, signal 293343/413090 (executing program) 2022/10/24 20:55:08 fetching corpus: 11899, signal 293711/413091 (executing program) 2022/10/24 20:55:08 fetching corpus: 11949, signal 294395/413091 (executing program) 2022/10/24 20:55:08 fetching corpus: 11999, signal 294726/413091 (executing program) 2022/10/24 20:55:08 fetching corpus: 12049, signal 295097/413091 (executing program) 2022/10/24 20:55:08 fetching corpus: 12099, signal 295395/413091 (executing program) 2022/10/24 20:55:08 fetching corpus: 12149, signal 295665/413091 (executing program) 2022/10/24 20:55:08 fetching corpus: 12199, signal 295940/413091 (executing program) 2022/10/24 20:55:09 fetching corpus: 12249, signal 296301/413091 (executing program) 2022/10/24 20:55:09 fetching corpus: 12299, signal 296595/413091 (executing program) 2022/10/24 20:55:09 fetching corpus: 12349, signal 296939/413091 (executing program) 2022/10/24 20:55:09 fetching corpus: 12399, signal 297282/413091 (executing program) 2022/10/24 20:55:09 fetching corpus: 12449, signal 297620/413091 (executing program) 2022/10/24 20:55:09 fetching corpus: 12499, signal 298037/413091 (executing program) 2022/10/24 20:55:09 fetching corpus: 12549, signal 298424/413091 (executing program) 2022/10/24 20:55:09 fetching corpus: 12599, signal 298925/413091 (executing program) 2022/10/24 20:55:10 fetching corpus: 12649, signal 299437/413091 (executing program) 2022/10/24 20:55:10 fetching corpus: 12699, signal 299746/413091 (executing program) 2022/10/24 20:55:10 fetching corpus: 12749, signal 300045/413091 (executing program) 2022/10/24 20:55:10 fetching corpus: 12799, signal 300503/413091 (executing program) 2022/10/24 20:55:10 fetching corpus: 12849, signal 300833/413091 (executing program) 2022/10/24 20:55:10 fetching corpus: 12899, signal 301233/413091 (executing program) 2022/10/24 20:55:10 fetching corpus: 12949, signal 301642/413091 (executing program) 2022/10/24 20:55:10 fetching corpus: 12999, signal 302026/413094 (executing program) 2022/10/24 20:55:10 fetching corpus: 13049, signal 302251/413094 (executing program) [ 76.251783][ T14] cfg80211: failed to load regulatory.db 2022/10/24 20:55:10 fetching corpus: 13099, signal 302564/413094 (executing program) 2022/10/24 20:55:11 fetching corpus: 13149, signal 303018/413094 (executing program) 2022/10/24 20:55:11 fetching corpus: 13199, signal 303397/413096 (executing program) 2022/10/24 20:55:11 fetching corpus: 13249, signal 303780/413096 (executing program) 2022/10/24 20:55:11 fetching corpus: 13299, signal 304009/413096 (executing program) 2022/10/24 20:55:11 fetching corpus: 13349, signal 304345/413096 (executing program) 2022/10/24 20:55:11 fetching corpus: 13399, signal 304617/413096 (executing program) 2022/10/24 20:55:11 fetching corpus: 13449, signal 305004/413096 (executing program) 2022/10/24 20:55:11 fetching corpus: 13499, signal 305418/413096 (executing program) 2022/10/24 20:55:11 fetching corpus: 13549, signal 305844/413096 (executing program) 2022/10/24 20:55:12 fetching corpus: 13599, signal 306192/413097 (executing program) 2022/10/24 20:55:12 fetching corpus: 13649, signal 306484/413097 (executing program) 2022/10/24 20:55:12 fetching corpus: 13699, signal 306876/413097 (executing program) 2022/10/24 20:55:12 fetching corpus: 13749, signal 307252/413097 (executing program) 2022/10/24 20:55:12 fetching corpus: 13799, signal 307572/413097 (executing program) 2022/10/24 20:55:12 fetching corpus: 13849, signal 307873/413097 (executing program) 2022/10/24 20:55:12 fetching corpus: 13899, signal 308279/413097 (executing program) 2022/10/24 20:55:12 fetching corpus: 13949, signal 308602/413097 (executing program) 2022/10/24 20:55:13 fetching corpus: 13999, signal 308993/413097 (executing program) 2022/10/24 20:55:13 fetching corpus: 14049, signal 309241/413097 (executing program) 2022/10/24 20:55:13 fetching corpus: 14099, signal 309516/413097 (executing program) 2022/10/24 20:55:13 fetching corpus: 14149, signal 309767/413097 (executing program) 2022/10/24 20:55:13 fetching corpus: 14199, signal 310015/413097 (executing program) 2022/10/24 20:55:13 fetching corpus: 14249, signal 310350/413097 (executing program) 2022/10/24 20:55:13 fetching corpus: 14299, signal 310600/413097 (executing program) 2022/10/24 20:55:13 fetching corpus: 14349, signal 310961/413097 (executing program) 2022/10/24 20:55:13 fetching corpus: 14399, signal 311447/413097 (executing program) 2022/10/24 20:55:14 fetching corpus: 14449, signal 311865/413097 (executing program) 2022/10/24 20:55:14 fetching corpus: 14499, signal 312138/413101 (executing program) 2022/10/24 20:55:14 fetching corpus: 14549, signal 312420/413101 (executing program) 2022/10/24 20:55:14 fetching corpus: 14599, signal 312789/413101 (executing program) 2022/10/24 20:55:14 fetching corpus: 14649, signal 313085/413101 (executing program) 2022/10/24 20:55:14 fetching corpus: 14699, signal 313331/413101 (executing program) 2022/10/24 20:55:14 fetching corpus: 14749, signal 313639/413101 (executing program) 2022/10/24 20:55:14 fetching corpus: 14799, signal 313944/413101 (executing program) 2022/10/24 20:55:14 fetching corpus: 14849, signal 314230/413101 (executing program) 2022/10/24 20:55:15 fetching corpus: 14899, signal 314526/413101 (executing program) 2022/10/24 20:55:15 fetching corpus: 14949, signal 314871/413101 (executing program) 2022/10/24 20:55:15 fetching corpus: 14999, signal 315170/413101 (executing program) 2022/10/24 20:55:15 fetching corpus: 15048, signal 315667/413101 (executing program) 2022/10/24 20:55:15 fetching corpus: 15098, signal 316011/413101 (executing program) 2022/10/24 20:55:15 fetching corpus: 15148, signal 316412/413101 (executing program) 2022/10/24 20:55:15 fetching corpus: 15198, signal 316775/413101 (executing program) 2022/10/24 20:55:15 fetching corpus: 15248, signal 317106/413101 (executing program) 2022/10/24 20:55:16 fetching corpus: 15298, signal 317418/413101 (executing program) 2022/10/24 20:55:16 fetching corpus: 15348, signal 317736/413102 (executing program) 2022/10/24 20:55:16 fetching corpus: 15398, signal 317974/413102 (executing program) 2022/10/24 20:55:16 fetching corpus: 15448, signal 318319/413102 (executing program) 2022/10/24 20:55:16 fetching corpus: 15498, signal 318604/413106 (executing program) 2022/10/24 20:55:16 fetching corpus: 15548, signal 318892/413106 (executing program) 2022/10/24 20:55:16 fetching corpus: 15598, signal 319232/413106 (executing program) 2022/10/24 20:55:16 fetching corpus: 15648, signal 319879/413106 (executing program) 2022/10/24 20:55:17 fetching corpus: 15698, signal 320152/413106 (executing program) 2022/10/24 20:55:17 fetching corpus: 15748, signal 320523/413106 (executing program) 2022/10/24 20:55:17 fetching corpus: 15798, signal 320818/413106 (executing program) 2022/10/24 20:55:17 fetching corpus: 15848, signal 321055/413106 (executing program) 2022/10/24 20:55:17 fetching corpus: 15898, signal 321302/413108 (executing program) 2022/10/24 20:55:17 fetching corpus: 15948, signal 321659/413108 (executing program) 2022/10/24 20:55:17 fetching corpus: 15998, signal 321884/413108 (executing program) 2022/10/24 20:55:17 fetching corpus: 16048, signal 322186/413108 (executing program) 2022/10/24 20:55:17 fetching corpus: 16098, signal 322453/413108 (executing program) 2022/10/24 20:55:17 fetching corpus: 16148, signal 322810/413108 (executing program) 2022/10/24 20:55:18 fetching corpus: 16198, signal 323121/413108 (executing program) 2022/10/24 20:55:18 fetching corpus: 16248, signal 323374/413108 (executing program) 2022/10/24 20:55:18 fetching corpus: 16298, signal 323707/413108 (executing program) 2022/10/24 20:55:18 fetching corpus: 16348, signal 323970/413110 (executing program) 2022/10/24 20:55:18 fetching corpus: 16398, signal 324280/413110 (executing program) 2022/10/24 20:55:18 fetching corpus: 16448, signal 324712/413110 (executing program) 2022/10/24 20:55:18 fetching corpus: 16498, signal 324982/413110 (executing program) 2022/10/24 20:55:18 fetching corpus: 16548, signal 325240/413110 (executing program) 2022/10/24 20:55:19 fetching corpus: 16598, signal 325506/413110 (executing program) 2022/10/24 20:55:19 fetching corpus: 16648, signal 325759/413110 (executing program) 2022/10/24 20:55:19 fetching corpus: 16698, signal 326063/413110 (executing program) 2022/10/24 20:55:19 fetching corpus: 16748, signal 326410/413110 (executing program) 2022/10/24 20:55:19 fetching corpus: 16798, signal 326680/413110 (executing program) 2022/10/24 20:55:19 fetching corpus: 16848, signal 326930/413110 (executing program) 2022/10/24 20:55:19 fetching corpus: 16898, signal 327399/413110 (executing program) 2022/10/24 20:55:19 fetching corpus: 16948, signal 327680/413110 (executing program) 2022/10/24 20:55:19 fetching corpus: 16998, signal 327937/413110 (executing program) 2022/10/24 20:55:20 fetching corpus: 17048, signal 328163/413110 (executing program) 2022/10/24 20:55:20 fetching corpus: 17098, signal 328448/413110 (executing program) 2022/10/24 20:55:20 fetching corpus: 17148, signal 328665/413111 (executing program) 2022/10/24 20:55:20 fetching corpus: 17198, signal 328858/413111 (executing program) 2022/10/24 20:55:20 fetching corpus: 17248, signal 329052/413111 (executing program) 2022/10/24 20:55:20 fetching corpus: 17298, signal 329288/413116 (executing program) 2022/10/24 20:55:20 fetching corpus: 17348, signal 329532/413116 (executing program) 2022/10/24 20:55:20 fetching corpus: 17398, signal 329812/413116 (executing program) 2022/10/24 20:55:21 fetching corpus: 17448, signal 330062/413116 (executing program) 2022/10/24 20:55:21 fetching corpus: 17498, signal 330287/413118 (executing program) 2022/10/24 20:55:21 fetching corpus: 17548, signal 330470/413118 (executing program) 2022/10/24 20:55:21 fetching corpus: 17598, signal 330772/413118 (executing program) 2022/10/24 20:55:21 fetching corpus: 17648, signal 331043/413118 (executing program) 2022/10/24 20:55:21 fetching corpus: 17698, signal 331347/413118 (executing program) 2022/10/24 20:55:21 fetching corpus: 17748, signal 331679/413118 (executing program) 2022/10/24 20:55:21 fetching corpus: 17798, signal 331960/413118 (executing program) 2022/10/24 20:55:22 fetching corpus: 17848, signal 332171/413118 (executing program) 2022/10/24 20:55:22 fetching corpus: 17898, signal 332525/413118 (executing program) 2022/10/24 20:55:22 fetching corpus: 17948, signal 332920/413118 (executing program) 2022/10/24 20:55:22 fetching corpus: 17998, signal 333188/413118 (executing program) 2022/10/24 20:55:22 fetching corpus: 18048, signal 333455/413122 (executing program) 2022/10/24 20:55:22 fetching corpus: 18098, signal 333738/413122 (executing program) 2022/10/24 20:55:22 fetching corpus: 18148, signal 333987/413122 (executing program) 2022/10/24 20:55:23 fetching corpus: 18198, signal 334195/413127 (executing program) 2022/10/24 20:55:23 fetching corpus: 18248, signal 334481/413127 (executing program) 2022/10/24 20:55:23 fetching corpus: 18298, signal 334703/413127 (executing program) 2022/10/24 20:55:23 fetching corpus: 18348, signal 334996/413127 (executing program) 2022/10/24 20:55:23 fetching corpus: 18398, signal 335236/413127 (executing program) 2022/10/24 20:55:23 fetching corpus: 18448, signal 335477/413127 (executing program) 2022/10/24 20:55:23 fetching corpus: 18498, signal 335721/413127 (executing program) 2022/10/24 20:55:23 fetching corpus: 18548, signal 335945/413127 (executing program) 2022/10/24 20:55:23 fetching corpus: 18598, signal 336314/413128 (executing program) 2022/10/24 20:55:23 fetching corpus: 18648, signal 336521/413128 (executing program) 2022/10/24 20:55:24 fetching corpus: 18698, signal 336759/413128 (executing program) 2022/10/24 20:55:24 fetching corpus: 18748, signal 337098/413128 (executing program) 2022/10/24 20:55:24 fetching corpus: 18798, signal 337376/413128 (executing program) 2022/10/24 20:55:24 fetching corpus: 18848, signal 337602/413128 (executing program) 2022/10/24 20:55:24 fetching corpus: 18898, signal 337835/413128 (executing program) 2022/10/24 20:55:24 fetching corpus: 18948, signal 338110/413128 (executing program) 2022/10/24 20:55:24 fetching corpus: 18998, signal 338328/413128 (executing program) 2022/10/24 20:55:24 fetching corpus: 19048, signal 338538/413128 (executing program) 2022/10/24 20:55:24 fetching corpus: 19098, signal 338850/413128 (executing program) 2022/10/24 20:55:25 fetching corpus: 19148, signal 339176/413128 (executing program) 2022/10/24 20:55:25 fetching corpus: 19198, signal 339553/413128 (executing program) 2022/10/24 20:55:25 fetching corpus: 19248, signal 339918/413128 (executing program) 2022/10/24 20:55:25 fetching corpus: 19298, signal 340174/413128 (executing program) 2022/10/24 20:55:25 fetching corpus: 19348, signal 340423/413128 (executing program) 2022/10/24 20:55:25 fetching corpus: 19398, signal 340675/413128 (executing program) 2022/10/24 20:55:25 fetching corpus: 19448, signal 341066/413128 (executing program) 2022/10/24 20:55:25 fetching corpus: 19498, signal 341364/413128 (executing program) 2022/10/24 20:55:25 fetching corpus: 19548, signal 341515/413128 (executing program) 2022/10/24 20:55:26 fetching corpus: 19598, signal 341730/413128 (executing program) 2022/10/24 20:55:26 fetching corpus: 19648, signal 341991/413128 (executing program) 2022/10/24 20:55:26 fetching corpus: 19698, signal 342242/413128 (executing program) 2022/10/24 20:55:26 fetching corpus: 19748, signal 342512/413128 (executing program) 2022/10/24 20:55:26 fetching corpus: 19798, signal 342752/413129 (executing program) 2022/10/24 20:55:26 fetching corpus: 19848, signal 342944/413129 (executing program) 2022/10/24 20:55:26 fetching corpus: 19898, signal 343171/413129 (executing program) 2022/10/24 20:55:26 fetching corpus: 19948, signal 343431/413129 (executing program) 2022/10/24 20:55:27 fetching corpus: 19998, signal 343672/413129 (executing program) 2022/10/24 20:55:27 fetching corpus: 20048, signal 343994/413131 (executing program) 2022/10/24 20:55:27 fetching corpus: 20098, signal 344237/413131 (executing program) 2022/10/24 20:55:27 fetching corpus: 20148, signal 344719/413131 (executing program) 2022/10/24 20:55:27 fetching corpus: 20198, signal 344924/413131 (executing program) 2022/10/24 20:55:27 fetching corpus: 20248, signal 345265/413131 (executing program) 2022/10/24 20:55:27 fetching corpus: 20298, signal 345723/413131 (executing program) 2022/10/24 20:55:27 fetching corpus: 20348, signal 345951/413131 (executing program) 2022/10/24 20:55:27 fetching corpus: 20398, signal 346175/413131 (executing program) 2022/10/24 20:55:27 fetching corpus: 20448, signal 346388/413131 (executing program) 2022/10/24 20:55:28 fetching corpus: 20498, signal 346626/413132 (executing program) 2022/10/24 20:55:28 fetching corpus: 20548, signal 346934/413132 (executing program) 2022/10/24 20:55:28 fetching corpus: 20598, signal 347127/413132 (executing program) 2022/10/24 20:55:28 fetching corpus: 20648, signal 347385/413132 (executing program) 2022/10/24 20:55:28 fetching corpus: 20698, signal 347601/413171 (executing program) 2022/10/24 20:55:28 fetching corpus: 20747, signal 347852/413171 (executing program) 2022/10/24 20:55:28 fetching corpus: 20797, signal 348043/413171 (executing program) 2022/10/24 20:55:28 fetching corpus: 20847, signal 348248/413171 (executing program) 2022/10/24 20:55:29 fetching corpus: 20897, signal 348484/413171 (executing program) 2022/10/24 20:55:29 fetching corpus: 20947, signal 348769/413173 (executing program) 2022/10/24 20:55:29 fetching corpus: 20997, signal 349067/413173 (executing program) 2022/10/24 20:55:29 fetching corpus: 21047, signal 349203/413173 (executing program) 2022/10/24 20:55:29 fetching corpus: 21097, signal 349399/413173 (executing program) 2022/10/24 20:55:29 fetching corpus: 21147, signal 349576/413174 (executing program) 2022/10/24 20:55:29 fetching corpus: 21197, signal 349737/413174 (executing program) 2022/10/24 20:55:29 fetching corpus: 21247, signal 349948/413174 (executing program) 2022/10/24 20:55:30 fetching corpus: 21297, signal 350251/413174 (executing program) 2022/10/24 20:55:30 fetching corpus: 21347, signal 350600/413174 (executing program) 2022/10/24 20:55:30 fetching corpus: 21397, signal 351115/413174 (executing program) 2022/10/24 20:55:30 fetching corpus: 21447, signal 351378/413174 (executing program) 2022/10/24 20:55:30 fetching corpus: 21497, signal 351584/413189 (executing program) 2022/10/24 20:55:30 fetching corpus: 21547, signal 351822/413189 (executing program) 2022/10/24 20:55:30 fetching corpus: 21597, signal 352086/413189 (executing program) 2022/10/24 20:55:31 fetching corpus: 21647, signal 352273/413189 (executing program) 2022/10/24 20:55:31 fetching corpus: 21697, signal 352464/413189 (executing program) 2022/10/24 20:55:31 fetching corpus: 21747, signal 352656/413189 (executing program) 2022/10/24 20:55:31 fetching corpus: 21797, signal 352908/413189 (executing program) 2022/10/24 20:55:31 fetching corpus: 21847, signal 353114/413189 (executing program) 2022/10/24 20:55:31 fetching corpus: 21897, signal 353331/413189 (executing program) 2022/10/24 20:55:31 fetching corpus: 21947, signal 353593/413189 (executing program) 2022/10/24 20:55:31 fetching corpus: 21997, signal 353806/413189 (executing program) 2022/10/24 20:55:31 fetching corpus: 22047, signal 354070/413189 (executing program) 2022/10/24 20:55:31 fetching corpus: 22097, signal 354253/413189 (executing program) 2022/10/24 20:55:32 fetching corpus: 22147, signal 354456/413189 (executing program) 2022/10/24 20:55:32 fetching corpus: 22196, signal 354728/413189 (executing program) 2022/10/24 20:55:32 fetching corpus: 22246, signal 354949/413189 (executing program) 2022/10/24 20:55:32 fetching corpus: 22296, signal 355195/413191 (executing program) 2022/10/24 20:55:32 fetching corpus: 22346, signal 355443/413191 (executing program) 2022/10/24 20:55:32 fetching corpus: 22396, signal 355673/413191 (executing program) 2022/10/24 20:55:33 fetching corpus: 22446, signal 355816/413203 (executing program) 2022/10/24 20:55:33 fetching corpus: 22496, signal 356065/413203 (executing program) 2022/10/24 20:55:33 fetching corpus: 22546, signal 356323/413203 (executing program) 2022/10/24 20:55:33 fetching corpus: 22596, signal 356471/413203 (executing program) 2022/10/24 20:55:33 fetching corpus: 22646, signal 356682/413203 (executing program) 2022/10/24 20:55:33 fetching corpus: 22696, signal 356858/413205 (executing program) 2022/10/24 20:55:33 fetching corpus: 22746, signal 357047/413205 (executing program) 2022/10/24 20:55:34 fetching corpus: 22796, signal 357296/413205 (executing program) 2022/10/24 20:55:34 fetching corpus: 22846, signal 357494/413206 (executing program) 2022/10/24 20:55:34 fetching corpus: 22896, signal 357781/413206 (executing program) 2022/10/24 20:55:34 fetching corpus: 22946, signal 358001/413206 (executing program) 2022/10/24 20:55:34 fetching corpus: 22996, signal 358210/413206 (executing program) 2022/10/24 20:55:34 fetching corpus: 23046, signal 358413/413206 (executing program) 2022/10/24 20:55:34 fetching corpus: 23096, signal 358578/413206 (executing program) 2022/10/24 20:55:34 fetching corpus: 23146, signal 358833/413209 (executing program) 2022/10/24 20:55:34 fetching corpus: 23196, signal 358972/413210 (executing program) 2022/10/24 20:55:34 fetching corpus: 23246, signal 359218/413210 (executing program) 2022/10/24 20:55:35 fetching corpus: 23296, signal 359397/413210 (executing program) 2022/10/24 20:55:35 fetching corpus: 23346, signal 359573/413210 (executing program) 2022/10/24 20:55:35 fetching corpus: 23396, signal 359836/413210 (executing program) 2022/10/24 20:55:35 fetching corpus: 23446, signal 360063/413210 (executing program) 2022/10/24 20:55:35 fetching corpus: 23496, signal 360231/413210 (executing program) 2022/10/24 20:55:35 fetching corpus: 23546, signal 360505/413210 (executing program) 2022/10/24 20:55:35 fetching corpus: 23596, signal 360755/413213 (executing program) 2022/10/24 20:55:35 fetching corpus: 23646, signal 360904/413213 (executing program) 2022/10/24 20:55:36 fetching corpus: 23696, signal 361179/413213 (executing program) 2022/10/24 20:55:36 fetching corpus: 23746, signal 361400/413213 (executing program) 2022/10/24 20:55:36 fetching corpus: 23796, signal 361560/413213 (executing program) 2022/10/24 20:55:36 fetching corpus: 23846, signal 361819/413213 (executing program) 2022/10/24 20:55:36 fetching corpus: 23896, signal 362052/413213 (executing program) 2022/10/24 20:55:36 fetching corpus: 23946, signal 362257/413213 (executing program) 2022/10/24 20:55:36 fetching corpus: 23996, signal 362450/413213 (executing program) 2022/10/24 20:55:36 fetching corpus: 24046, signal 362654/413214 (executing program) 2022/10/24 20:55:36 fetching corpus: 24096, signal 362866/413214 (executing program) 2022/10/24 20:55:37 fetching corpus: 24146, signal 363082/413214 (executing program) 2022/10/24 20:55:37 fetching corpus: 24196, signal 363282/413214 (executing program) 2022/10/24 20:55:37 fetching corpus: 24246, signal 363559/413214 (executing program) 2022/10/24 20:55:37 fetching corpus: 24296, signal 363800/413214 (executing program) 2022/10/24 20:55:37 fetching corpus: 24346, signal 364006/413216 (executing program) 2022/10/24 20:55:37 fetching corpus: 24396, signal 364161/413216 (executing program) 2022/10/24 20:55:37 fetching corpus: 24446, signal 364395/413216 (executing program) 2022/10/24 20:55:37 fetching corpus: 24496, signal 364555/413216 (executing program) 2022/10/24 20:55:38 fetching corpus: 24546, signal 364839/413216 (executing program) 2022/10/24 20:55:38 fetching corpus: 24596, signal 365106/413226 (executing program) 2022/10/24 20:55:38 fetching corpus: 24646, signal 365299/413226 (executing program) 2022/10/24 20:55:38 fetching corpus: 24696, signal 365518/413226 (executing program) 2022/10/24 20:55:38 fetching corpus: 24746, signal 365700/413226 (executing program) 2022/10/24 20:55:38 fetching corpus: 24796, signal 365848/413226 (executing program) 2022/10/24 20:55:38 fetching corpus: 24846, signal 366023/413227 (executing program) 2022/10/24 20:55:38 fetching corpus: 24896, signal 366245/413227 (executing program) 2022/10/24 20:55:38 fetching corpus: 24946, signal 366588/413227 (executing program) 2022/10/24 20:55:38 fetching corpus: 24996, signal 366739/413227 (executing program) 2022/10/24 20:55:39 fetching corpus: 25046, signal 366925/413227 (executing program) 2022/10/24 20:55:39 fetching corpus: 25096, signal 367188/413227 (executing program) 2022/10/24 20:55:39 fetching corpus: 25146, signal 367330/413227 (executing program) 2022/10/24 20:55:39 fetching corpus: 25196, signal 367608/413227 (executing program) 2022/10/24 20:55:39 fetching corpus: 25246, signal 367805/413227 (executing program) 2022/10/24 20:55:39 fetching corpus: 25296, signal 368031/413227 (executing program) 2022/10/24 20:55:39 fetching corpus: 25346, signal 368237/413238 (executing program) 2022/10/24 20:55:39 fetching corpus: 25396, signal 368474/413238 (executing program) 2022/10/24 20:55:40 fetching corpus: 25446, signal 368643/413238 (executing program) 2022/10/24 20:55:40 fetching corpus: 25496, signal 368828/413238 (executing program) 2022/10/24 20:55:40 fetching corpus: 25546, signal 369034/413238 (executing program) 2022/10/24 20:55:40 fetching corpus: 25596, signal 369205/413238 (executing program) 2022/10/24 20:55:40 fetching corpus: 25646, signal 369421/413238 (executing program) 2022/10/24 20:55:40 fetching corpus: 25696, signal 369706/413238 (executing program) 2022/10/24 20:55:40 fetching corpus: 25746, signal 369886/413238 (executing program) 2022/10/24 20:55:40 fetching corpus: 25796, signal 370077/413238 (executing program) 2022/10/24 20:55:41 fetching corpus: 25846, signal 370236/413238 (executing program) 2022/10/24 20:55:41 fetching corpus: 25896, signal 370587/413238 (executing program) 2022/10/24 20:55:41 fetching corpus: 25946, signal 370755/413238 (executing program) 2022/10/24 20:55:41 fetching corpus: 25996, signal 370995/413238 (executing program) 2022/10/24 20:55:41 fetching corpus: 26046, signal 371238/413238 (executing program) 2022/10/24 20:55:41 fetching corpus: 26096, signal 371499/413238 (executing program) 2022/10/24 20:55:41 fetching corpus: 26146, signal 371692/413238 (executing program) 2022/10/24 20:55:41 fetching corpus: 26196, signal 371986/413240 (executing program) 2022/10/24 20:55:41 fetching corpus: 26246, signal 372168/413240 (executing program) 2022/10/24 20:55:42 fetching corpus: 26296, signal 372399/413240 (executing program) 2022/10/24 20:55:42 fetching corpus: 26346, signal 372573/413243 (executing program) 2022/10/24 20:55:42 fetching corpus: 26396, signal 372749/413243 (executing program) 2022/10/24 20:55:42 fetching corpus: 26446, signal 372990/413243 (executing program) 2022/10/24 20:55:42 fetching corpus: 26496, signal 373194/413243 (executing program) 2022/10/24 20:55:42 fetching corpus: 26546, signal 373686/413243 (executing program) 2022/10/24 20:55:42 fetching corpus: 26596, signal 373892/413243 (executing program) 2022/10/24 20:55:42 fetching corpus: 26646, signal 374052/413243 (executing program) 2022/10/24 20:55:42 fetching corpus: 26696, signal 374243/413243 (executing program) 2022/10/24 20:55:43 fetching corpus: 26746, signal 374374/413243 (executing program) 2022/10/24 20:55:43 fetching corpus: 26796, signal 374581/413243 (executing program) 2022/10/24 20:55:43 fetching corpus: 26846, signal 374712/413243 (executing program) 2022/10/24 20:55:43 fetching corpus: 26896, signal 374892/413243 (executing program) 2022/10/24 20:55:43 fetching corpus: 26946, signal 375100/413244 (executing program) 2022/10/24 20:55:43 fetching corpus: 26996, signal 375425/413244 (executing program) 2022/10/24 20:55:43 fetching corpus: 27046, signal 375625/413244 (executing program) 2022/10/24 20:55:43 fetching corpus: 27096, signal 375819/413245 (executing program) 2022/10/24 20:55:43 fetching corpus: 27146, signal 376023/413245 (executing program) 2022/10/24 20:55:43 fetching corpus: 27196, signal 376170/413245 (executing program) 2022/10/24 20:55:44 fetching corpus: 27246, signal 376361/413245 (executing program) 2022/10/24 20:55:44 fetching corpus: 27296, signal 376517/413249 (executing program) 2022/10/24 20:55:44 fetching corpus: 27346, signal 376742/413249 (executing program) 2022/10/24 20:55:44 fetching corpus: 27396, signal 376927/413249 (executing program) 2022/10/24 20:55:44 fetching corpus: 27446, signal 377063/413249 (executing program) 2022/10/24 20:55:44 fetching corpus: 27496, signal 377243/413253 (executing program) 2022/10/24 20:55:44 fetching corpus: 27546, signal 377412/413258 (executing program) 2022/10/24 20:55:44 fetching corpus: 27596, signal 377579/413258 (executing program) 2022/10/24 20:55:44 fetching corpus: 27616, signal 377642/413258 (executing program) 2022/10/24 20:55:44 fetching corpus: 27616, signal 377642/413258 (executing program) 2022/10/24 20:55:46 starting 6 fuzzer processes 20:55:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x5, 0x1, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "50200ad25ec38e11"}}, 0x48}}, 0x0) 20:55:46 executing program 5: socket(0x10, 0x3, 0x1) 20:55:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000020000308000000000000000001"], 0x14}}, 0x0) 20:55:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000002740)={&(0x7f00000026c0)={0x14}, 0xfffffc8a}}, 0x0) 20:55:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x4e22, @loopback}], 0x20) 20:55:47 executing program 3: socketpair(0x2b, 0x1, 0x8ded, &(0x7f0000000000)) [ 113.620726][ T3639] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 113.627995][ T3639] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 113.635274][ T3639] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 113.642885][ T3639] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 113.650286][ T3639] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 113.657624][ T3639] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 113.665245][ T3632] Bluetooth: hci0: HCI_REQ-0x0c1a [ 113.715540][ T3651] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 113.722695][ T3651] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 113.729811][ T3651] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 113.737663][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 113.745463][ T3651] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 113.752836][ T3651] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 113.759885][ T3651] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 113.767301][ T3651] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 113.774568][ T3651] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 113.782013][ T3651] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 113.784993][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 113.789254][ T3651] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 113.800260][ T3652] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 113.803135][ T3651] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 113.809928][ T3652] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 113.817454][ T3651] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 113.831563][ T3652] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 113.831628][ T3651] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 113.838621][ T3652] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 113.846098][ T3651] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 113.860390][ T3652] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 113.860623][ T3651] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 113.867611][ T3652] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 113.874879][ T3651] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 113.881817][ T3652] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 113.888405][ T3651] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 113.895710][ T3652] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 113.902924][ T3651] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 113.909261][ T3652] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 113.916521][ T3651] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 113.924198][ T3636] Bluetooth: hci2: HCI_REQ-0x0c1a [ 113.935353][ T3637] Bluetooth: hci1: HCI_REQ-0x0c1a [ 113.940740][ T3635] Bluetooth: hci4: HCI_REQ-0x0c1a [ 113.946788][ T3656] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 113.947421][ T3634] Bluetooth: hci3: HCI_REQ-0x0c1a [ 113.961430][ T3633] Bluetooth: hci5: HCI_REQ-0x0c1a [ 114.036771][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.044070][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.051912][ T3632] device bridge_slave_0 entered promiscuous mode [ 114.060899][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.068027][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.075605][ T3632] device bridge_slave_1 entered promiscuous mode [ 114.099253][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.111858][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.136364][ T3632] team0: Port device team_slave_0 added [ 114.144841][ T3632] team0: Port device team_slave_1 added [ 114.186963][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.194014][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.219900][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.233193][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.240150][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.266192][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.353507][ T3632] device hsr_slave_0 entered promiscuous mode [ 114.360017][ T3632] device hsr_slave_1 entered promiscuous mode [ 114.470524][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 114.549003][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 114.577590][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 114.653072][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.660401][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.668213][ T3635] device bridge_slave_0 entered promiscuous mode [ 114.677943][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.685176][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.692916][ T3635] device bridge_slave_1 entered promiscuous mode [ 114.723916][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 114.750642][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.762119][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.770122][ T3637] device bridge_slave_0 entered promiscuous mode [ 114.789259][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 114.832377][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.839582][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.847548][ T3637] device bridge_slave_1 entered promiscuous mode [ 114.857373][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.879721][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.887219][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.895275][ T3634] device bridge_slave_0 entered promiscuous mode [ 114.911527][ T3632] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 114.922452][ T3632] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 114.934557][ T3632] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 114.943919][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.953071][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.960102][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.968325][ T3634] device bridge_slave_1 entered promiscuous mode [ 114.984638][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.998483][ T3632] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 115.028281][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.056367][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.075547][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.083084][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.090659][ T3636] device bridge_slave_0 entered promiscuous mode [ 115.100224][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.107586][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.115260][ T3636] device bridge_slave_1 entered promiscuous mode [ 115.123021][ T3637] team0: Port device team_slave_0 added [ 115.129467][ T3635] team0: Port device team_slave_0 added [ 115.136825][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.168131][ T3637] team0: Port device team_slave_1 added [ 115.175084][ T3635] team0: Port device team_slave_1 added [ 115.192472][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.199557][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.207934][ T3633] device bridge_slave_0 entered promiscuous mode [ 115.233009][ T3634] team0: Port device team_slave_0 added [ 115.238888][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.246035][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.253704][ T3633] device bridge_slave_1 entered promiscuous mode [ 115.261814][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.287477][ T3634] team0: Port device team_slave_1 added [ 115.309365][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.319795][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.326848][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.354013][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.366696][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.374061][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.400256][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.411431][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.418377][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.444638][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.464879][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.472651][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.498654][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.513222][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.520184][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.546473][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.558580][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.565559][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.591473][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.603678][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.644814][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.666447][ T3636] team0: Port device team_slave_0 added [ 115.691065][ T3634] device hsr_slave_0 entered promiscuous mode [ 115.691483][ T3656] Bluetooth: hci0: command 0x0409 tx timeout [ 115.703592][ T3634] device hsr_slave_1 entered promiscuous mode [ 115.710030][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.718098][ T3634] Cannot create hsr debugfs directory [ 115.724590][ T3633] team0: Port device team_slave_0 added [ 115.731196][ T3636] team0: Port device team_slave_1 added [ 115.738839][ T3637] device hsr_slave_0 entered promiscuous mode [ 115.745477][ T3637] device hsr_slave_1 entered promiscuous mode [ 115.751964][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.759511][ T3637] Cannot create hsr debugfs directory [ 115.778332][ T3633] team0: Port device team_slave_1 added [ 115.799370][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.807041][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.833541][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.847379][ T3635] device hsr_slave_0 entered promiscuous mode [ 115.854127][ T3635] device hsr_slave_1 entered promiscuous mode [ 115.860458][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.868274][ T3635] Cannot create hsr debugfs directory [ 115.890972][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.897997][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.924081][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.983146][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.990452][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.997451][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.023657][ T3656] Bluetooth: hci5: command 0x0409 tx timeout [ 116.023689][ T3656] Bluetooth: hci2: command 0x0409 tx timeout [ 116.023710][ T3656] Bluetooth: hci3: command 0x0409 tx timeout [ 116.023730][ T3656] Bluetooth: hci1: command 0x0409 tx timeout [ 116.023750][ T3656] Bluetooth: hci4: command 0x0409 tx timeout [ 116.054164][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.085554][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.092645][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.119135][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.159210][ T3636] device hsr_slave_0 entered promiscuous mode [ 116.166011][ T3636] device hsr_slave_1 entered promiscuous mode [ 116.172615][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.180157][ T3636] Cannot create hsr debugfs directory [ 116.201831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.209532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.264599][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.279002][ T3633] device hsr_slave_0 entered promiscuous mode [ 116.286573][ T3633] device hsr_slave_1 entered promiscuous mode [ 116.293647][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.301185][ T3633] Cannot create hsr debugfs directory [ 116.337979][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.347465][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.355922][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.362988][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.397572][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.406119][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.415174][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.423624][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.430688][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.442193][ T3634] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 116.473774][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.482544][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.491646][ T3634] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 116.503315][ T3634] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 116.514230][ T3634] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 116.549072][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.557600][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.578376][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.589934][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.599261][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.609975][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.618942][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.629389][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.638271][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.649099][ T3637] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 116.660295][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.691920][ T3637] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 116.706594][ T3637] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 116.746043][ T3637] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 116.777330][ T3635] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 116.787225][ T3635] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 116.797276][ T3635] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 116.836081][ T3635] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 116.904608][ T3636] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 116.917026][ T3636] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 116.943195][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.950642][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.962695][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.972349][ T3636] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 116.984255][ T3636] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 116.998292][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.034041][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.041045][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.049495][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.058524][ T3633] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 117.068405][ T3633] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 117.076956][ T3633] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 117.087946][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.109145][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.116541][ T3633] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 117.126052][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.135865][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.144762][ T3691] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.151845][ T3691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.159840][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.168916][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.177530][ T3691] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.184613][ T3691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.201037][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.230374][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.238405][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.247429][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.255993][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.263869][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.271508][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.279922][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.289040][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.297090][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.318403][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.326199][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.335773][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.344554][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.354204][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.362762][ T3698] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.369796][ T3698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.378368][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.386889][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.395434][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.403668][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.412364][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.425691][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.452423][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.460851][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.469522][ T3697] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.476635][ T3697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.484775][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.493075][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.501134][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.509653][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.518159][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.526618][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.535008][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.543843][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.552155][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.560255][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.569309][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.577656][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.585982][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.610516][ T3632] device veth0_vlan entered promiscuous mode [ 117.620360][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.629863][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.638786][ T3697] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.645879][ T3697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.655234][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.663951][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.672503][ T3697] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.679568][ T3697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.687156][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.695558][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.714378][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.724289][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.734088][ T3632] device veth1_vlan entered promiscuous mode [ 117.742778][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.750533][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.758897][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.766697][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.774669][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.781486][ T3652] Bluetooth: hci0: command 0x041b tx timeout [ 117.783452][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.797191][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.805722][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.814237][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.823044][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.831276][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.839673][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.848168][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.856769][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.872708][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.892673][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.908196][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.917411][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.949259][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.974132][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.984872][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.994208][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.002386][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.011935][ T3632] device veth0_macvtap entered promiscuous mode [ 118.029460][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.058630][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.067742][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.077927][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.086869][ T3698] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.093978][ T3698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.101662][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.102778][ T3652] Bluetooth: hci4: command 0x041b tx timeout [ 118.112002][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.115848][ T3656] Bluetooth: hci1: command 0x041b tx timeout [ 118.123712][ T3648] Bluetooth: hci3: command 0x041b tx timeout [ 118.129846][ T3652] Bluetooth: hci2: command 0x041b tx timeout [ 118.135637][ T3641] Bluetooth: hci5: command 0x041b tx timeout [ 118.148097][ T3698] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.155161][ T3698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.162888][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.175170][ T3632] device veth1_macvtap entered promiscuous mode [ 118.197842][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.214569][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.224471][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.233648][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.242734][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.251253][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.259518][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.275689][ T3636] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 118.288346][ T3636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.311087][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.319354][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.328418][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.337384][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.346064][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.354915][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.364072][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.372618][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.380018][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.387724][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.395325][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.403354][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.416250][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.429592][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.438297][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.448870][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.471285][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.480097][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.501908][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.509625][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.518562][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.527307][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.534394][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.542273][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.550712][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.559168][ T3690] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.566239][ T3690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.575735][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.588509][ T3632] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.597405][ T3632] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.606531][ T3632] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.615306][ T3632] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.635674][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.643780][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.652795][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.663423][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.673868][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.682813][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.698100][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.711238][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.725473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.735780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.747190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.768890][ T3633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 118.780830][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.804811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.819396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.828688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.839530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.848588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.858129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.866560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.876459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.884911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.894352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.945118][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.962187][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.970973][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.980215][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.002077][ T3635] device veth0_vlan entered promiscuous mode [ 119.011240][ T3635] device veth1_vlan entered promiscuous mode [ 119.031167][ T3636] device veth0_vlan entered promiscuous mode [ 119.040274][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.048480][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.058250][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.065896][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.074092][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.083457][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.092889][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.102807][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.111735][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.119814][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.128745][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.147546][ T3636] device veth1_vlan entered promiscuous mode [ 119.170253][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.179064][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.187816][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.196691][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.205221][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.213923][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.222601][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.230656][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.241732][ T3637] device veth0_vlan entered promiscuous mode [ 119.257921][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.266857][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.275946][ T3635] device veth0_macvtap entered promiscuous mode [ 119.291208][ T3636] device veth0_macvtap entered promiscuous mode [ 119.305270][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.306996][ T3637] device veth1_vlan entered promiscuous mode [ 119.313354][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.326222][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.338072][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.346164][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.354286][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.362791][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.371066][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.379293][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.387474][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.395296][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.402773][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.410829][ T3634] device veth0_vlan entered promiscuous mode [ 119.430999][ T3635] device veth1_macvtap entered promiscuous mode [ 119.439499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 20:55:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:55:54 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x5411, &(0x7f0000000000)) 20:55:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x17, 0x0, 0x5, 0xfff, 0x0, 0x1}, 0x48) [ 119.460353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.483104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.498013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 20:55:54 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@empty, @local}, 0xc) 20:55:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x60, 0x0, 0x3c, 0x7}]}}, &(0x7f0000000400)=""/205, 0x2a, 0xcd, 0x1}, 0x20) [ 119.506682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.521298][ T3636] device veth1_macvtap entered promiscuous mode 20:55:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000003040)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="9e", 0x1}], 0x1, &(0x7f0000000180)}}], 0x1, 0x0) [ 119.557693][ T3634] device veth1_vlan entered promiscuous mode [ 119.584046][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.592282][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.603044][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.611955][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.620816][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.629923][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.645877][ T3637] device veth0_macvtap entered promiscuous mode [ 119.661587][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.669550][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.678107][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.686637][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.700971][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.711954][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.723070][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.736270][ T3637] device veth1_macvtap entered promiscuous mode [ 119.744270][ T3634] device veth0_macvtap entered promiscuous mode [ 119.751163][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.760248][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.768464][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.777454][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.786105][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.794180][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.804118][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.815070][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.825908][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.834775][ T3633] device veth0_vlan entered promiscuous mode [ 119.843738][ T3634] device veth1_macvtap entered promiscuous mode [ 119.850693][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.861326][ T3652] Bluetooth: hci0: command 0x040f tx timeout [ 119.861849][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.878231][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.889154][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.900245][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.908381][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.916609][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.924507][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.932658][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.941156][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.949847][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.958357][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.971979][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.983811][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.993993][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.004838][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.015149][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.025606][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.036640][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.046745][ T3636] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.055779][ T3636] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.064813][ T3636] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.073594][ T3636] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.087826][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.099509][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.109683][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.120362][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.130254][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.140704][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.150774][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.161246][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.171839][ T3641] Bluetooth: hci3: command 0x040f tx timeout [ 120.171850][ T3652] Bluetooth: hci2: command 0x040f tx timeout [ 120.171874][ T3652] Bluetooth: hci1: command 0x040f tx timeout [ 120.177834][ T3641] Bluetooth: hci4: command 0x040f tx timeout [ 120.177857][ T3641] Bluetooth: hci5: command 0x040f tx timeout [ 120.203966][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.214839][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.225778][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.235705][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.246151][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.257058][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.264925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.273738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.282446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.292123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.300632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.309207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.320317][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.332895][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.343110][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.353753][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.363697][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.374231][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.384968][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.394805][ T3633] device veth1_vlan entered promiscuous mode [ 120.402504][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.413274][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.424068][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.434675][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.447470][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.461750][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.475121][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.485729][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.496447][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.511555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.520163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.528866][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.537554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.548206][ T3637] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.558795][ T3637] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.567837][ T3637] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.577159][ T3637] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.591646][ T3635] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.600546][ T3635] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.609561][ T3635] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.618517][ T3635] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.629679][ T3634] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.639593][ T3634] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.648323][ T3634] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.659008][ T3634] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.688738][ T3633] device veth0_macvtap entered promiscuous mode [ 120.715179][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.723774][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.747628][ T3633] device veth1_macvtap entered promiscuous mode [ 120.755883][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.763891][ T3731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.828664][ T3704] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.838762][ T3704] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.846433][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.859024][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.859169][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.882539][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.882659][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.892315][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.905751][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.919162][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.930323][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.930393][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.938514][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.950754][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.966074][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.976437][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.986898][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.996858][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.007713][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.017594][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.029113][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.040251][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.057723][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.066501][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.075526][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.086326][ T3704] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.089791][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.096124][ T3704] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.105234][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.122737][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.134082][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.144184][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.155646][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.165674][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.176360][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.186315][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.196874][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.208045][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.224491][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.232405][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.240804][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.250386][ T92] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.262213][ T92] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.264219][ T3633] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.278461][ T3633] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.287439][ T3633] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.296677][ T3633] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.310749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.333458][ T3704] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.342218][ T3704] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.349683][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.369519][ T92] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.397417][ T92] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.438483][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.473306][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.493742][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.533803][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:55:56 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001d40)=@framed, &(0x7f0000001dc0)='syzkaller\x00', 0x5, 0xbe, &(0x7f0000001e00)=""/190, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0xf}}], 0x1, 0x0) 20:55:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x12, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x404}, 0x48) 20:55:56 executing program 5: socket$inet(0x2, 0xa, 0x3ff) 20:55:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0xb, 0x0, &(0x7f0000000300)) [ 121.551815][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.559682][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.574313][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:55:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000140)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:56 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000580)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) pselect6(0x40, &(0x7f0000000800)={0x48}, 0x0, 0x0, 0x0, 0x0) 20:55:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000540)={'ip_vti0\x00', 0x0, 0x0, 0xed4c1b300576b406, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 20:55:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="02", 0x1}], 0x1, &(0x7f0000000540)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 20:55:56 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'wlan1\x00', @ifru_names='veth0\x00'}) [ 121.635170][ T3769] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 20:55:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 20:55:56 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$tipc(r0, &(0x7f00000000c0), 0x10) 20:55:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x84, 0x0, &(0x7f0000000300)) 20:55:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000000)=""/164, 0x46, 0xa4, 0x1}, 0x20) 20:55:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 20:55:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="02", 0x1}], 0x1, &(0x7f0000000540)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 20:55:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x6d, &(0x7f0000000200), &(0x7f0000000240)=0x8) 20:55:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 20:55:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'ipvlan1\x00'}]}]}, 0xa}}, 0x0) 20:55:56 executing program 4: clock_gettime(0x5, &(0x7f0000000480)) 20:55:56 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) [ 121.814133][ T3794] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 20:55:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) 20:55:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000100)={'wlan1\x00', @ifru_mtu}) 20:55:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x80) 20:55:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 20:55:56 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0x1}, 0x14}}, 0x0) 20:55:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7ffff000, 0x0) sendmmsg$unix(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="92", 0x1}], 0x1}}], 0x1, 0x0) 20:55:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() recvmmsg$unix(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2022, &(0x7f0000006f40)={0x77359400}) sendmmsg$unix(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:55:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x7b, &(0x7f0000000200), &(0x7f0000000240)=0x8) 20:55:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 121.931804][ T3652] Bluetooth: hci0: command 0x0419 tx timeout 20:55:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000bc0)="a2", 0x1}], 0x1}, 0x0) recvmmsg$unix(r0, &(0x7f0000000a40)=[{{&(0x7f0000000040), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000dc0)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x102, 0x0) 20:55:56 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x89) 20:55:56 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000140)={0x4}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100), 0x8}) 20:55:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f00000000c0)={0x28, 0x11, 0x1, 0x0, 0x0, "", [@generic="3096508a6ae46469b66890eb6b04ca43990aafd87f"]}, 0x28}], 0x1}, 0x0) 20:55:56 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x40049409, &(0x7f00000000c0)={'veth1_vlan\x00', {0x2, 0x0, @remote}}) 20:55:56 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x24) 20:55:56 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)) 20:55:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) 20:55:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000100)) 20:55:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000005c0)=""/164, 0x26, 0xa4, 0x1}, 0x20) 20:55:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x2040) 20:55:56 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:55:56 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 20:55:56 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x17, 0x0, 0x0) 20:55:56 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xf, 0x0, 0x0) 20:55:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 20:55:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)="1dc6cb684e87dd44d248b6db624387fdb956e7cdcd8389c25341085578d05180faee4a0678293f4e051e60cd5420dec3c8e58687facffabc26eff9598501019da2bc4d255271a280d20d28cc495482d9b08c937044b7fbd508d20766185b675b43557776811cfa0145585c2823f85667eb3098eb7c6fd81403045fad004626930b37f3a4f85b7443deab94a42894653617f63dc87a5e6443c093abfdc7cdf71d6b5ec87023777de938605d98d500c34f9b1cbc03af900c2caab8a443145e9de67a96c633710212bc35e2621398a01e96bf195b9e04d8e9972aa8d7c8a24a", 0xde}, {&(0x7f0000000200)="118431a4f5b346d65b483486c815d803c6f6fd0c2ffda4cb14", 0x19}, {&(0x7f0000001280)="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", 0xf09}, {&(0x7f00000005c0)="c4", 0x1}], 0x4}}], 0x1, 0x0) 20:55:56 executing program 2: socketpair(0x25, 0x1, 0x2, &(0x7f0000000080)) 20:55:56 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000080), 0x4) [ 122.253231][ T3641] Bluetooth: hci5: command 0x0419 tx timeout [ 122.264934][ T3652] Bluetooth: hci1: command 0x0419 tx timeout [ 122.264947][ T3641] Bluetooth: hci4: command 0x0419 tx timeout [ 122.264972][ T3641] Bluetooth: hci3: command 0x0419 tx timeout [ 122.270946][ T3652] Bluetooth: hci2: command 0x0419 tx timeout 20:55:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) 20:55:56 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) 20:55:57 executing program 5: setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000006c0), 0x4) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 20:55:57 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) 20:55:57 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 20:55:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x34}}, 0x0) 20:55:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0113000000000000000006000800200001801400020070696d7265673100000000000000220008000100378a"], 0x34}}, 0x0) 20:55:57 executing program 0: socketpair(0xa, 0x5, 0x0, &(0x7f0000000080)) 20:55:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 20:55:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 20:55:57 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 20:55:57 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 20:55:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 20:55:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:57 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 20:55:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x25}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 20:55:57 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_addr=@remote}, 0x10) [ 122.549167][ T27] audit: type=1804 audit(1666644957.180:2): pid=3883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir663562916/syzkaller.yVRSNj/12/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 20:55:57 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x10040, 0x0) 20:55:57 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f0000001180)="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", &(0x7f0000000040)=""/229}, 0x1) 20:55:57 executing program 0: r0 = socket(0x15, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000740), 0x10) 20:55:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001c00)={'gre0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="000000000000003897cea9000000000000e2b2d6b47c8d27"]}) 20:55:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x7b, 0x0, &(0x7f0000000300)) 20:55:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000002ec0)={0x10, 0x13, 0x1}, 0x10}, {&(0x7f00000032c0)={0x10, 0x1d, 0x1}, 0x10}], 0x2}, 0x0) 20:55:57 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 20:55:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8}]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 20:55:57 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x89a1, &(0x7f0000000100)={@private1, @mcast2}) 20:55:57 executing program 0: clock_gettime(0x2, &(0x7f00000004c0)) [ 123.090328][ T27] audit: type=1804 audit(1666644957.720:3): pid=3928 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir663562916/syzkaller.yVRSNj/13/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 20:55:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x25}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 20:55:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) accept(r0, 0x0, 0x0) 20:55:58 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) 20:55:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x11, 0x1a, 0x0, 0x0) 20:55:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 20:55:58 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8912, 0x0) 20:55:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x25}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 20:55:58 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="d9e08c379c75"}, 0x10) 20:55:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:55:58 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x21, &(0x7f0000000000)={@broadcast, @multicast2, 0x0, "6f8749e4562f1d5bf8363791bc5bb258c8cd9d888ec891909149d79d459d1303"}, 0x3c) 20:55:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 20:55:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x1d, 0x0, &(0x7f0000000300)) 20:55:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000029c0)={0x6, 0x4, &(0x7f0000002780)=@framed={{}, [@func]}, &(0x7f0000002800)='syzkaller\x00', 0x1, 0xb8, &(0x7f0000002840)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:59 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x19, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:59 executing program 5: bpf$PROG_LOAD_XDP(0x9, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x23, 0x2a, [@erp={0x2a, 0x1}, @ht={0x2d, 0x1a}]}]}, 0x4c}}, 0x0) 20:55:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe4}}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c}]}}, &(0x7f0000000400)=""/205, 0x2a, 0xcd, 0x1}, 0x20) 20:55:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x45, 0x0, &(0x7f0000000100)) 20:55:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x0}, 0x10) 20:55:59 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x1800) 20:55:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20b}, 0x14}}, 0x0) 20:55:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0xfffffffffffffc69) 20:55:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000001a80)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="92", 0x1}], 0x1}}], 0x1, 0x0) 20:55:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(cast6),rmd160-generic)\x00'}, 0x58) 20:55:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xe000, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/254, 0x2e, 0xfe, 0x1}, 0x20) 20:55:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 20:55:59 executing program 3: bpf$MAP_GET_NEXT_KEY(0x17, 0x0, 0x0) 20:55:59 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:59 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @broadcast}, 0x10) 20:55:59 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x29, 0x0, 0x0) 20:55:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="02", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}}], 0x2, 0x0) 20:55:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x24, &(0x7f0000000200), &(0x7f0000000240)=0x8) 20:55:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xe000, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}}], 0x2, 0x0) 20:55:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @multicast2}, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x3ff, 0x0, 0x0, 0x0, 0x1}) 20:55:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000080), 0x4) 20:55:59 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0xfffffffffffffffc) 20:55:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(cast6),rmd160-generic)\x00'}, 0x58) 20:55:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}}], 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="92", 0x1}], 0x1}}], 0x1, 0x0) 20:55:59 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x84) 20:55:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x1, [@multicast2]}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11}}}}}, 0x0) 20:56:00 executing program 4: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe2) 20:56:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x14, 0x3f, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 20:56:00 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x401c5820, &(0x7f0000000100)={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 20:56:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:00 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x89a1, &(0x7f00000000c0)={'veth1_vlan\x00', {0x2, 0x0, @remote}}) 20:56:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0xa, 0x0, &(0x7f0000000240)) 20:56:00 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) bind$bt_l2cap(r0, 0x0, 0x0) 20:56:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000a80)=""/4096, 0x1000, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="92", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB='$'], 0x28}}], 0x1, 0x0) 20:56:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x14, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0xb}, @val={0xc}}}}, 0x28}}, 0x0) 20:56:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='3'], 0x20}, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x3fffffffffffee8, 0x0) 20:56:00 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @bcast, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @bcast, 0x0, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) 20:56:00 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @timestamp}}}}, 0x0) 20:56:00 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), 0x0) 20:56:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:56:00 executing program 1: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x267, 0x0) 20:56:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:00 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x32, 0x0, 0x0) 20:56:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0bd736005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15375027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x10}}, [@filter_kind_options=@f_flow={{0x6}, {0x4}}]}, 0x34}}, 0x0) 20:56:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="02dd49b4d3e83bcfc4ac70ebd762e7fe08836274d5c1c5a3", 0x18}, {0x0}, {0x0}], 0x3, &(0x7f0000000540)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14}}], 0x30}}, {{&(0x7f00000005c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000000600)='\b', 0x1}], 0x1}}], 0x2, 0x0) 20:56:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:00 executing program 1: r0 = socket(0x23, 0x805, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x80) 20:56:00 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 20:56:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1a120c, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:01 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x40049409, 0x0) 20:56:01 executing program 3: socketpair(0x2, 0x1, 0x84, &(0x7f0000000080)) 20:56:01 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x10, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000900000000000000000040029500000000000000184b0000f8"], &(0x7f0000000100)='syzkaller\x00', 0x7, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) close(r0) 20:56:01 executing program 2: socketpair(0xa, 0x1, 0x106, &(0x7f0000000080)) 20:56:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) [ 126.413970][ T4084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @empty}}) 20:56:01 executing program 2: r0 = socket(0x23, 0x805, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 20:56:01 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)) 20:56:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) close(r0) 20:56:01 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x8, 0x0, 0x0) 20:56:01 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 20:56:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000000c0), &(0x7f0000000100)=0xfc2e) 20:56:01 executing program 2: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x7}, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 20:56:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) close(r0) 20:56:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x14, 0x3b, 0x1}, 0x14}}, 0x0) 20:56:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 20:56:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:01 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000), &(0x7f0000000200)=0x4) 20:56:01 executing program 0: r0 = socket(0x23, 0x2, 0x0) getpeername$tipc(r0, 0x0, &(0x7f00000000c0)) 20:56:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000007c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:56:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x14, 0x0, 0x1}, 0x14}, 0x300}, 0x0) 20:56:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x6, 0x0, &(0x7f0000000300)=0x8300) 20:56:01 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x31, 0x0, 0x0) 20:56:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000002ec0)={0x18, 0x24, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 20:56:01 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/time\x00') 20:56:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x0, 0xa}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000005c0)=""/164, 0x28, 0xa4, 0x1}, 0x20) 20:56:01 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x8901, &(0x7f0000000000)) 20:56:01 executing program 5: socketpair(0x2, 0x1, 0x106, &(0x7f0000000080)) [ 126.678895][ T4137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x541b, 0x0) 20:56:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000200), &(0x7f0000000240)=0x8) 20:56:02 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:56:02 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x7, 0x0, 0x0) 20:56:02 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) 20:56:02 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x16, 0x0, 0x0) 20:56:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="02", 0x1}], 0x1, &(0x7f0000000540)=[@ip_ttl={{0x14}}], 0x18}}, {{&(0x7f00000005c0)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000000600)='\b', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000d80)}}, {{&(0x7f0000000e00)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="11000000000000000000000001000000080000000000000014000000000000000000000001000000040000000000000011000000000000000000000001000000010000000000000014000000000000000000000002000000050000000000000014000000000000000000000002000000040000000000f6bffd"], 0xc0}}], 0x3, 0x0) 20:56:02 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) 20:56:02 executing program 2: r0 = socket(0x23, 0x2, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs, 0x6e) 20:56:02 executing program 5: r0 = socket(0x23, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x34}}, 0x40080c0) 20:56:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001940)=0x1c, 0x4) sendmsg$netlink(r0, &(0x7f0000001980)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000018c0)=[{&(0x7f0000000380)={0x10, 0x34, 0xd4fc286a77003657}, 0x10}], 0x1}, 0x0) 20:56:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x8}, 0x0, 0x0) 20:56:02 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 20:56:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)="90", 0x1}], 0x1}}, {{&(0x7f0000000480), 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)="14", 0x1}], 0x1}}], 0x2, 0x0) 20:56:02 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) 20:56:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x48) 20:56:02 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000004c0)=@name={0x2}, 0x10) 20:56:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:56:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x140}, @val={0xc}}}}, 0x28}}, 0x0) 20:56:02 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) recvfrom(r0, &(0x7f0000000780)=""/72, 0x48, 0x0, 0x0, 0x0) 20:56:02 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:02 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x8915, 0x0) 20:56:02 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 20:56:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="92", 0x259c0}], 0x1, &(0x7f0000000300)=[@rights={{0x24, 0x1, 0x1, [r1, r1, r0, r2, r3]}}], 0x28}}], 0x1, 0x0) 20:56:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 20:56:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) 20:56:02 executing program 3: unshare(0x4000100) 20:56:02 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 20:56:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 20:56:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x448d1) 20:56:02 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x5452, &(0x7f0000000000)) 20:56:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x24, 0x0, &(0x7f0000000300)) 20:56:02 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000005c0)=""/164, 0x28, 0xa4, 0x1}, 0x20) 20:56:02 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 20:56:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) accept(r0, &(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x0) 20:56:02 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x25, 0x0, 0x0) 20:56:02 executing program 5: socketpair(0x11, 0x3, 0x1f, &(0x7f0000000180)) 20:56:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002700000008000300", @ANYRES32=0x0, @ANYBLOB="0c00b0"], 0x34}}, 0x0) 20:56:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x4b, 0x0, &(0x7f0000000100)) 20:56:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() recvmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x4000000000003a5, 0x0) 20:56:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}, {0xc, 0x11, 'syz1\x00'}}}, 0x28}}, 0x0) 20:56:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r0) 20:56:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffd2f) 20:56:02 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:56:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 20:56:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmmsg$unix(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}}], 0x267, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 20:56:03 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000600)={'veth1_virt_wifi\x00', @ifru_map}) 20:56:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001140)=@abs={0x1}, 0x6e) 20:56:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="e304233dd469", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '.vi', 0x8, 0x3a, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) 20:56:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x4, 0x0, 0x10000, 0x0, 0x1}, 0x48) 20:56:03 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 20:56:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000a00), 0x0, 0x0, 0x0) 20:56:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10100, 0x0) 20:56:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x15, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:03 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0xc0045878, 0x0) 20:56:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000840)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000007c0)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="92", 0x1}], 0x1, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}}], 0x1, 0x0) 20:56:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x40}}], 0x1, 0x0) 20:56:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) 20:56:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {0x1}, {0x7, 0x5}]}]}}, &(0x7f0000000000)=""/164, 0x46, 0xa4, 0x1}, 0x20) 20:56:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000e00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@generic="2eeb43485e335dbd4a4bffaf8211d2bf2b227bc347f66fe97fff2cfbd7a4114a86cfca140560b278da475d637c5a8e9cb57b998f4f4e475855fd008e47b84521a78948bb85fe0b54f88d8284100c628094974f443c429eca061c2a26b047faf80f31ed443f18504c2aece4b22f3d9262acb04402b7e4d5ec6021a0c61115b2beda84dc8cc64107598fdea1db34", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xe15, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}}, 0x0) 20:56:03 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x31, &(0x7f0000000000)={@broadcast, @multicast2, 0x0, "6f8749e4562f1d5bf8363791bc5bb258c8cd9d888ec891909149d79d459d1303"}, 0x3c) 20:56:03 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="d9e08c379c75"}, 0xf) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gre0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 20:56:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:03 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x89a1, &(0x7f0000000000)) 20:56:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x34}}, 0x0) 20:56:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000100)) 20:56:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000200)=ANY=[]}) 20:56:03 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x80000012, 0x4) 20:56:03 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)='W', 0x1}], 0x1}, 0x22000041) 20:56:03 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x10) 20:56:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 129.142579][ T4329] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 20:56:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x801c581f, 0x0) 20:56:03 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x50fc0, 0x0) 20:56:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:03 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@broadcast, @multicast2, 0x0, "6f8749e4562f1d5bf8363791bc5bb258c8cd9d888ec891909149d79d459d1303"}, 0x3c) 20:56:03 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001d40)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000001dc0)='syzkaller\x00', 0x5, 0xbe, &(0x7f0000001e00)=""/190, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:03 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @random="e304233dd469", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '.vi', 0x38, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x600, {0x0, 0x6, "0ef7c8", 0x0, 0x2f, 0x0, @local, @local, [@routing]}}}}}}}, 0x0) [ 129.195581][ T4329] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 20:56:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000740)={0x43}, 0x10) 20:56:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="02", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="11000000000000000000000001000000080000000000000014000000000000000000000001000000040000000000000011000000000000000000000001000000010000000000000014000000000000000000000002000000050000000000000014000000000000000000000002000000040000000000f6bffd"], 0xc0}}], 0x2, 0x0) 20:56:03 executing program 5: bpf$PROG_LOAD_XDP(0x1c, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:03 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x5411, &(0x7f0000000100)={@private1, @mcast2}) 20:56:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:56:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0, 0x20000000000000}, {&(0x7f0000001a80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 20:56:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x48, r1, 0x415, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}}]}, 0x48}}, 0x0) 20:56:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001000)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="02", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="11000000000000000000000001000000080000000000000014000000000000000000000001000000040000000000000011000000000000000000000001000000010000000000000014000000000000000000000002000000050000000000000014000000000000000000000002000000040000000000f6bffd"], 0xc0}}], 0x2, 0x0) 20:56:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, "", [@generic='0']}, 0x14}], 0x1}, 0x0) 20:56:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f00000001c0)={0x1c, 0x28, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x4, 0x0, 0x0, @u32}]}]}, 0x1c}], 0x1}, 0x0) 20:56:04 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 20:56:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x5, 0x0, 0x4, 0x0, 0x1}, 0x48) 20:56:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:04 executing program 5: bpf$MAP_CREATE(0x23, &(0x7f0000000440), 0x48) 20:56:04 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) [ 130.050389][ T4371] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 130.094576][ T4371] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 20:56:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x80, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:56:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x0, 0x108, 0x1}, 0x48) 20:56:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "fb060cb1d032f397"}, 0x4}}]}, 0x2c}}, 0x0) 20:56:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x17, 0x14, 0x1}, 0x18}}, 0x0) 20:56:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0xff00, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 20:56:05 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:56:05 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0xc0189436, &(0x7f0000000100)={@private1, @mcast2}) 20:56:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 20:56:05 executing program 1: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001f00)=[{}], 0x1, 0xfff, &(0x7f0000001f80)={[0x401]}, 0x8) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) 20:56:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 20:56:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a001f01"], 0x1c}}, 0x0) 20:56:05 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x2, @multicast1}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) 20:56:05 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, &(0x7f0000000000)) 20:56:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x548}}, 0x40c0) 20:56:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:56:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x2a, 0xa39}, 0x33fe0}}, 0x0) 20:56:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000042001f01"], 0x1c}}, 0x0) 20:56:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x20000002}]}, 0x20}}, 0x0) 20:56:06 executing program 5: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, &(0x7f0000000000)) 20:56:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x1, 0x8, 0x5}, 0x14}}, 0x0) 20:56:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) close(r0) 20:56:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000022001f01"], 0x1c}}, 0x0) 20:56:06 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) 20:56:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 20:56:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 20:56:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) close(r0) 20:56:06 executing program 5: bpf$PROG_LOAD_XDP(0xe, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:06 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x8901, &(0x7f0000000000)) 20:56:06 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f00000000c0)={0x23, 0x0, 0x1}, 0x10) 20:56:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=@can_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}, @CGW_FILTER={0xc}]}, 0x30}}, 0x0) 20:56:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001940)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 20:56:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x40, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}]}, 0x40}}, 0x0) 20:56:06 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000004) 20:56:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) close(r0) 20:56:06 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, 0x0) 20:56:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 20:56:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000002140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 20:56:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 20:56:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x24, 0x1}, 0x18}}, 0x0) 20:56:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) 20:56:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) close(r0) 20:56:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x70, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7fffffff}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @local}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x70}}, 0x0) 20:56:06 executing program 3: bpf$PROG_LOAD_XDP(0x13, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x1a, 0x1}, 0x14}}, 0x0) 20:56:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) close(r0) 20:56:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 20:56:06 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e0, &(0x7f0000000000)) [ 132.053073][ T4480] Zero length message leads to an empty skb [ 132.065368][ T4481] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:56:06 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000073"], 0x28}}, 0x0) 20:56:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 20:56:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) close(r0) 20:56:06 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000001f00)=[{}], 0x1, 0x0, &(0x7f0000001f80), 0x8) 20:56:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 20:56:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x280}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 20:56:06 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0x10, 0x0) [ 132.112028][ T4481] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 132.149515][ T4495] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:06 executing program 0: r0 = epoll_create(0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0xa9aaaa0a, 0x0, 0x0) 20:56:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) 20:56:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delnexthop={0x20, 0x1d, 0x4eac9494f33ccc7, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 20:56:06 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, 0x0) 20:56:06 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 20:56:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x548}}, 0x0) 20:56:06 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000004c0)) 20:56:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000001c0), 0x4) 20:56:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x80) 20:56:06 executing program 0: sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 20:56:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) 20:56:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x1a, 0xa39}, 0x33fe0}}, 0x0) 20:56:06 executing program 5: bpf$PROG_LOAD(0x12, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) 20:56:06 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x8, &(0x7f0000005e80)=ANY=[@ANYBLOB="18000000ff0f000040"], &(0x7f0000004740)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000004780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:07 executing program 0: socket(0x22, 0x0, 0x7e) 20:56:07 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) 20:56:07 executing program 5: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 20:56:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@RTM_DELMDB={0x18, 0x1c, 0x1}, 0x18}}, 0x0) 20:56:07 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b0, &(0x7f0000000000)) 20:56:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000100)) 20:56:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 20:56:07 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 20:56:07 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x5, &(0x7f0000000000)={@broadcast, @multicast2, 0x0, "6f8749e4562f1d5bf8363791bc5bb258c8cd9d888ec891909149d79d459d1303"}, 0x3c) 20:56:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan1\x00'}) 20:56:07 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d00)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x28}}, 0x0) 20:56:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f0000000180)) 20:56:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 20:56:07 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, 0x0) 20:56:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x20, 0x4, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:56:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x20}}, 0x0) 20:56:07 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, &(0x7f0000000000)) 20:56:07 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 20:56:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@NDA_FDB_EXT_ATTRS={0x4}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x28}}, 0x0) 20:56:07 executing program 5: r0 = socket(0xa, 0x3, 0x7) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 20:56:07 executing program 4: bpf$MAP_CREATE(0x0, 0xfffffffffffffffd, 0x0) 20:56:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delnexthop={0x20, 0x69, 0x4eac9494f33ccc7, 0x0, 0x0, {}, [{0x8, 0x1, 0x8}]}, 0x20}}, 0x0) 20:56:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newneigh={0x1c, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 20:56:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) 20:56:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) 20:56:07 executing program 4: bpf$PROG_LOAD(0x4, 0x0, 0x0) 20:56:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xbae}, 0x0) 20:56:07 executing program 3: r0 = socket(0xa, 0x3, 0x87) sendto$l2tp6(r0, &(0x7f00000002c0)='*', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0, 0x400}, 0x20) [ 132.586755][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.593183][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 20:56:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000000)=@raw=[@map_idx_val, @exit], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}, 0x300}, 0x0) 20:56:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x2}, 0x0) 20:56:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x8, &(0x7f0000005e80)=ANY=[@ANYBLOB="18000000ff0f000000000000080000001840"], &(0x7f0000004740)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000004780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x7ffffffff000) [ 132.637532][ T4584] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:07 executing program 5: r0 = socket(0xa, 0x3, 0x7) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 20:56:07 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 20:56:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x48) 20:56:07 executing program 0: socket(0x25, 0x5, 0x6) 20:56:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000000c0)) 20:56:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e001fbe6f6fa2d31a9dc43785"], 0x1c}}, 0x0) 20:56:07 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{0x2, 0x0, @dev}, {0x306, @random="28e13975ad26"}, 0x0, {0x2, 0x0, @remote}, 'ipvlan0\x00'}) 20:56:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000021001f"], 0x1c}}, 0x0) 20:56:07 executing program 0: r0 = socket(0xa, 0x3, 0x4) sendto$unix(r0, &(0x7f0000000000)="c3", 0x1, 0x404c000, &(0x7f0000000100)=@abs, 0x6e) 20:56:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x1e, 0x8, 0x0, &(0x7f0000004740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:07 executing program 1: socketpair(0x10, 0x0, 0x7da, &(0x7f0000000040)) 20:56:07 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, 0x0) 20:56:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x5e, 0x1}, 0x18}}, 0x0) 20:56:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x664625809cc87c3f, 0x3, &(0x7f0000000dc0)=@framed, &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:56:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 20:56:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}}, 0x0) 20:56:07 executing program 3: bpf$PROG_LOAD(0x7, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:56:07 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x1408, 0x1}, 0x10}}, 0x0) 20:56:07 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) 20:56:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000020001f0100000009fddbdf25021d"], 0x1c}}, 0x0) 20:56:07 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f0000000000)) 20:56:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000010821"], 0x18}}, 0x0) 20:56:07 executing program 2: r0 = socket(0xa, 0x3, 0x7) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfff}, 0x20) 20:56:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}}, 0x0) 20:56:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_getnexthop={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) 20:56:07 executing program 0: r0 = socket(0xa, 0x3, 0x3a) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:56:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 20:56:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:07 executing program 1: bpf$PROG_LOAD(0x6, 0x0, 0x0) 20:56:07 executing program 2: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e1, &(0x7f0000000000)) 20:56:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delnexthop={0x20, 0x21, 0x4eac9494f33ccc7, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 20:56:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newneigh={0x34, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_FDB_EXT_ATTRS={0x4}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x34}}, 0x0) [ 132.960970][ T4648] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000140)) 20:56:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r0) 20:56:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 20:56:07 executing program 5: bpf$PROG_LOAD_XDP(0xc, 0x0, 0x0) 20:56:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x8f39, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r0) [ 133.091798][ T4673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) sendto(r0, &(0x7f00000014c0)="d04156abe8821a6a", 0x8, 0x0, 0x0, 0x0) 20:56:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001000c7cd00000000000000000000000008"], 0x20}}, 0x0) 20:56:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001240), 0x8, 0x10, 0x0}, 0x80) 20:56:08 executing program 1: r0 = socket(0xa, 0x3, 0x7) getpeername$l2tp(r0, 0x0, 0x0) 20:56:08 executing program 3: r0 = socket(0xa, 0x3, 0x4) recvfrom$phonet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 20:56:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) 20:56:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x3e, 0xa39}, 0x33fe0}}, 0x0) 20:56:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 20:56:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x18, 0x1, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_USERDATA={0x4}]}, 0x18}}, 0x0) 20:56:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x10, 0x6, 0x201}, 0x14}}, 0x0) 20:56:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 20:56:08 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000440)={@rand_addr, @dev}, &(0x7f0000000480)=0xc) 20:56:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 20:56:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x398, &(0x7f0000005e80)=ANY=[], &(0x7f0000004740)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000004780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 20:56:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff9}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "08a93337bb218b5d"}, 0x1}}]}, 0x34}}, 0x0) 20:56:08 executing program 5: r0 = socket(0xa, 0x3, 0x7) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 20:56:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x12}]}, 0x1c}}, 0x0) 20:56:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x2}]}, 0x1c}}, 0x0) 20:56:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x80, &(0x7f0000000080)=""/128, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 20:56:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv4_getnexthop={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) 20:56:08 executing program 5: bpf$PROG_LOAD_XDP(0x23, 0x0, 0x0) 20:56:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x18, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x4, 0x19, 0x0, 0x0}]}, 0x18}}, 0x0) 20:56:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 20:56:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000020001f0100000009fddbdf25021d1a"], 0x1c}}, 0x0) 20:56:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000090001"], 0x14}}, 0x0) 20:56:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 134.021184][ T4714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:56:08 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e1, 0x0) 20:56:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) 20:56:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000020001f0200000000fddbdf2502"], 0x1c}}, 0x0) 20:56:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 20:56:08 executing program 5: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000000)) 20:56:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 20:56:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0xb}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xce, &(0x7f0000000180)=""/206, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:08 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000400)={@multicast1, @private}, 0xc) 20:56:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, &(0x7f0000000180)) 20:56:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:56:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000020001f0200000000fddbdf2502"], 0x1c}}, 0x0) 20:56:08 executing program 2: r0 = epoll_create(0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xb0000008}) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) 20:56:08 executing program 5: bpf$PROG_LOAD_XDP(0x8, 0x0, 0x0) 20:56:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newneigh={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 20:56:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x5a, 0x1}, 0x18}}, 0x0) 20:56:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f0000000180)) 20:56:08 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)={0x14, r0, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 20:56:08 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:08 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000540)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}, 0x40003020) 20:56:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 20:56:08 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 20:56:08 executing program 3: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) [ 134.244101][ T4760] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 20:56:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000052001f01"], 0x1c}}, 0x0) 20:56:08 executing program 5: r0 = socket(0x22, 0x2, 0x2) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004010) 20:56:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev}}}]}]}, 0x38}}, 0x0) 20:56:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x30}}, 0x0) 20:56:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x3}]}, 0x2c}}, 0x0) 20:56:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x10, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 20:56:09 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 1: bpf$PROG_LOAD_XDP(0x1a, 0x0, 0x0) 20:56:09 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000000)=@raw=[@jmp, @ldst={0x0, 0x0, 0x2}], &(0x7f0000000300)='syzkaller\x00', 0x6, 0xcd, &(0x7f0000000080)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind$l2tp(r0, 0x0, 0x0) 20:56:09 executing program 1: socketpair(0x10, 0x2, 0xffff5e03, &(0x7f00000002c0)) 20:56:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x2, &(0x7f0000000180)=@raw=[@map_idx], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0xfffffdef}}, 0x0) [ 134.392572][ T4782] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.397390][ T4784] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 134.425931][ T4789] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 20:56:09 executing program 5: socketpair(0x1e, 0x0, 0x2, &(0x7f00000001c0)) 20:56:09 executing program 2: socket(0xa, 0x6, 0x81) 20:56:09 executing program 3: r0 = socket(0xa, 0x3, 0x7) write$nbd(r0, 0x0, 0x0) 20:56:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) 20:56:09 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0xc000, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x20) 20:56:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00 '], 0x4c}}, 0x0) 20:56:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 20:56:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_getnexthop={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x1000000}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 20:56:09 executing program 4: bpf$PROG_LOAD_XDP(0x12, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x7, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x48) 20:56:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002000)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:56:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@RTM_DELMDB={0x18, 0x11, 0x1}, 0x18}}, 0x0) 20:56:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000180)) 20:56:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_getnexthop={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x6000000}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 20:56:09 executing program 0: syz_emit_ethernet(0x12, &(0x7f0000000600)={@local, @remote, @val={@void}, {@mpls_uc}}, 0x0) 20:56:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:56:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:56:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1148, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 20:56:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newneigh={0x1c, 0x14, 0x1, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 20:56:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x28}}, 0x0) 20:56:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x2}, 0x0) 20:56:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x26, 0xa39}, 0x33fe0}}, 0x0) 20:56:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 20:56:09 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18e6ffffff00d80792c7757b0e2e091e8e"], &(0x7f0000004740)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000004780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000180)) 20:56:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipmr_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 20:56:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 20:56:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'wg0\x00'}]}, 0x34}}, 0x0) 20:56:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 134.786595][ T4853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:09 executing program 0: socketpair(0x23, 0x0, 0x1, &(0x7f0000000000)) 20:56:09 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 20:56:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x1c}}, 0x0) 20:56:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x42, 0xa39}, 0x33fe0}}, 0x0) 20:56:09 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000580), 0x4) 20:56:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xe00}, 0x0) 20:56:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delnexthop={0x20, 0x10, 0x4eac9494f33ccc7, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 20:56:09 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000000340)) 20:56:09 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{0x2, 0x0, @dev}, {0x0, @random="28e13975ad26"}, 0x0, {0x2, 0x0, @remote}, 'ipvlan0\x00'}) 20:56:09 executing program 2: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000000)) 20:56:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 20:56:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="110000001a001f01"], 0x1c}}, 0x0) 20:56:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x101}, 0x14}}, 0x0) 20:56:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 20:56:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 20:56:09 executing program 0: syz_emit_ethernet(0x600, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "a9ebf6", 0x20, 0x6, 0x0, @empty, @local, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 20:56:09 executing program 1: bpf$PROG_LOAD_XDP(0xa, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 20:56:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="680000006c0001"], 0x68}}, 0x0) 20:56:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x1e, 0x1}, 0x18}}, 0x0) 20:56:09 executing program 2: socket(0x23, 0x0, 0x80000000) 20:56:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002000)={0x14}, 0x14}}, 0x0) 20:56:09 executing program 5: r0 = epoll_create(0x5) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 20:56:09 executing program 4: r0 = socket(0xa, 0x3, 0x4) ioctl$SIOCPNGETOBJECT(r0, 0x8916, 0x0) 20:56:09 executing program 0: bpf$PROG_LOAD_XDP(0x1d, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 0: socketpair(0x2b, 0x1, 0x7, &(0x7f00000003c0)) 20:56:09 executing program 3: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) 20:56:09 executing program 1: r0 = socket(0x2, 0x3, 0x4) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000001) [ 135.081174][ T4907] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:09 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001040)=@bpf_ext={0x1c, 0x3, &(0x7f0000000c00)=@framed, &(0x7f0000000c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 5: bpf$PROG_LOAD_XDP(0xa, 0x0, 0x0) 20:56:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x5, 0x8, 0x1, 0x10, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 20:56:09 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x8, &(0x7f0000005e80)=ANY=[@ANYBLOB="18000000ff0f000000000000080000001840"], &(0x7f0000004740)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000004780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0xf4240, &(0x7f0000005e80)=ANY=[], &(0x7f0000004740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 3: bpf$PROG_LOAD(0xd, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000004e001f01"], 0x1c}}, 0x0) 20:56:09 executing program 5: socketpair(0x2b, 0x0, 0x0, &(0x7f00000003c0)) 20:56:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 20:56:09 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="686bea9ea2f251ac869d33a1e7cad767aaac8904bac088080595580d3f601e9470c551117f4a53a924b92f6919aad58b790966026b96cbe46e42ae1efdde55ccbc9d0be057b3bd6fe954284e2e344c24df110133725cf7180d7971a2dc19493acf4d1ab9aad479fd42", 0x69}, {&(0x7f0000000100)="c4a2445c395941daf6a916513af6d24f3e61e8bbffe847482eb3e207e893288f5f0530773c1296d9298ade3a7b49d9601408dd92f6724c6262ea0f7fae37cbad1dc9a209a3dd7f3a17eefc3217", 0x4d}, {&(0x7f0000000400)="0368b35f86bf174a760defee8ee4a85cc53104e29ad6832503083b6e221d4c56b6f56709a92566a5784040925f557015312c80a5b3c89d32d9c74c3252dfcd68473ca754a0b494b5a7377ae79257c3ebf125f816e0afb1103200000000000000000000150000000000000000a9c8f0cad4bcfa1d15df0d96198f223d5f3191ec195d1dbb81069f474f64c810c22b8a48a740a5fccd01b4fe1fd0cea3af8265bf039b743a777b69b00e92343b48c16ea7", 0xb0}, {&(0x7f0000000240)="d04eb0873732035295db2ac724736416458d8203c310cd3fcb00eadb456b6b643b4496c61d114ac8b4d948c8c844bacc909c3769ed1e1de584b971e7f665a523de3ee02aca028b17b784f36292c5f4bcae80d1e54365d1987557418a07ae8916e32507bc4a5b6a7032e24c167eb991a513d675beba7a57b18b98c2c76f57b7f3095c9bdde7353a1d6664bc32c7025154b61b4d4b286a162865fb9c6d37aef9250e2c888c5b14e1e7cdafb5b63bf34f0290f2de", 0xb3}], 0x4}, 0x0) 20:56:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000000406010200deff00000000000000000005000500020000000500010007"], 0x4c}}, 0x0) 20:56:09 executing program 0: socketpair(0x1, 0x0, 0xfc6, &(0x7f0000000080)) 20:56:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r0, &(0x7f0000000080), 0x10) 20:56:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000016001f01"], 0x1c}}, 0x0) 20:56:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delnexthop={0x20, 0x10, 0x4eac9494f33ccc7, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 20:56:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) [ 135.306359][ T4945] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000005e001f01"], 0x1c}}, 0x0) 20:56:10 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000a40)={&(0x7f0000000940), 0x18, &(0x7f0000000a00)={0x0}}, 0x0) 20:56:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000180)) 20:56:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000002e001f01"], 0x1c}}, 0x0) 20:56:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @local}, 0x10) 20:56:10 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000000)) 20:56:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x14, r1, 0x421}, 0x14}}, 0x0) 20:56:10 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f0000000140)) 20:56:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x33fe0}}, 0x0) 20:56:10 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0xbb1ef1179c547eaa) 20:56:10 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000009200)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:56:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000340)={@mcast2}, 0x14) 20:56:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) 20:56:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@RTM_DELMDB={0x18, 0x1d, 0x1}, 0x18}}, 0x0) 20:56:10 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x8, &(0x7f0000005e80)=ANY=[], &(0x7f0000004740)='syzkaller\x00', 0x0, 0x1003, &(0x7f0000000080)=""/4099, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xcc) 20:56:10 executing program 1: socketpair(0x18, 0x0, 0x2fbb, &(0x7f0000000180)) 20:56:10 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:56:10 executing program 5: r0 = epoll_create(0x5) r1 = socket$l2tp(0x2, 0x2, 0x73) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$l2tp(0x2, 0x2, 0x73) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r2, &(0x7f0000000080)) 20:56:10 executing program 3: socket(0x3, 0x0, 0x8000) 20:56:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000a06578345a501"], 0x18}}, 0x0) 20:56:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000180)) 20:56:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000180)=@raw=[@map_idx], &(0x7f0000000200)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000240)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:10 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f0000000000)) 20:56:10 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000001f00)=[{}], 0x1, 0x0, 0x0, 0x0) 20:56:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 20:56:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000005e001f0100000000fddbdf25020000000000000004"], 0x1c}}, 0x0) 20:56:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000040821"], 0x18}}, 0x0) 20:56:10 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x2, 0x8, 0x0, &(0x7f0000004740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f0000000180)) 20:56:10 executing program 5: r0 = socket(0x11, 0xa, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, 0x0, 0x0) 20:56:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x38}}, 0x0) 20:56:10 executing program 0: r0 = socket(0xa, 0x3, 0x87) sendto$l2tp6(r0, &(0x7f00000002c0)="2a6420c4", 0x4, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0, 0x400}, 0x20) 20:56:10 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000000)) 20:56:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0xf, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 20:56:10 executing program 5: bpf$PROG_LOAD_XDP(0x3, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_getnexthop={0x20, 0x13, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 20:56:10 executing program 4: bpf$PROG_LOAD(0x6, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:10 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x38) 20:56:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@delnexthop={0x28, 0x10, 0x4eac9494f33ccc7, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}, [{0x8}, {0x8}]}, 0x28}}, 0x0) 20:56:10 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000440)={{0x2, 0x0, @dev}, {0x306, @random="28e13975ad26"}, 0x8, {0x2, 0x0, @remote}, 'ipvlan0\x00'}) 20:56:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 20:56:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:56:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001140)='syzkaller\x00', 0x200, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:10 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) 20:56:10 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) 20:56:11 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, &(0x7f0000000000)) 20:56:11 executing program 3: bpf$PROG_LOAD(0x10, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:11 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) 20:56:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001040)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:11 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0xfffffffffffffeba}, @IPSET_ATTR_DATA={0x4}]}, 0x20}}, 0x0) 20:56:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, 0x0, 0x0) 20:56:11 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, 0x0) 20:56:11 executing program 4: socket(0x2, 0x0, 0x200) 20:56:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000005c0), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000600)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 20:56:11 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @hyper}, 0x10) 20:56:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xa4ffffff) 20:56:11 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0xc}, 0x14}}, 0x4004800) 20:56:11 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000003c0)={'broute\x00'}, &(0x7f0000000440)=0x78) 20:56:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f0000000180)) 20:56:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@RTM_DELMDB={0x38, 0x11, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@local}}}]}, 0x38}}, 0x0) 20:56:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 20:56:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)='D', 0x1}], 0x1, &(0x7f0000000400)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 20:56:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x7ffffffff000}}, 0x0) 20:56:11 executing program 2: bpf$PROG_LOAD_XDP(0x14, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:11 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x8, 0x0, &(0x7f0000004740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 20:56:11 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x14}, 0x14}}, 0x44001) 20:56:11 executing program 3: clock_gettime(0x6, &(0x7f0000000440)) 20:56:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 20:56:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x50, 0x2, 0x2, 0x281, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x3}}]}]}, 0x50}}, 0x0) 20:56:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, 0x7800}}) 20:56:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:56:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 20:56:11 executing program 3: clock_gettime(0x3, &(0x7f00000009c0)) 20:56:11 executing program 1: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:56:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x19, 0x1}, 0x18}}, 0x0) 20:56:11 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, &(0x7f0000000000)) 20:56:11 executing program 5: r0 = socket(0x2, 0x3, 0x8) connect$bt_rfcomm(r0, 0x0, 0x0) 20:56:11 executing program 3: socket(0x26, 0x5, 0x200) 20:56:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:56:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000000e0603000000000000000000030000010500010007000000090002"], 0x40}}, 0x0) 20:56:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000042001f0100000000fddbdf2502"], 0x1c}}, 0x0) 20:56:11 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000001dc0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9}]}, 0x28}}, 0x0) 20:56:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x9, 0x6, 0x101, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 20:56:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@NHA_MASTER={0x8, 0xa, 0x4}]}, 0x20}}, 0x0) 20:56:11 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001f80), 0x8) 20:56:11 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, &(0x7f0000000000)) 20:56:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x10, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 20:56:11 executing program 5: bpf$PROG_LOAD_XDP(0x6, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002140)=@bloom_filter, 0x48) 20:56:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, &(0x7f0000000180)) 20:56:11 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000400)={@multicast1, @private=0xa010101}, 0xc) 20:56:11 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:56:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 20:56:11 executing program 5: r0 = socket(0xa, 0x3, 0x7) recvfrom$l2tp6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 20:56:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000002060102000000000000000000000000050005000000000005000100070000000900020073797a320000000011000300686173683a6e65742c6e7b7400000000050004"], 0x4c}}, 0x0) [ 136.815849][ T5132] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 20:56:11 executing program 4: clock_gettime(0x0, &(0x7f0000000440)) 20:56:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 20:56:11 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000005780)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f0000000180)=@raw=[@kfunc], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001940)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}}, 0x0) 20:56:11 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0xfffffffffffffd75) 20:56:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @private}, &(0x7f00000002c0)=0xffffffffffffff75) 20:56:11 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 20:56:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000000e060300000000000000000003000001050001"], 0x40}}, 0x0) 20:56:11 executing program 2: bpf$PROG_LOAD_XDP(0x1a, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x43, 0x1}, 0x18}}, 0x0) 20:56:11 executing program 3: r0 = socket(0x11, 0x80003, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) 20:56:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x14, 0x2, 0x3, 0x281}, 0x14}}, 0x0) 20:56:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 20:56:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@RTM_DELMDB={0x18, 0x13, 0x1}, 0x18}}, 0x0) 20:56:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) 20:56:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0, 0x28}}, 0x0) 20:56:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x18}}, 0x0) 20:56:11 executing program 5: bpf$PROG_LOAD_XDP(0x15, 0x0, 0x0) 20:56:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x20, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x1000000}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) 20:56:11 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x19, 0x8, 0x0, &(0x7f0000004740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:11 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, 0x20) 20:56:11 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, &(0x7f0000000000)) 20:56:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "32030097332a8834"}, 0x5}}]}, 0x2c}}, 0x0) 20:56:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) 20:56:11 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000730000020c009900000000000000000025"], 0x28}}, 0x0) 20:56:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0xf}}, 0x0) 20:56:11 executing program 0: bpf$PROG_LOAD_XDP(0x6, 0x0, 0x0) 20:56:11 executing program 2: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f0000000000)) 20:56:11 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x4, 0x4) 20:56:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:56:11 executing program 0: bpf$PROG_LOAD_XDP(0x17, 0x0, 0x0) 20:56:11 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890c, 0x0) 20:56:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_delroute={0x14, 0x19, 0x1}, 0x14}}, 0x0) 20:56:11 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x2, @multicast1}, 0x10) [ 137.204093][ T5207] __nla_validate_parse: 8 callbacks suppressed [ 137.204110][ T5207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:11 executing program 3: socketpair(0x2b, 0x1, 0x0, &(0x7f00000003c0)) 20:56:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 20:56:11 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f00000001c0)) 20:56:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}]}, 0xfffffffffffffe32}}, 0x0) 20:56:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x1a, 0x1}, 0x18}}, 0x0) 20:56:11 executing program 1: socket$inet6(0xa, 0x2, 0x3) 20:56:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x9}, 0x0) 20:56:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d00)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:56:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x7, 0xe6, &(0x7f00000002c0)=""/230, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000180)) 20:56:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01004a5a7000ffdbdf250c00000008"], 0x1c}}, 0x0) 20:56:12 executing program 2: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000000)) 20:56:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:56:12 executing program 0: r0 = socket(0xa, 0x3, 0x7) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) 20:56:12 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000000)) 20:56:12 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x28}}, 0x0) 20:56:12 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, 0x0) 20:56:12 executing program 1: socket(0x30, 0x0, 0x0) 20:56:12 executing program 2: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000000)) 20:56:12 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8970, &(0x7f0000000000)) 20:56:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @local}, 0x1c) 20:56:12 executing program 4: syz_emit_ethernet(0x5000000, 0x0, 0x0) 20:56:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 20:56:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 20:56:12 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 20:56:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0xa, 0xc, 0x201}, 0x14}}, 0x0) 20:56:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 20:56:12 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)) 20:56:12 executing program 1: r0 = socket(0xa, 0x3, 0x87) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 20:56:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f0000000180)) 20:56:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 20:56:12 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 20:56:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01004a5a7000ffdbdf250c0000000800030039"], 0x1c}}, 0x0) 20:56:12 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000000)) 20:56:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x8}, 0x48) 20:56:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a001f0100000000fddbdf2502"], 0x1c}}, 0x0) 20:56:12 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000000)) 20:56:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f0000000180)) 20:56:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x33fe0}}, 0x0) 20:56:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:56:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:56:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r0, 0x0, 0x0) 20:56:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x3c}}, 0x0) 20:56:12 executing program 2: r0 = socket(0xa, 0x3, 0x7) bind$l2tp6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, 0x20) 20:56:12 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 20:56:12 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000000)) 20:56:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x33fe0}}, 0x0) 20:56:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 20:56:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x1e, 0xa39}, 0x33fe0}}, 0x0) 20:56:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x60}, 0x0) 20:56:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 20:56:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000001c0)=0x38, 0x4) 20:56:12 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 20:56:12 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x9, 0x8, 0x0, &(0x7f0000004740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:12 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000001c0)=0x3, 0x4) 20:56:12 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x398, &(0x7f0000005e80)=ANY=[], &(0x7f0000004740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x4}]}, 0x20}}, 0x0) 20:56:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) 20:56:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x50, 0x2, 0x2, 0x281, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x50}}, 0x0) 20:56:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delnexthop={0x20, 0x5f, 0x4eac9494f33ccc7, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60}, [{0x8}]}, 0x20}}, 0x0) 20:56:12 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000780), 0x2, 0x0) 20:56:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 20:56:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x3}, 0x48) 20:56:12 executing program 0: bpf$PROG_LOAD(0x3, 0x0, 0x0) 20:56:12 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 20:56:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x80000001, 0x4) 20:56:12 executing program 0: socket(0x26, 0x5, 0x6) 20:56:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0), 0x4) 20:56:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 20:56:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x0, 0x9, 0x401}, 0x14}}, 0x0) 20:56:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x80000001, 0x4) 20:56:12 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000001f00)=[{}], 0x1, 0x0, &(0x7f0000001f80)={[0x401]}, 0x8) 20:56:12 executing program 0: bpf$PROG_LOAD_XDP(0x13, 0x0, 0x0) 20:56:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc) 20:56:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x20}}, 0x0) 20:56:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 20:56:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ff0f00000000000008000000184083475ecf9da7"], &(0x7f0000004740)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000004780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:12 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001140)='syzkaller\x00', 0x0, 0xa0, &(0x7f0000001180)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001240), 0x8, 0x10, 0x0}, 0x80) 20:56:12 executing program 4: bpf$PROG_LOAD_XDP(0xf, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:12 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0378a69708528f90dea680"], 0x24}}, 0x0) 20:56:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 20:56:12 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0xf4240, 0x0, &(0x7f0000004740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ff0f00000000000008000000184083475ecf9da7"], &(0x7f0000004740)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000004780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000068001f0100000000ffdbce250200000000000000040002"], 0x1c}}, 0x0) 20:56:12 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x895c, &(0x7f0000000000)) 20:56:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a001d6aff4e9c73044c31a681"], 0x1c}}, 0x0) 20:56:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000007c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:56:12 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:56:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:56:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 20:56:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x0, 0x0, 0x1481, 0x1}, 0x48) 20:56:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_getnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {0xa}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 20:56:12 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x478516235c0bc1bf, 0x0, &(0x7f0000004740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:13 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:56:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 20:56:13 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 20:56:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 20:56:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) 20:56:13 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x2, 0x0, @multicast2}, 0x10) 20:56:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0xf) 20:56:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x0, 0x0, &(0x7f0000000180)) 20:56:13 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x38, 0x0) [ 138.394217][ T5411] sctp: [Deprecated]: syz-executor.4 (pid 5411) Use of int in max_burst socket option. [ 138.394217][ T5411] Use struct sctp_assoc_value instead 20:56:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x5, 0x8, 0x1, 0x0, 0x1}, 0x48) 20:56:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:56:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 20:56:13 executing program 5: socket(0x2c, 0x80003, 0x0) 20:56:13 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000001c0), 0x4) 20:56:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @local, 0x6}, 0x1c) 20:56:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x80) 20:56:13 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8922, &(0x7f0000000000)) 20:56:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsadinfo={0x14}, 0x14}}, 0x0) 20:56:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@RTM_DELMDB={0x18, 0x54, 0x1}, 0x18}}, 0x0) 20:56:13 executing program 3: bpf$PROG_LOAD_XDP(0x16, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:13 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 20:56:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@can_newroute={0x134, 0x12, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "c43b4530cd2ed217bfd55bb9d3e691d2b541a8f24f43ccf6e07c1faff4156a17722d3bb44297b339251a122c9a986d24d23e79b226cb857a28b6468a3677eae49108ef6d81bd73968dc0ae8dc26a30322eebf2d39eb72e950512e002d156ac7a423904ff47a372d86f65912748caf68bde516ba6090904665d63daa9661e77f8b6faee232fa732c18a6cef57b00e7945f1773a64446aa913f90e9982565bbca0860f0ad2979f5bb066398378ea4b9ed075a037d7c07f0a15787ad28e3c112c1ce3433e874fd58b78eb0d22e6d27eaa09301cbbc48d01040210fe9daec5192d8fcde3b5bf0d3d98c971a7fd0c413c98c23c5761753cb86838850b91b511dd4537", 0x0, "e05dbfc0d75b33b47744baea748e6e02440e7579"}}]}, 0x134}}, 0x0) 20:56:13 executing program 2: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000080)=""/48, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 20:56:13 executing program 5: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 20:56:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='l'], 0x6c}}, 0x0) 20:56:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc) 20:56:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x80) [ 138.586324][ T5450] batadv0: mtu less than device minimum 20:56:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_getnexthop={0x1c, 0x1c, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 20:56:13 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a2, &(0x7f0000000000)) 20:56:13 executing program 0: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8947, &(0x7f0000000000)) 20:56:13 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8923, &(0x7f0000000000)) [ 138.644073][ T5460] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.655946][ T5459] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? 20:56:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x50, 0x2, 0x2, 0x281, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 20:56:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:56:13 executing program 5: socketpair(0xa, 0x3, 0x5, &(0x7f00000002c0)) 20:56:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001e001f"], 0x1c}}, 0x0) 20:56:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:56:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_getnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 20:56:13 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) 20:56:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 20:56:13 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f00000000c0)=@generic) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@add_del={0x2, &(0x7f0000000040)='netpci0\x00'}) 20:56:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x3, 0x8}, 0x48) 20:56:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:56:13 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x20) 20:56:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3400}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7ff}]}, 0x24}}, 0x0) 20:56:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{0x0}, 0x0}, 0x20) 20:56:13 executing program 5: r0 = epoll_create(0x5) r1 = socket$l2tp(0x2, 0x2, 0x73) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$l2tp(0x2, 0x2, 0x73) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 20:56:13 executing program 2: bpf$PROG_LOAD(0xa, 0x0, 0x0) 20:56:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 20:56:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 20:56:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0xf}}, 0x0) 20:56:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, &(0x7f0000000180)) 20:56:13 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x2f400, &(0x7f0000005e80)=ANY=[], &(0x7f0000004740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newneigh={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 20:56:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000005c0), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:56:13 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0xe803, 0x0, &(0x7f0000000100)={0x3, 0x0, @empty}, 0x10) 20:56:13 executing program 2: bpf$PROG_LOAD_XDP(0x1d, 0x0, 0x0) 20:56:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 20:56:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000000202010200000000000000000a0000003c0002802c00018014000300fc0200000000000000009c230000000214000400fc0100000000000000000000000000000c0002800500010001"], 0x50}}, 0x0) 20:56:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x7ffffffff000}}, 0x0) 20:56:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) 20:56:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3400}]}, 0x1c}}, 0x0) 20:56:13 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="15dd77716c7aea6df9458eabf1b6fc5927238263bcb86baef48207a2fd6874b4e1da7e51c4338f2c988eaac8ffb1c22d0cbd7b4f22d26d0b0dfa7176dab8458f5dbf07f2ad0e6823aac63f5d20f3356598c215252fceb516a1f88e9ade3d53d290593662e90da5e915187251e6b0b5af08954aec7e04bad353702843336c65d8ddf5967597ec52490ebffb07842bd98e976e9ebc53d83c80610295a6f369ff6b305df936987afeaf041cb6f74d1b96ae625733f70f738640e9086b5b8c39955946e8ffbbc4a9ef949e97e1f78ba0fbd35f3487", 0xd3) 20:56:13 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x2f400, &(0x7f0000005e80)=ANY=[], &(0x7f0000004740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, &(0x7f0000000180)) 20:56:13 executing program 5: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f0000000000)) 20:56:13 executing program 1: socket(0x26, 0x5, 0x9) 20:56:13 executing program 2: setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) 20:56:13 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8916, 0x0) 20:56:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:13 executing program 5: r0 = epoll_create(0x5) r1 = socket$l2tp(0x2, 0x2, 0x73) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:56:13 executing program 4: bpf$PROG_LOAD_XDP(0xd, &(0x7f0000005880)={0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:13 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 20:56:13 executing program 1: bpf$PROG_LOAD(0x8, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000000206010200deff000000000000000000050005000200000005000100070000000900020073797a320000000011000300686173683a6e65742c6e657400000000050004"], 0x4c}}, 0x0) 20:56:14 executing program 0: sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x500, 0x70bd2c}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000730000020c00990000000000000000002500ee"], 0x28}}, 0x0) 20:56:14 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005880)={0x6, 0x8, &(0x7f0000005e80)=ANY=[@ANYBLOB="18000000ff0f000000000000080000001840"], &(0x7f0000004740)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000004780)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:56:14 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, 0x0) 20:56:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:56:14 executing program 1: r0 = socket(0xa, 0x1, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x6b) 20:56:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x33fe0}}, 0x0) 20:56:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x48, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x10001}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}]}, 0x48}}, 0x0) 20:56:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 20:56:14 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 20:56:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) bind$l2tp(r0, &(0x7f0000000000), 0x10) 20:56:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x44005) 20:56:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000180)) 20:56:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 20:56:14 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000000)) 20:56:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 20:56:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:56:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000005780)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 139.484791][ T5576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:14 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000000)) 20:56:14 executing program 3: bpf$PROG_LOAD_XDP(0xf, 0x0, 0x0) 20:56:14 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 20:56:14 executing program 0: r0 = socket(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000006c0)) 20:56:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000000406010200deff00000000000000000005000500020000000500010007000000090002"], 0x4c}}, 0x0) 20:56:14 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000600)={@local, @remote, @val={@void}, {@mpls_uc={0x8847, {[], @generic="50c9"}}}}, 0x0) 20:56:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001e001f01"], 0x1c}}, 0x0) 20:56:14 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 20:56:14 executing program 4: bpf$PROG_LOAD(0x14, 0x0, 0x0) [ 139.638804][ T5608] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x48) 20:56:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 20:56:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000026001f01"], 0x1c}}, 0x0) 20:56:15 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 20:56:15 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 20:56:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_getnexthop={0x1c, 0x1e, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 20:56:15 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001140)='syzkaller\x00', 0x200, 0x0, 0x0, 0x41000, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001280)={0x0, 0x4}, 0x10}, 0x80) 20:56:15 executing program 0: bpf$PROG_LOAD_XDP(0x9, 0x0, 0x0) 20:56:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "d5fe4e33c088d6bc"}, 0x7}}, @CGW_LIM_HOPS={0x5, 0xd, 0x1}]}, 0x34}}, 0x0) 20:56:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000700ac1414aa0a0001"], 0x48}}, 0x0) 20:56:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x3}, 0xe) 20:56:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) (fail_nth: 1) 20:56:15 executing program 1: unshare(0x6c060000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) unshare(0x180) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @private0, 0xb25}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x200c011, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) bind(r2, &(0x7f0000000440)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xf7}, 0x80) epoll_create(0x1000) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0xcf, 0x8, 0x4, 0x401}) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x40000000000ffb) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 20:56:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c, 0x80800) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:56:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x1ffffffd, 0x8000020040005}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r6, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x2800}, 0x48014) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) write$cgroup_type(r1, &(0x7f0000000180), 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 20:56:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) (fail_nth: 2) 20:56:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd9d) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000240)) getpeername(r0, &(0x7f0000000180)=@hci, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r0, 0x0, 0xf03b0010) sendfile(r2, r0, 0x0, 0x200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 20:56:15 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) unshare(0x40200) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x2e) r5 = socket$netlink(0x10, 0x3, 0x0) unshare(0x10000080) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x6, r4, {0x0, 0xfff3}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}, 0x1, 0x100000000000000}, 0x0) [ 140.569036][ T5650] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 140.604576][ T5657] FAULT_INJECTION: forcing a failure. [ 140.604576][ T5657] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 140.690981][ T5657] CPU: 1 PID: 5657 Comm: syz-executor.2 Not tainted 6.1.0-rc1-syzkaller-00117-gf8127476930b #0 [ 140.701370][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 140.711457][ T5657] Call Trace: [ 140.714769][ T5657] [ 140.717723][ T5657] dump_stack_lvl+0xcd/0x134 [ 140.722355][ T5657] should_fail.cold+0x5/0xa [ 140.726894][ T5657] _copy_from_user+0x2a/0x170 [ 140.731609][ T5657] kstrtouint_from_user+0xa8/0x190 [ 140.736761][ T5657] ? kstrtouint+0x120/0x120 [ 140.741332][ T5657] ? rcu_read_lock_sched_held+0xd/0x70 [ 140.746830][ T5657] ? lock_acquire+0x4fc/0x630 [ 140.751538][ T5657] ? rcu_read_lock_sched_held+0xd/0x70 [ 140.757039][ T5657] ? lock_acquire+0x4fc/0x630 [ 140.761758][ T5657] ? lock_release+0x810/0x810 [ 140.766461][ T5657] proc_fail_nth_write+0x79/0x220 [ 140.771535][ T5657] ? proc_task_getattr+0x1f0/0x1f0 [ 140.776687][ T5657] ? bpf_lsm_file_permission+0x5/0x10 [ 140.782096][ T5657] vfs_write+0x2d7/0xdd0 [ 140.786373][ T5657] ? proc_task_getattr+0x1f0/0x1f0 [ 140.791530][ T5657] ? kernel_write+0x630/0x630 [ 140.796251][ T5657] ? __fget_files+0x26a/0x440 [ 140.801072][ T5657] ksys_write+0x127/0x250 [ 140.805440][ T5657] ? __ia32_sys_read+0xb0/0xb0 [ 140.810238][ T5657] ? syscall_enter_from_user_mode+0x22/0xb0 [ 140.816162][ T5657] ? trace_hardirqs_on+0x2d/0x160 [ 140.821212][ T5657] do_syscall_64+0x35/0xb0 [ 140.825671][ T5657] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 140.831597][ T5657] RIP: 0033:0x7fa48643d29f [ 140.836028][ T5657] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 140.856531][ T5657] RSP: 002b:00007fa487510160 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 140.864973][ T5657] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa48643d29f [ 140.872969][ T5657] RDX: 0000000000000001 RSI: 00007fa4875101e0 RDI: 0000000000000004 [ 140.880964][ T5657] RBP: 00007fa4875101d0 R08: 0000000000000000 R09: 0000000000000000 [ 140.888956][ T5657] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 140.896947][ T5657] R13: 00007ffd8bf8016f R14: 00007fa487510300 R15: 0000000000022000 [ 140.904934][ T5657] 20:56:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async, rerun: 64) r5 = accept4(r4, 0x0, 0x0, 0x0) (rerun: 64) recvmmsg$unix(r5, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) (async, rerun: 32) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x1ffffffd, 0x8000020040005}) (rerun: 32) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r6, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x2800}, 0x48014) (async) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) (async) write$cgroup_type(r1, &(0x7f0000000180), 0x9) (async) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (rerun: 64) 20:56:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) (async, rerun: 64) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) (async, rerun: 64) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) (async) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c, 0x80800) (async, rerun: 32) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) (async, rerun: 32) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x8) (async, rerun: 64) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) (rerun: 64) 20:56:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) 20:56:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) (async) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c, 0x80800) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) (async) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:56:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e26, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) 20:56:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e26, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) 20:56:16 executing program 1: unshare(0x6c060000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) unshare(0x180) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @private0, 0xb25}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x200c011, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) bind(r2, &(0x7f0000000440)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xf7}, 0x80) epoll_create(0x1000) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0xcf, 0x8, 0x4, 0x401}) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x40000000000ffb) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) unshare(0x6c060000) (async) pipe(&(0x7f0000000140)) (async) unshare(0x2000000) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) close(r2) (async) unshare(0x180) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @private0, 0xb25}, 0x1c) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendto$inet6(r3, 0x0, 0x0, 0x200c011, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) (async) socket$netlink(0x10, 0x3, 0x0) (async) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async) bind(r2, &(0x7f0000000440)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xf7}, 0x80) (async) epoll_create(0x1000) (async) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0xcf, 0x8, 0x4, 0x401}) (async) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x40000000000ffb) (async) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) (async) 20:56:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) (async) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x1ffffffd, 0x8000020040005}) (async) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r6, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x2800}, 0x48014) (async) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) (async) write$cgroup_type(r1, &(0x7f0000000180), 0x9) (async) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 20:56:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e26, @loopback}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) 20:56:16 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) unshare(0x40200) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x2e) r5 = socket$netlink(0x10, 0x3, 0x0) unshare(0x10000080) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x6, r4, {0x0, 0xfff3}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}, 0x1, 0x100000000000000}, 0x0) unshare(0x6c060000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) socket(0x11, 0x800000003, 0x0) (async) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) socket(0x10, 0x3, 0x0) (async) unshare(0x40200) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) (async) socket(0x11, 0x800000003, 0x0) (async) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x2e) (async) socket$netlink(0x10, 0x3, 0x0) (async) unshare(0x10000080) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x6, r4, {0x0, 0xfff3}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}, 0x1, 0x100000000000000}, 0x0) (async) 20:56:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd9d) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000240)) getpeername(r0, &(0x7f0000000180)=@hci, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r0, 0x0, 0xf03b0010) sendfile(r2, r0, 0x0, 0x200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd9d) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000240)) (async) getpeername(r0, &(0x7f0000000180)=@hci, &(0x7f0000000100)=0x80) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) (async) sendfile(r2, r0, 0x0, 0xf03b0010) (async) sendfile(r2, r0, 0x0, 0x200) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) (async) 20:56:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd9d) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000240)) getpeername(r0, &(0x7f0000000180)=@hci, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r0, 0x0, 0xf03b0010) sendfile(r2, r0, 0x0, 0x200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 20:56:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendto$inet(r1, &(0x7f0000000580)="28c95d952499e95f01bdea8709bca2a48b964ae2a8677e42505e0aca0d20a9c7ac4f0d4e6441cee09fb3e3147f1a4406621572cf46d695f498e278e244be75dc15e11e81afa705a23bf071eccadc2f8285b12a2f84c9112122e50f10d758b6b563ed5d1e3806a65f32621d11ad5702ac45c2eacea6af6a454dc2e487c4b72815d2b03f6f63bb43d10a556633b45fb65b6e56714a8d09b008a196bf6d62c3f47d5e861ea8dd5480ebdb702816a1a7e4841db167aebf7a93f6b78ac141bf549c00635646b00de46f8668300eaa96f8fc70f0b50e5f77daf3b8bc9423ac056b8777a50f2216f4ec148f9c99e93a92486b984f7ea66538db65489e664a1d5956ca02aa90e26523815393b14d0e9415b0b70989f302d6d6f9cd57f469f1d5dc5bebc9931cc2610f640255920bcd9b3e2fa86924ad3421ae3fa8a8b92d6e341597d9e8cc3b91c14bae8196c7afe2a39ccaff8cffe2b36798fc8319af799ee621d43b8732768970d17b07adb0e3df860105fe0419bd651870edda38a4e88aa15982bfc948e49ee89bf5218a8423dff71df21a15e4eff2b5ae4776dd72cfefcd16f5da13217f29c44b3d869c6243b32e37bf74bdce8f0af042c22e7aa72c85274ba60caad6ba87fb4e90ea48bfb9fa4cdd13cda8dc4521ca73e5ca7242b530d7ff1db63110b68e556595df1562c2c0461657a4fd0226144ddc758faed4850866148ff94a24d37a2e2460dde5388e2a6b7a1c37bd7c2933b434b389fed6915838c987afa1ab82080ae900e1edbe61a41102751030233a534342db83ec3e1575c74388bd53b7694f7ed9cbfc92055a59ad89d0306c597af4ddc5d8922e31660b2d6921a028565d77d800815c84d69901a7a3c378c71d7c5932d850bd570bbbaeeda7aacdaa53270cc95a3fcd7aeb87fc09bc9d8822dfbbb3e4bf30e9b96cfc0524b692ce2ff60370a15cb3e9b2cee4bbbaaa467760c44baeae8e5d5ea88171548b87ed75d7aa2bad42f7e92261ddc43d337e4d52516cc0882dabb9d6380ba440be0406289f591cb48585b7b7d5c8a8e8e437b578248782001b5e159d80ab212f23090bd5028321cff1a15c616a1ffc9baa0ef91317fb8b813aa9b7579570f9cfeabf161d9a13c2da4198a43af12fe43cee30c5f89f56bae17fe5dcb89e81e10ea97d8aedb5404650472f566b1f8528500710af200dd15ece875a3f149af84f78b20353d2dbfc3bdf175e186b447b40fa21de202a2a1b58334dd2ced950edc76fdd038f8d0ce4e0de6996dba54f63d956ed1d4f14f2588848ba0902e786a85abc12a09586555e707cff9240c6b1684fa0a1eeb51ece12aa6a099edfcc992b6dcbdc8ee6ceaad74ebc7f29950a0f8c60f7559185f18f950f441e2fd221c649676697b53e169b360aa92422cc445a5bea9c5db01f1b0d8e4bd163ccfc952aa4b776ffd911c899a3b1464c59e4b2ffc45f4f66e37dc8a4918d1212b3d0d70897a523e7511aa3ead28387d0cb9300174e6b46adfd8cbffadf358c4e2763177da65fbc3c0be7f70956e50f4614c4f11b60422825012187f0dc54932dbdbf0540a48e8f64970af945e04c8cf3e838244c2822bbf2cf3a114e0430ef14cbe81742d5d479c3a98ec2d6ac24621c4db3bb97b292d8725313c0b146372420451ac7e465d9a09a75daa2cb5ba70722860595ede1010846e2d102dfcf524d41d7246ef817747d09c28ede752b89826a8bfa63a2322c146ea006adeb26308194cfe7ed16ca3b4e9fff5e3045b6a1d99e5dfc4d0d4e467122353e60f656e9ef68540c86b157610f52f07f4e1210ffed2d16b5ae630e5f72204551728de5525fd4aab88d337118ead654585573cf3fcf09fbd531b5ccd5d8a235a46c10ab5bb13289a1cc0bbb8f294bb3252c181694ba1205de38df258e43f4f1840b7f8b57016d5cb2459d3c8f653230d7240a12ab4534891e29243c40399d5eab22f5d0628735ab3fce9546f80d7a09ecd52510df7188b806d9462612c2a989a22d19908da348f806513d79c03c56fc41c900f8977f5476b1394d0db5e0b14996e874292a2f61619aa08d3d59b30c99b5acff1aaf6aac594368ea3811955b2aedb9facd5ed75538644b5169a20a18fd2e1292cc059a1770753651ef21286bee145088cdfe5ce2a14583f5680a5811b8bb93bf66d3e981a91bbeee00f802fd080e4d60bc7a088c0ce24ed9d1d93c000713fb49dca1d2896ab4c71994696d7b5b45e7ea82145efedc1d9c7a1c336c8ee14c40a21b547fd4fecdfc28f558edda6acf32ba64e7f7860e9a08dc979c8d1c05ba1eaf30d2a45a520eb10afd8bf648b0f97bb69824bdf9046126c1ca60278ab80295f478573352c9ab561c008da60a07c8e7b45a9d2d98ebcf8380a5e34ece9180ab84fea0d3b80dea21b27fa2e53d788332a5548bc43d137bf1dedb9c1a78bb43dbc9c0b51e179a85e7c9b0f84b8246aa03b12f0ac3369471853ebeb2d53fe9edc4651e307a2508f4fcfde442145e2bbddf58c9f025e031375a9c2a90bb9e4691dfac30d420e2e8363264f670503be3bb9b6311b414c1a61814d5637d02c58ce68379ea3fe5938770858106e648dd06b4ff227a5d36a27057cb9255e2086dda8c8b9e8c5cb3bcfb292beac08d56a1cd4242978c0abdd4e1857e548904aadd5ab9e142ba51140e3cbdfe173c09bdd36e7848030290a64e12df422223e7624aa0056d4bf5682eb9cf3616f396a3035c2f2512414f2a8abcf495b612ac2ad85a2f33e1fd4914af327724afa90fe8d740539dff37dc000d306a53885e41e4d416159c8e44519ac04e5b3ca02d1e143a7823dd38ac2c48ebc957681b2dc1bd72556f1ccf1491a1927c3c6db7ac51815b5ee1170654f2c178732b5a3176bd209810a0f4bed7f049449b916b8567520b4105352e0509d76036827d88c46fbeaa7ceaf090bab5127c606e040f024de7f9d92db345e051d7c2941ef7d2c2ee2411fe460b1846cc271575a617a7a9bab37e4ef7812b15589ce83e54017f1f93f4199f0e5d6001a86a768c67ef9f737f4c8c02b3eca81a9ebdc2dd21f08b96cff07909c4e769c124a5d4191003daf9d78c9163be8f88f0f05f53660bd76bb033270231e4a86fc82d96cffe898af0bdac6a9905432962ee45e5419bbecc800146469d05ddfb714d300a805a603f1b5d85ea372c840f905226690f93c5b082fd6a8e469ff27ab9d2b1045f9bb474ad851cbb67c7791d56d12ab2be397e4bc0ee5d8fa050edde8d9b05f4c679855e4d0cb018a25e1194d29a1263b5865817834961046c83fc4911f7c6bff578d10764517467092dc395f442e9bfd6b2f4df8a4dc1ffbc38c21a77abfe8152e79d12f4cfa631386f2903ea7110bc4cf5a7de7243d34a6f1d948861d8452dbdcb278b33e31504455483c9f8c3135c7e37327f0475d7fd4f528f996f2105dda2556591760c9db538561079e78c3b81db768968ce6c4fb994fe3d4a1a267c4c12106234025671c17da4ff26ea06553853a3e00e094447b115765ffd0ba5a897f94fd77bca973e4f0370735543744fc1b0cf6d3f813e806d4c81cd8a7ddb488e97c963fbc776940d91a3ce188dfa21dc8f1b8f4a2bbf314693c1f7adff541a3f61f0b1a2fb6afd4666e1a38adec5780502f6e4d8e7ac4d94ecb873ad2217ecad2303e294b7b168753fe5a7da82be230eaabecf3923921331da5e9cdf6509d38a5153ef6297369f425b1a1ad920cc9dc0fac513f7436a8dc7ca49101ec2c2625a01e8861263da95df8c7552c28e6bafa6643f49af4fa3a1bf802f451484add68fbdec3b4181515cd0d67c05d57ac1f9c772c04d37536430aeb37e6129c0b3b350f7818e31118820cd088b80695f73c3658b6711e153954b8a618c015f289370cbc4bb937f828891d3b4c8620717a9636a751a4063129988b759c758dd16671923dac1d2473959ca12d00a11557a6d3b9cf5a3a0ceabfa9d973f764b3de0bb91f1db18a68007d729ca4bd7eb5a9b45395bda1fbc32a441b19a4b43dc14d70fcff95f6236ff366c9685c171c804004980fb41e8b46592213faf15326061ac33c382a95f337cbe3f4d7bf9547cf3b08fbb91c4d09fb051f4c53f9248f9a77526c1633a80246003f4832f25dbdde2b8d42517e159ff095cc4de026389be64ba542aa41e3547ad01c30babed44c439576d6dad42b2ccc68f4250180898967d8079434bae0fd24207fa96691edc824c9bd07000469e5f0074e5d390ea9c14e241a5a18130b2f345c5699990dee555f9233bf0ee02f63a97f45986e0264362d2291c8705c0daacb66faf4ec00d6a413f6a52e9f5996429a1b488125f110e542c7cf7b94dac58d7a2241dbc1a3b3e9c364435f3e494bb26afc44f893e40abd4f60043dd32aab29a87c9e291b40bbf981f8927d080c8cca2b83eb7d9e2078efb45df48d818c4a4e37bdb272ed152e34aed5cce0f529e39a95e3cf085e13df0017c47cbce1d8276729a1b4e3b2c2035d3d86ced2bc35a1e590b0c518970e8998900faa482481ac3eeb6bac53a1de70a634122de63d463ed6f6b4015f5e50a8a2429422af8bf00321563fc2e85ab332272b7491e3a3d11c10616ad94c160b32ffa440efd2b72e9cdb0c3da09c560063c5fa24df14b05c1796242e867291ac023f9daa7facbaddb3e37bbe851295c5c2b19dc9322e4f9c60e11001ba05e023f6e9301f31da3e07628953b29d4551aeb9277b39f405c44b5bd392b376fa71da63c9ec5c9b400b79f273ba83856233d07a3b3eba063ae524deb15ad205199eb7c639daf87a34aaa419b14dc1109c9aaec18e476b21ae4cebb64738f7578be6d479e212ba9edbfea6a44b9b13666bbd1b8284b9dc18027a83d3ea816dbcce9876ffc4aabe73ce68b26911e8f78a3d74ae1b19d894a7ba0c331cf2881d7fa744f50476b0f74e5600c33966a2daa8d90ee39877dd4b9febcbd8fa0e36658c16d17f42dcae7dd0a8274be36220a0a30c4e73b9111b31933140ccbe8d70c87b90c28e9c5a019f678956a3b09276306f412165e855d504715a80e60a804c6fe386a32f5f3a89a56d66e9209985019fab10a7ddec1ba2ed2631ee97ed6280a21fd6540b7ff74b95941c18df7a803fe95d1008602fc36c100b9a303aedabe3001be3649816975dc0828686f2cfaa1855c6f12a655bda307027198e40f6b3cc8642468dab84144606d6c689026930698ac3293f9ace3d465609dd253a691f47e00bfa5fb7c8d1f4be09fb3d25bd8c671f86d81f447081cd3d2b7bdaf58c9495c475285ded8dcf67dd122936468154a04a806cbc7339a35c7de8437ff46ddf4a61e306fcddf3b03c5a0871b3e33023afeb593ed8e4dc70537d509cedc9317412f5c93a0ad80c4910c579b7c2fd0ba9f92d2c1d7f3324c06c3f75a4cf857aa746878fbd91da082afa07b40d4a940750b00f583e49d5467aaf2b890147f540faffdaebb12bdacd906c92bfdd507b62f9a0214e65d6b7c16a1c2aaa547830759ebec66beebc0aafcd6ddbccc677f42e696a6812b1b93749a4509ffec212e7d3efabc26bb715115e8bf9625a5510f0ca5a7659dba3f536c2ff5e4a0cab11e4e60bf3e07544f3a364aa89e1a6155717ae1392cd423fcac9f3079c0ae8ff101bd7085e6c39258fd58e4b8a4771d62fe4a6ca55a6610fc72f6bc52a997b6f14fc9dba5c07c6774126555c5dfb59d6fa244ff8e2a0cd90128f62ad8c546c730587ddc1916ca9e1a5d8b9773ec73bc94f56eb2a7b9d233de825e1e4edc87f75faefef93b778c4611273b9e5c7ba85867", 0x1000, 0x20000000, &(0x7f00000001c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYRES64=r1, @ANYRES16=0x0, @ANYBLOB="010026bd7000fbdbdf2516000000240003800800020081000000080001000000000008000300030000000800030003000000000105800800010075647000440002800800010012000000080004f7000000000800049d020000000800010008000000080001000d00000008000300ff7f0000080004000000000008000300090000001c00028008000200020000000800010018000000080001002000000008000100756470000c000280080001000f00000044000280080004000600000008000200810f00000800040002000000080001400c000000080004000200000a0000000800020007000000080003000800000008000100657468002c000280080004000700000008000300030000000800020001000080080004000500000008000200ff000000080001006574680004000780"], 0x13c}, 0x1, 0x0, 0x0, 0x20040084}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x20, 0x8000, 0x1ff, 0x9ce4, {{0x15, 0x4, 0x0, 0x22, 0x54, 0x65, 0x0, 0xbf, 0x4, 0x0, @local, @empty, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x1c, 0x20, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x44}, 0x64b5968f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xc}, {@private=0xa010101}]}, @timestamp={0x44, 0x10, 0xba, 0x0, 0x6, [0x4, 0x8, 0x400]}, @generic={0x44, 0xf, "fc87bf270280efefc4205cc3e0"}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x3a4f, 0x80, 0x1, 0xf25, r1, 0x1, '\x00', r3, r1, 0x5, 0x0, 0x5}, 0x48) 20:56:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) close(r0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendto$inet(r1, &(0x7f0000000580)="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", 0x1000, 0x20000000, &(0x7f00000001c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) (async) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYRES64=r1, @ANYRES16=0x0, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x20040084}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x20, 0x8000, 0x1ff, 0x9ce4, {{0x15, 0x4, 0x0, 0x22, 0x54, 0x65, 0x0, 0xbf, 0x4, 0x0, @local, @empty, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x1c, 0x20, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x44}, 0x64b5968f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xc}, {@private=0xa010101}]}, @timestamp={0x44, 0x10, 0xba, 0x0, 0x6, [0x4, 0x8, 0x400]}, @generic={0x44, 0xf, "fc87bf270280efefc4205cc3e0"}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x3a4f, 0x80, 0x1, 0xf25, r1, 0x1, '\x00', r3, r1, 0x5, 0x0, 0x5}, 0x48) 20:56:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd9d) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000240)) getpeername(r0, &(0x7f0000000180)=@hci, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r0, 0x0, 0xf03b0010) sendfile(r2, r0, 0x0, 0x200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) [ 141.824720][ T5719] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:56:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async, rerun: 64) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async, rerun: 64) close(r0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendto$inet(r1, &(0x7f0000000580)="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", 0x1000, 0x20000000, &(0x7f00000001c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0xffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYRES64=r1, @ANYRES16=0x0, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x20040084}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x20, 0x8000, 0x1ff, 0x9ce4, {{0x15, 0x4, 0x0, 0x22, 0x54, 0x65, 0x0, 0xbf, 0x4, 0x0, @local, @empty, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x1c, 0x20, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x44}, 0x64b5968f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xc}, {@private=0xa010101}]}, @timestamp={0x44, 0x10, 0xba, 0x0, 0x6, [0x4, 0x8, 0x400]}, @generic={0x44, 0xf, "fc87bf270280efefc4205cc3e0"}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x3a4f, 0x80, 0x1, 0xf25, r1, 0x1, '\x00', r3, r1, 0x5, 0x0, 0x5}, 0x48) 20:56:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd9d) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000240)) (async) getpeername(r0, &(0x7f0000000180)=@hci, &(0x7f0000000100)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) (async) sendfile(r2, r0, 0x0, 0xf03b0010) (async) sendfile(r2, r0, 0x0, 0x200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 20:56:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) close(r0) 20:56:16 executing program 1: unshare(0x6c060000) (async) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) (async) unshare(0x2000000) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) (async) unshare(0x180) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @private0, 0xb25}, 0x1c) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x200c011, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) (async) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async) bind(r2, &(0x7f0000000440)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xf7}, 0x80) epoll_create(0x1000) (async) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0xcf, 0x8, 0x4, 0x401}) (async) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x40000000000ffb) (async) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 20:56:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c, 0x80800) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:56:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) (async) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) (async) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) (async) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) (async, rerun: 64) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async, rerun: 64) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) (async) close(r0) 20:56:17 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) r2 = socket(0x10, 0x3, 0x0) unshare(0x40200) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) (async) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x2e) (async) r5 = socket$netlink(0x10, 0x3, 0x0) unshare(0x10000080) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x6, r4, {0x0, 0xfff3}, {}, {0x10}}, [@filter_kind_options=@f_fw={{0x7}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}, 0x1, 0x100000000000000}, 0x0) 20:56:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) close(r0) 20:56:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) (async) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) (async) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) (async) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) (async) close(r0) 20:56:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) close(r0) 20:56:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c, 0x80800) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:56:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x1ffffffd, 0x8000020040005}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r6, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x2800}, 0x48014) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) write$cgroup_type(r1, &(0x7f0000000180), 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 20:56:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x1ffffffd, 0x8000020040005}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r6, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x2800}, 0x48014) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) write$cgroup_type(r1, &(0x7f0000000180), 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 20:56:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x447be, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x80000) recvmmsg(r1, &(0x7f0000004980)=[{{&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/44, 0x2c}, {&(0x7f00000012c0)=""/37, 0x25}], 0x5, &(0x7f0000001380)}, 0xc2e4}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)=""/140, 0x8c}, {&(0x7f0000001480)=""/43, 0x2b}, {&(0x7f00000014c0)=""/158, 0x9e}], 0x3, &(0x7f00000015c0)=""/246, 0xf6}, 0x2}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/54, 0x36}], 0x1, &(0x7f0000001740)=""/9, 0x9}, 0x1}, {{&(0x7f0000001780)=@qipcrtr, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/62, 0x3e}, {&(0x7f0000001840)=""/102, 0x66}, {&(0x7f00000018c0)=""/7, 0x7}, {&(0x7f0000001900)=""/98, 0x62}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/236, 0xec}, {&(0x7f0000001b00)=""/190, 0xbe}, {&(0x7f0000001bc0)=""/80, 0x50}, {&(0x7f0000001c40)=""/119, 0x77}], 0x9, &(0x7f0000001d80)=""/20, 0x14}, 0x80}, {{&(0x7f0000001dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e40)=""/88, 0x58}, {&(0x7f0000001ec0)=""/75, 0x4b}, {&(0x7f0000001f40)=""/195, 0xc3}], 0x3, &(0x7f0000002080)=""/17, 0x11}, 0x1}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f00000020c0)=""/27, 0x1b}, {&(0x7f0000002100)=""/67, 0x43}, {&(0x7f0000002180)=""/240, 0xf0}, {&(0x7f0000002280)=""/160, 0xa0}], 0x4, &(0x7f0000002380)=""/169, 0xa9}, 0xfffffffd}, {{&(0x7f0000002440)=@tipc=@id, 0x80, &(0x7f0000003900)=[{&(0x7f00000024c0)=""/200, 0xc8}, {&(0x7f00000025c0)=""/232, 0xe8}, {&(0x7f00000026c0)=""/17, 0x11}, {&(0x7f0000002700)=""/206, 0xce}, {&(0x7f0000002800)=""/151, 0x97}, {&(0x7f00000028c0)=""/52, 0x34}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x7, &(0x7f0000003980)=""/4096, 0x1000}, 0xf3e}], 0x7, 0x2001, &(0x7f0000004b40)) close(r0) 20:56:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x447be, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x80000) recvmmsg(r1, &(0x7f0000004980)=[{{&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/44, 0x2c}, {&(0x7f00000012c0)=""/37, 0x25}], 0x5, &(0x7f0000001380)}, 0xc2e4}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)=""/140, 0x8c}, {&(0x7f0000001480)=""/43, 0x2b}, {&(0x7f00000014c0)=""/158, 0x9e}], 0x3, &(0x7f00000015c0)=""/246, 0xf6}, 0x2}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/54, 0x36}], 0x1, &(0x7f0000001740)=""/9, 0x9}, 0x1}, {{&(0x7f0000001780)=@qipcrtr, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/62, 0x3e}, {&(0x7f0000001840)=""/102, 0x66}, {&(0x7f00000018c0)=""/7, 0x7}, {&(0x7f0000001900)=""/98, 0x62}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/236, 0xec}, {&(0x7f0000001b00)=""/190, 0xbe}, {&(0x7f0000001bc0)=""/80, 0x50}, {&(0x7f0000001c40)=""/119, 0x77}], 0x9, &(0x7f0000001d80)=""/20, 0x14}, 0x80}, {{&(0x7f0000001dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e40)=""/88, 0x58}, {&(0x7f0000001ec0)=""/75, 0x4b}, {&(0x7f0000001f40)=""/195, 0xc3}], 0x3, &(0x7f0000002080)=""/17, 0x11}, 0x1}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f00000020c0)=""/27, 0x1b}, {&(0x7f0000002100)=""/67, 0x43}, {&(0x7f0000002180)=""/240, 0xf0}, {&(0x7f0000002280)=""/160, 0xa0}], 0x4, &(0x7f0000002380)=""/169, 0xa9}, 0xfffffffd}, {{&(0x7f0000002440)=@tipc=@id, 0x80, &(0x7f0000003900)=[{&(0x7f00000024c0)=""/200, 0xc8}, {&(0x7f00000025c0)=""/232, 0xe8}, {&(0x7f00000026c0)=""/17, 0x11}, {&(0x7f0000002700)=""/206, 0xce}, {&(0x7f0000002800)=""/151, 0x97}, {&(0x7f00000028c0)=""/52, 0x34}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x7, &(0x7f0000003980)=""/4096, 0x1000}, 0xf3e}], 0x7, 0x2001, &(0x7f0000004b40)) close(r0) socket$inet(0x2, 0x1, 0x0) (async) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x447be, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) accept4(r0, 0x0, &(0x7f0000000080), 0x80000) (async) recvmmsg(r1, &(0x7f0000004980)=[{{&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/44, 0x2c}, {&(0x7f00000012c0)=""/37, 0x25}], 0x5, &(0x7f0000001380)}, 0xc2e4}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)=""/140, 0x8c}, {&(0x7f0000001480)=""/43, 0x2b}, {&(0x7f00000014c0)=""/158, 0x9e}], 0x3, &(0x7f00000015c0)=""/246, 0xf6}, 0x2}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/54, 0x36}], 0x1, &(0x7f0000001740)=""/9, 0x9}, 0x1}, {{&(0x7f0000001780)=@qipcrtr, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/62, 0x3e}, {&(0x7f0000001840)=""/102, 0x66}, {&(0x7f00000018c0)=""/7, 0x7}, {&(0x7f0000001900)=""/98, 0x62}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/236, 0xec}, {&(0x7f0000001b00)=""/190, 0xbe}, {&(0x7f0000001bc0)=""/80, 0x50}, {&(0x7f0000001c40)=""/119, 0x77}], 0x9, &(0x7f0000001d80)=""/20, 0x14}, 0x80}, {{&(0x7f0000001dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e40)=""/88, 0x58}, {&(0x7f0000001ec0)=""/75, 0x4b}, {&(0x7f0000001f40)=""/195, 0xc3}], 0x3, &(0x7f0000002080)=""/17, 0x11}, 0x1}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f00000020c0)=""/27, 0x1b}, {&(0x7f0000002100)=""/67, 0x43}, {&(0x7f0000002180)=""/240, 0xf0}, {&(0x7f0000002280)=""/160, 0xa0}], 0x4, &(0x7f0000002380)=""/169, 0xa9}, 0xfffffffd}, {{&(0x7f0000002440)=@tipc=@id, 0x80, &(0x7f0000003900)=[{&(0x7f00000024c0)=""/200, 0xc8}, {&(0x7f00000025c0)=""/232, 0xe8}, {&(0x7f00000026c0)=""/17, 0x11}, {&(0x7f0000002700)=""/206, 0xce}, {&(0x7f0000002800)=""/151, 0x97}, {&(0x7f00000028c0)=""/52, 0x34}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x7, &(0x7f0000003980)=""/4096, 0x1000}, 0xf3e}], 0x7, 0x2001, &(0x7f0000004b40)) (async) close(r0) (async) 20:56:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) close(r0) 20:56:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x447be, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x80000) recvmmsg(r1, &(0x7f0000004980)=[{{&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/44, 0x2c}, {&(0x7f00000012c0)=""/37, 0x25}], 0x5, &(0x7f0000001380)}, 0xc2e4}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)=""/140, 0x8c}, {&(0x7f0000001480)=""/43, 0x2b}, {&(0x7f00000014c0)=""/158, 0x9e}], 0x3, &(0x7f00000015c0)=""/246, 0xf6}, 0x2}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/54, 0x36}], 0x1, &(0x7f0000001740)=""/9, 0x9}, 0x1}, {{&(0x7f0000001780)=@qipcrtr, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/62, 0x3e}, {&(0x7f0000001840)=""/102, 0x66}, {&(0x7f00000018c0)=""/7, 0x7}, {&(0x7f0000001900)=""/98, 0x62}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/236, 0xec}, {&(0x7f0000001b00)=""/190, 0xbe}, {&(0x7f0000001bc0)=""/80, 0x50}, {&(0x7f0000001c40)=""/119, 0x77}], 0x9, &(0x7f0000001d80)=""/20, 0x14}, 0x80}, {{&(0x7f0000001dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e40)=""/88, 0x58}, {&(0x7f0000001ec0)=""/75, 0x4b}, {&(0x7f0000001f40)=""/195, 0xc3}], 0x3, &(0x7f0000002080)=""/17, 0x11}, 0x1}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f00000020c0)=""/27, 0x1b}, {&(0x7f0000002100)=""/67, 0x43}, {&(0x7f0000002180)=""/240, 0xf0}, {&(0x7f0000002280)=""/160, 0xa0}], 0x4, &(0x7f0000002380)=""/169, 0xa9}, 0xfffffffd}, {{&(0x7f0000002440)=@tipc=@id, 0x80, &(0x7f0000003900)=[{&(0x7f00000024c0)=""/200, 0xc8}, {&(0x7f00000025c0)=""/232, 0xe8}, {&(0x7f00000026c0)=""/17, 0x11}, {&(0x7f0000002700)=""/206, 0xce}, {&(0x7f0000002800)=""/151, 0x97}, {&(0x7f00000028c0)=""/52, 0x34}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x7, &(0x7f0000003980)=""/4096, 0x1000}, 0xf3e}], 0x7, 0x2001, &(0x7f0000004b40)) close(r0) socket$inet(0x2, 0x1, 0x0) (async) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x447be, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) (async) accept4(r0, 0x0, &(0x7f0000000080), 0x80000) (async) recvmmsg(r1, &(0x7f0000004980)=[{{&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000140)=""/132, 0x84}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/44, 0x2c}, {&(0x7f00000012c0)=""/37, 0x25}], 0x5, &(0x7f0000001380)}, 0xc2e4}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)=""/140, 0x8c}, {&(0x7f0000001480)=""/43, 0x2b}, {&(0x7f00000014c0)=""/158, 0x9e}], 0x3, &(0x7f00000015c0)=""/246, 0xf6}, 0x2}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/54, 0x36}], 0x1, &(0x7f0000001740)=""/9, 0x9}, 0x1}, {{&(0x7f0000001780)=@qipcrtr, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/62, 0x3e}, {&(0x7f0000001840)=""/102, 0x66}, {&(0x7f00000018c0)=""/7, 0x7}, {&(0x7f0000001900)=""/98, 0x62}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/236, 0xec}, {&(0x7f0000001b00)=""/190, 0xbe}, {&(0x7f0000001bc0)=""/80, 0x50}, {&(0x7f0000001c40)=""/119, 0x77}], 0x9, &(0x7f0000001d80)=""/20, 0x14}, 0x80}, {{&(0x7f0000001dc0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e40)=""/88, 0x58}, {&(0x7f0000001ec0)=""/75, 0x4b}, {&(0x7f0000001f40)=""/195, 0xc3}], 0x3, &(0x7f0000002080)=""/17, 0x11}, 0x1}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f00000020c0)=""/27, 0x1b}, {&(0x7f0000002100)=""/67, 0x43}, {&(0x7f0000002180)=""/240, 0xf0}, {&(0x7f0000002280)=""/160, 0xa0}], 0x4, &(0x7f0000002380)=""/169, 0xa9}, 0xfffffffd}, {{&(0x7f0000002440)=@tipc=@id, 0x80, &(0x7f0000003900)=[{&(0x7f00000024c0)=""/200, 0xc8}, {&(0x7f00000025c0)=""/232, 0xe8}, {&(0x7f00000026c0)=""/17, 0x11}, {&(0x7f0000002700)=""/206, 0xce}, {&(0x7f0000002800)=""/151, 0x97}, {&(0x7f00000028c0)=""/52, 0x34}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x7, &(0x7f0000003980)=""/4096, 0x1000}, 0xf3e}], 0x7, 0x2001, &(0x7f0000004b40)) (async) close(r0) (async) 20:56:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x18, 0x3, 0x6}) openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.io_merged\x00', 0x0, 0x0) close(r0) 20:56:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)=@ipmr_newroute={0x24, 0x18, 0x400, 0x70bd28, 0x25dfdbfe, {0x80, 0x10, 0x0, 0x5, 0xfc, 0x0, 0xfe, 0x0, 0x100}, [@RTA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0xa0}, 0x20000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000b05d25a80588c6394f90124fc60040002400a000000053582c137153e371448018000f01700", 0x2c}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000000100)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="5e029304d6be3638e573aee46f64b9a0c8fe1b0f1c3a73e1d98226c7c169145369f9df3ad69fb8c0b57be6c48900a63f0d1bd835945bd1071ca4ce3905b25bd6ffba6dcecf64ad85209dd180f4994abaed0740be348e5504c9b20ce1db026af49ec64b7d1bc6e6a6328dd5093b300b16547967568c71616f05863945f6f0d8e3c4a6adc550b73c52fb4f8b74", 0x8c}, {&(0x7f0000000240)="55b37cd9d8616b0e531bec05cf2e2584498b5ff3cb151d27df553d6ae0b6c69e8dcfbfeb1021b70ec9dc7a6d3ec2c621ca5d6b7b0958e297c2eb56f6c1c70f9e85134abee757aaed46e0a12776f9e79d3200bb4d93f06c0ac835d99d0c09e2d62febb8faa1526ce9dc259e26add35ca60ef22ac260e7e794ca12b5e20fa844dbfbde17516524dec9b472286a0a3f70d7701fa8f3c9c064a26f6e14c8a4ba0d024fcd3443873139f43ab6c8ada32cb7b782719e6207a031a82ba021722dfee6877dc431b82fec24da4e1cab8a21bbfbbda3fb64bcc7252707ad5b34deadef08fe440464df9154f63020f252c416742f46af16", 0xf2}, {&(0x7f0000000340)="7651e95a9e7b740e525c61862f7d571ffa215f3a4d54b37d2ee1b071815b7f7f02a6295a2668d5de8cd06ea29619eedc04a5503eb381dcd8ed1480c9d26e187d613e7e288ec7c872b00fa2452d60de2227a4bc5ae3870dd3047d51fc1f4ebaa7baf8eda103829510761d77cf27420d141cd366fdd5b55da1656972465fd3cbdaa5b6c131cec9d4459db85e6e4d0b3a3d394670977c9eb9160cce84", 0x9b}, {&(0x7f0000000400)="b6b3cf32885838c6604bc89e736b74f6672a02a6d75053de798145830c1e5ee96fb7680abc1b017732c1f696b096bc483e1ac755ad8ff02921186d0c0260b2598c893709c9a887225ee6f8bbb52b72cac86a4c45c5d92e50cd2867dd103f0239f334961da83d01cd552e0b13f6922c3249a942a8dfbf63daac8024a6d5", 0x7d}, {&(0x7f0000000480)="efb98f00a7988043448c60f3875e36d112bbd2fef5b4cf07796fe530547ae39a7925d7789b466bbfab7ec72be555f8c1d63941f025f4ea7d33e29ad19369b851f1e7f4b12899ed53723c56f6d30479f8261b12c84c088d0952c336fa66022e1a0e223244b2bb3a3f95136704f642054ae4ec92b47f9dac3c08960bbe83bbd9c815921fd0095bee73608126aa53976f62640e5dbd7968f95f3c593265d17326c18958970c6f0c2af1eb82631bb3f7d6598ac12452e6e2b9282505", 0xba}, {&(0x7f0000000540)="c17fa825025c1fbf44d239ca5c4908e17804beb06801bd3bd0f22c9d57d02bd5d3659389ceefb534edf6f587366a2cde7446c0246e8b575f05ae7082e5c29668318f39eadaead47fe0d508ab67ac239afa95ebdbde6a4ec4440a6500871e9782c2f39938e3d9ab51e8aeb56978e47459dfc22ccd1c07998e992fd620ae0edbfcd8bb5c4c8b2b4bc4705e8b853efb57c2e61071eb0853eb76eda1d1a11e06685460f878", 0xa3}], 0x6, &(0x7f0000000680)=[{0x810, 0x108, 0x9, "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"}, {0x78, 0x0, 0x1, "56ea37fae06867a7f532252074e2fa8edacb522d841ad2b2762e5ee8a3ee5f7415e9a20640d38f8cf03cc04db7eaa2eb80a37fbf1a72bb09170bc222f4c05b09e51fa618561069bcab51c81c1a4e490098d153dadf96a9249350c02e467d62265989"}], 0x888}, 0x48800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r4, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000f40)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/57, 0x39}, {&(0x7f0000001000)=""/98, 0x62}], 0x2, &(0x7f00000010c0)=""/124, 0x7c}, 0x20) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000001f00)={&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x3, @link_local, 'team0\x00'}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b80)="7eaa5b54163fa7b8635f86296442a907944a9ad47b80e49c41e14253f4b013012bf3545008e1aaba80bec9827977387d5b4aacba9be000cc2e5165b21e3a4903d720de82b8aeaff2d06100584b745ebe255ecf23dfd75660ae7df24a0e61a75aa9ca19071d0c74f80abb7556bd714daf749a5cd218c5481328c9ae6fd20d1f0b09ea371b332eac40a8275ce2788d97a43767560d97ba0e10bb20d5b7f49e843776608da19c046bd9", 0xa8}, {&(0x7f0000001c40)="98240c2a58509520eac1b78c3509300a41ba60e6ab0ebf3fda1e9355e6c6632dcd351215ec31d86c200b0ca2b2994f19ed41f3925aa9d17b4a3335edb2ad8fed81654eb59b6439eb188186cdc03c41f64868e0eb081e1a1782fe35ebd7f393d1559fe4e0d91132fbd678af2ba918a5703214b321c3fa9c3714e020608bf99a32142d9964f95799ae33fcd84ee3908cec99a78a721a87206f2d2fd12771933de62553b334bc232946cf5c30791790429c5a69", 0xb2}], 0x2, &(0x7f0000001d40)=[{0xb0, 0x104, 0x80, "25a3086bd72f483719f766e999d80e0d5398e3e1a837b2701b6c48e244c0e139c5ad0aadf76195a159283318903683e11287bd10c99ac891a6a23f795503d8b8143355fd397b16e2ba4a5ce31759eac180edc311715d721a431babe60aa3f962ebaeb4b9e45719997e02ea683d9a8e2711645e310afdbccbf337f61baa9288634bea3e11f9dcb01ddfef0b29870ebcdb625b84993fc1d3b24fc5aee4"}, {0x30, 0x6, 0x8, "de19019ff60125b5f4c7494e6c8c83dddad93110a7ed60b7fbb4"}, {0xa8, 0x103, 0x0, "a21bf4a3ccc14f397c7dcaf1d0489c57e834d565254a1fafb98d858de5941130f6adcf40bb9080a8c97363dc8ca6558694bbc097d6e6f53e50a25ef14e32500f3ba8e9cc89e3f075abe91691af07019c71dd22163458b90e34c4e2746603d6cd8b832b479702174866b85ce931f6a1b173a8774e5ce1b1366695672a484584f1b1a020b0ada2d21c5162713285d2581008cd31c7cd851d52"}], 0x188}, 0x86c) 20:56:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x18, 0x3, 0x6}) openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.io_merged\x00', 0x0, 0x0) close(r0) 20:56:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x18, 0x3, 0x6}) openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.io_merged\x00', 0x0, 0x0) (async) close(r0) 20:56:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) close(r2) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000180), 0x0, 0x1, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES64=r3], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="120350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:56:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) close(r2) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000180), 0x0, 0x1, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES64=r3], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="120350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:56:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 20:56:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000f7d, &(0x7f0000e68000)={0x2, 0x4e20, @broadcast}, 0x10) close(r0) 20:56:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)=@ipmr_newroute={0x24, 0x18, 0x400, 0x70bd28, 0x25dfdbfe, {0x80, 0x10, 0x0, 0x5, 0xfc, 0x0, 0xfe, 0x0, 0x100}, [@RTA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0xa0}, 0x20000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000b05d25a80588c6394f90124fc60040002400a000000053582c137153e371448018000f01700", 0x2c}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000000100)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="5e029304d6be3638e573aee46f64b9a0c8fe1b0f1c3a73e1d98226c7c169145369f9df3ad69fb8c0b57be6c48900a63f0d1bd835945bd1071ca4ce3905b25bd6ffba6dcecf64ad85209dd180f4994abaed0740be348e5504c9b20ce1db026af49ec64b7d1bc6e6a6328dd5093b300b16547967568c71616f05863945f6f0d8e3c4a6adc550b73c52fb4f8b74", 0x8c}, {&(0x7f0000000240)="55b37cd9d8616b0e531bec05cf2e2584498b5ff3cb151d27df553d6ae0b6c69e8dcfbfeb1021b70ec9dc7a6d3ec2c621ca5d6b7b0958e297c2eb56f6c1c70f9e85134abee757aaed46e0a12776f9e79d3200bb4d93f06c0ac835d99d0c09e2d62febb8faa1526ce9dc259e26add35ca60ef22ac260e7e794ca12b5e20fa844dbfbde17516524dec9b472286a0a3f70d7701fa8f3c9c064a26f6e14c8a4ba0d024fcd3443873139f43ab6c8ada32cb7b782719e6207a031a82ba021722dfee6877dc431b82fec24da4e1cab8a21bbfbbda3fb64bcc7252707ad5b34deadef08fe440464df9154f63020f252c416742f46af16", 0xf2}, {&(0x7f0000000340)="7651e95a9e7b740e525c61862f7d571ffa215f3a4d54b37d2ee1b071815b7f7f02a6295a2668d5de8cd06ea29619eedc04a5503eb381dcd8ed1480c9d26e187d613e7e288ec7c872b00fa2452d60de2227a4bc5ae3870dd3047d51fc1f4ebaa7baf8eda103829510761d77cf27420d141cd366fdd5b55da1656972465fd3cbdaa5b6c131cec9d4459db85e6e4d0b3a3d394670977c9eb9160cce84", 0x9b}, {&(0x7f0000000400)="b6b3cf32885838c6604bc89e736b74f6672a02a6d75053de798145830c1e5ee96fb7680abc1b017732c1f696b096bc483e1ac755ad8ff02921186d0c0260b2598c893709c9a887225ee6f8bbb52b72cac86a4c45c5d92e50cd2867dd103f0239f334961da83d01cd552e0b13f6922c3249a942a8dfbf63daac8024a6d5", 0x7d}, {&(0x7f0000000480)="efb98f00a7988043448c60f3875e36d112bbd2fef5b4cf07796fe530547ae39a7925d7789b466bbfab7ec72be555f8c1d63941f025f4ea7d33e29ad19369b851f1e7f4b12899ed53723c56f6d30479f8261b12c84c088d0952c336fa66022e1a0e223244b2bb3a3f95136704f642054ae4ec92b47f9dac3c08960bbe83bbd9c815921fd0095bee73608126aa53976f62640e5dbd7968f95f3c593265d17326c18958970c6f0c2af1eb82631bb3f7d6598ac12452e6e2b9282505", 0xba}, {&(0x7f0000000540)="c17fa825025c1fbf44d239ca5c4908e17804beb06801bd3bd0f22c9d57d02bd5d3659389ceefb534edf6f587366a2cde7446c0246e8b575f05ae7082e5c29668318f39eadaead47fe0d508ab67ac239afa95ebdbde6a4ec4440a6500871e9782c2f39938e3d9ab51e8aeb56978e47459dfc22ccd1c07998e992fd620ae0edbfcd8bb5c4c8b2b4bc4705e8b853efb57c2e61071eb0853eb76eda1d1a11e06685460f878", 0xa3}], 0x6, &(0x7f0000000680)=[{0x810, 0x108, 0x9, "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"}, {0x78, 0x0, 0x1, "56ea37fae06867a7f532252074e2fa8edacb522d841ad2b2762e5ee8a3ee5f7415e9a20640d38f8cf03cc04db7eaa2eb80a37fbf1a72bb09170bc222f4c05b09e51fa618561069bcab51c81c1a4e490098d153dadf96a9249350c02e467d62265989"}], 0x888}, 0x48800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r4, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000f40)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/57, 0x39}, {&(0x7f0000001000)=""/98, 0x62}], 0x2, &(0x7f00000010c0)=""/124, 0x7c}, 0x20) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000001f00)={&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x3, @link_local, 'team0\x00'}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b80)="7eaa5b54163fa7b8635f86296442a907944a9ad47b80e49c41e14253f4b013012bf3545008e1aaba80bec9827977387d5b4aacba9be000cc2e5165b21e3a4903d720de82b8aeaff2d06100584b745ebe255ecf23dfd75660ae7df24a0e61a75aa9ca19071d0c74f80abb7556bd714daf749a5cd218c5481328c9ae6fd20d1f0b09ea371b332eac40a8275ce2788d97a43767560d97ba0e10bb20d5b7f49e843776608da19c046bd9", 0xa8}, {&(0x7f0000001c40)="98240c2a58509520eac1b78c3509300a41ba60e6ab0ebf3fda1e9355e6c6632dcd351215ec31d86c200b0ca2b2994f19ed41f3925aa9d17b4a3335edb2ad8fed81654eb59b6439eb188186cdc03c41f64868e0eb081e1a1782fe35ebd7f393d1559fe4e0d91132fbd678af2ba918a5703214b321c3fa9c3714e020608bf99a32142d9964f95799ae33fcd84ee3908cec99a78a721a87206f2d2fd12771933de62553b334bc232946cf5c30791790429c5a69", 0xb2}], 0x2, &(0x7f0000001d40)=[{0xb0, 0x104, 0x80, "25a3086bd72f483719f766e999d80e0d5398e3e1a837b2701b6c48e244c0e139c5ad0aadf76195a159283318903683e11287bd10c99ac891a6a23f795503d8b8143355fd397b16e2ba4a5ce31759eac180edc311715d721a431babe60aa3f962ebaeb4b9e45719997e02ea683d9a8e2711645e310afdbccbf337f61baa9288634bea3e11f9dcb01ddfef0b29870ebcdb625b84993fc1d3b24fc5aee4"}, {0x30, 0x6, 0x8, "de19019ff60125b5f4c7494e6c8c83dddad93110a7ed60b7fbb4"}, {0xa8, 0x103, 0x0, "a21bf4a3ccc14f397c7dcaf1d0489c57e834d565254a1fafb98d858de5941130f6adcf40bb9080a8c97363dc8ca6558694bbc097d6e6f53e50a25ef14e32500f3ba8e9cc89e3f075abe91691af07019c71dd22163458b90e34c4e2746603d6cd8b832b479702174866b85ce931f6a1b173a8774e5ce1b1366695672a484584f1b1a020b0ada2d21c5162713285d2581008cd31c7cd851d52"}], 0x188}, 0x86c) socket$kcm(0x10, 0x2, 0x10) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)) (async) connect(r1, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)=@ipmr_newroute={0x24, 0x18, 0x400, 0x70bd28, 0x25dfdbfe, {0x80, 0x10, 0x0, 0x5, 0xfc, 0x0, 0xfe, 0x0, 0x100}, [@RTA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0xa0}, 0x20000) (async) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000b05d25a80588c6394f90124fc60040002400a000000053582c137153e371448018000f01700", 0x2c}], 0x1}, 0x0) (async) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000000100)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="5e029304d6be3638e573aee46f64b9a0c8fe1b0f1c3a73e1d98226c7c169145369f9df3ad69fb8c0b57be6c48900a63f0d1bd835945bd1071ca4ce3905b25bd6ffba6dcecf64ad85209dd180f4994abaed0740be348e5504c9b20ce1db026af49ec64b7d1bc6e6a6328dd5093b300b16547967568c71616f05863945f6f0d8e3c4a6adc550b73c52fb4f8b74", 0x8c}, {&(0x7f0000000240)="55b37cd9d8616b0e531bec05cf2e2584498b5ff3cb151d27df553d6ae0b6c69e8dcfbfeb1021b70ec9dc7a6d3ec2c621ca5d6b7b0958e297c2eb56f6c1c70f9e85134abee757aaed46e0a12776f9e79d3200bb4d93f06c0ac835d99d0c09e2d62febb8faa1526ce9dc259e26add35ca60ef22ac260e7e794ca12b5e20fa844dbfbde17516524dec9b472286a0a3f70d7701fa8f3c9c064a26f6e14c8a4ba0d024fcd3443873139f43ab6c8ada32cb7b782719e6207a031a82ba021722dfee6877dc431b82fec24da4e1cab8a21bbfbbda3fb64bcc7252707ad5b34deadef08fe440464df9154f63020f252c416742f46af16", 0xf2}, {&(0x7f0000000340)="7651e95a9e7b740e525c61862f7d571ffa215f3a4d54b37d2ee1b071815b7f7f02a6295a2668d5de8cd06ea29619eedc04a5503eb381dcd8ed1480c9d26e187d613e7e288ec7c872b00fa2452d60de2227a4bc5ae3870dd3047d51fc1f4ebaa7baf8eda103829510761d77cf27420d141cd366fdd5b55da1656972465fd3cbdaa5b6c131cec9d4459db85e6e4d0b3a3d394670977c9eb9160cce84", 0x9b}, {&(0x7f0000000400)="b6b3cf32885838c6604bc89e736b74f6672a02a6d75053de798145830c1e5ee96fb7680abc1b017732c1f696b096bc483e1ac755ad8ff02921186d0c0260b2598c893709c9a887225ee6f8bbb52b72cac86a4c45c5d92e50cd2867dd103f0239f334961da83d01cd552e0b13f6922c3249a942a8dfbf63daac8024a6d5", 0x7d}, {&(0x7f0000000480)="efb98f00a7988043448c60f3875e36d112bbd2fef5b4cf07796fe530547ae39a7925d7789b466bbfab7ec72be555f8c1d63941f025f4ea7d33e29ad19369b851f1e7f4b12899ed53723c56f6d30479f8261b12c84c088d0952c336fa66022e1a0e223244b2bb3a3f95136704f642054ae4ec92b47f9dac3c08960bbe83bbd9c815921fd0095bee73608126aa53976f62640e5dbd7968f95f3c593265d17326c18958970c6f0c2af1eb82631bb3f7d6598ac12452e6e2b9282505", 0xba}, {&(0x7f0000000540)="c17fa825025c1fbf44d239ca5c4908e17804beb06801bd3bd0f22c9d57d02bd5d3659389ceefb534edf6f587366a2cde7446c0246e8b575f05ae7082e5c29668318f39eadaead47fe0d508ab67ac239afa95ebdbde6a4ec4440a6500871e9782c2f39938e3d9ab51e8aeb56978e47459dfc22ccd1c07998e992fd620ae0edbfcd8bb5c4c8b2b4bc4705e8b853efb57c2e61071eb0853eb76eda1d1a11e06685460f878", 0xa3}], 0x6, &(0x7f0000000680)=[{0x810, 0x108, 0x9, "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"}, {0x78, 0x0, 0x1, "56ea37fae06867a7f532252074e2fa8edacb522d841ad2b2762e5ee8a3ee5f7415e9a20640d38f8cf03cc04db7eaa2eb80a37fbf1a72bb09170bc222f4c05b09e51fa618561069bcab51c81c1a4e490098d153dadf96a9249350c02e467d62265989"}], 0x888}, 0x48800) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0xfea7) (async) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) (async) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0xfea7) (async) ioctl$FS_IOC_RESVSP(r4, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) (async) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) recvmsg(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000f40)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/57, 0x39}, {&(0x7f0000001000)=""/98, 0x62}], 0x2, &(0x7f00000010c0)=""/124, 0x7c}, 0x20) (async) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) (async) sendmsg$kcm(r4, &(0x7f0000001f00)={&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x3, @link_local, 'team0\x00'}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b80)="7eaa5b54163fa7b8635f86296442a907944a9ad47b80e49c41e14253f4b013012bf3545008e1aaba80bec9827977387d5b4aacba9be000cc2e5165b21e3a4903d720de82b8aeaff2d06100584b745ebe255ecf23dfd75660ae7df24a0e61a75aa9ca19071d0c74f80abb7556bd714daf749a5cd218c5481328c9ae6fd20d1f0b09ea371b332eac40a8275ce2788d97a43767560d97ba0e10bb20d5b7f49e843776608da19c046bd9", 0xa8}, {&(0x7f0000001c40)="98240c2a58509520eac1b78c3509300a41ba60e6ab0ebf3fda1e9355e6c6632dcd351215ec31d86c200b0ca2b2994f19ed41f3925aa9d17b4a3335edb2ad8fed81654eb59b6439eb188186cdc03c41f64868e0eb081e1a1782fe35ebd7f393d1559fe4e0d91132fbd678af2ba918a5703214b321c3fa9c3714e020608bf99a32142d9964f95799ae33fcd84ee3908cec99a78a721a87206f2d2fd12771933de62553b334bc232946cf5c30791790429c5a69", 0xb2}], 0x2, &(0x7f0000001d40)=[{0xb0, 0x104, 0x80, "25a3086bd72f483719f766e999d80e0d5398e3e1a837b2701b6c48e244c0e139c5ad0aadf76195a159283318903683e11287bd10c99ac891a6a23f795503d8b8143355fd397b16e2ba4a5ce31759eac180edc311715d721a431babe60aa3f962ebaeb4b9e45719997e02ea683d9a8e2711645e310afdbccbf337f61baa9288634bea3e11f9dcb01ddfef0b29870ebcdb625b84993fc1d3b24fc5aee4"}, {0x30, 0x6, 0x8, "de19019ff60125b5f4c7494e6c8c83dddad93110a7ed60b7fbb4"}, {0xa8, 0x103, 0x0, "a21bf4a3ccc14f397c7dcaf1d0489c57e834d565254a1fafb98d858de5941130f6adcf40bb9080a8c97363dc8ca6558694bbc097d6e6f53e50a25ef14e32500f3ba8e9cc89e3f075abe91691af07019c71dd22163458b90e34c4e2746603d6cd8b832b479702174866b85ce931f6a1b173a8774e5ce1b1366695672a484584f1b1a020b0ada2d21c5162713285d2581008cd31c7cd851d52"}], 0x188}, 0x86c) (async) 20:56:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) close(r2) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000180), 0x0, 0x1, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES64=r3], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="120350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) socket$packet(0x11, 0x3, 0x300) (async) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00'}) (async) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) (async) close(r2) (async) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) socket$alg(0x26, 0x5, 0x0) (async) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async) accept4(r4, 0x0, 0x0, 0x0) (async) recvmmsg$unix(r5, &(0x7f0000000180), 0x0, 0x1, 0x0) (async) socket$alg(0x26, 0x5, 0x0) (async) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES64=r3], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) (async) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) (async) sendto$inet6(r0, &(0x7f0000000280)="120350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) (async) 20:56:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x1ffffffd, 0x8000020040005}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r6, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x2800}, 0x48014) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) write$cgroup_type(r1, &(0x7f0000000180), 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 20:56:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000f7d, &(0x7f0000e68000)={0x2, 0x4e20, @broadcast}, 0x10) close(r0) socket$inet(0x2, 0x1, 0x0) (async) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x4000f7d, &(0x7f0000e68000)={0x2, 0x4e20, @broadcast}, 0x10) (async) close(r0) (async) 20:56:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000f7d, &(0x7f0000e68000)={0x2, 0x4e20, @broadcast}, 0x10) (async) close(r0) 20:56:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) close(r2) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000180), 0x0, 0x1, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES64=r3], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="120350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) socket$packet(0x11, 0x3, 0x300) (async) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00'}) (async) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) (async) close(r2) (async) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) socket$alg(0x26, 0x5, 0x0) (async) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async) accept4(r4, 0x0, 0x0, 0x0) (async) recvmmsg$unix(r5, &(0x7f0000000180), 0x0, 0x1, 0x0) (async) socket$alg(0x26, 0x5, 0x0) (async) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES64=r3], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) (async) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) (async) sendto$inet6(r0, &(0x7f0000000280)="120350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) (async) 20:56:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)=@ipmr_newroute={0x24, 0x18, 0x400, 0x70bd28, 0x25dfdbfe, {0x80, 0x10, 0x0, 0x5, 0xfc, 0x0, 0xfe, 0x0, 0x100}, [@RTA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0xa0}, 0x20000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000b05d25a80588c6394f90124fc60040002400a000000053582c137153e371448018000f01700", 0x2c}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000000100)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="5e029304d6be3638e573aee46f64b9a0c8fe1b0f1c3a73e1d98226c7c169145369f9df3ad69fb8c0b57be6c48900a63f0d1bd835945bd1071ca4ce3905b25bd6ffba6dcecf64ad85209dd180f4994abaed0740be348e5504c9b20ce1db026af49ec64b7d1bc6e6a6328dd5093b300b16547967568c71616f05863945f6f0d8e3c4a6adc550b73c52fb4f8b74", 0x8c}, {&(0x7f0000000240)="55b37cd9d8616b0e531bec05cf2e2584498b5ff3cb151d27df553d6ae0b6c69e8dcfbfeb1021b70ec9dc7a6d3ec2c621ca5d6b7b0958e297c2eb56f6c1c70f9e85134abee757aaed46e0a12776f9e79d3200bb4d93f06c0ac835d99d0c09e2d62febb8faa1526ce9dc259e26add35ca60ef22ac260e7e794ca12b5e20fa844dbfbde17516524dec9b472286a0a3f70d7701fa8f3c9c064a26f6e14c8a4ba0d024fcd3443873139f43ab6c8ada32cb7b782719e6207a031a82ba021722dfee6877dc431b82fec24da4e1cab8a21bbfbbda3fb64bcc7252707ad5b34deadef08fe440464df9154f63020f252c416742f46af16", 0xf2}, {&(0x7f0000000340)="7651e95a9e7b740e525c61862f7d571ffa215f3a4d54b37d2ee1b071815b7f7f02a6295a2668d5de8cd06ea29619eedc04a5503eb381dcd8ed1480c9d26e187d613e7e288ec7c872b00fa2452d60de2227a4bc5ae3870dd3047d51fc1f4ebaa7baf8eda103829510761d77cf27420d141cd366fdd5b55da1656972465fd3cbdaa5b6c131cec9d4459db85e6e4d0b3a3d394670977c9eb9160cce84", 0x9b}, {&(0x7f0000000400)="b6b3cf32885838c6604bc89e736b74f6672a02a6d75053de798145830c1e5ee96fb7680abc1b017732c1f696b096bc483e1ac755ad8ff02921186d0c0260b2598c893709c9a887225ee6f8bbb52b72cac86a4c45c5d92e50cd2867dd103f0239f334961da83d01cd552e0b13f6922c3249a942a8dfbf63daac8024a6d5", 0x7d}, {&(0x7f0000000480)="efb98f00a7988043448c60f3875e36d112bbd2fef5b4cf07796fe530547ae39a7925d7789b466bbfab7ec72be555f8c1d63941f025f4ea7d33e29ad19369b851f1e7f4b12899ed53723c56f6d30479f8261b12c84c088d0952c336fa66022e1a0e223244b2bb3a3f95136704f642054ae4ec92b47f9dac3c08960bbe83bbd9c815921fd0095bee73608126aa53976f62640e5dbd7968f95f3c593265d17326c18958970c6f0c2af1eb82631bb3f7d6598ac12452e6e2b9282505", 0xba}, {&(0x7f0000000540)="c17fa825025c1fbf44d239ca5c4908e17804beb06801bd3bd0f22c9d57d02bd5d3659389ceefb534edf6f587366a2cde7446c0246e8b575f05ae7082e5c29668318f39eadaead47fe0d508ab67ac239afa95ebdbde6a4ec4440a6500871e9782c2f39938e3d9ab51e8aeb56978e47459dfc22ccd1c07998e992fd620ae0edbfcd8bb5c4c8b2b4bc4705e8b853efb57c2e61071eb0853eb76eda1d1a11e06685460f878", 0xa3}], 0x6, &(0x7f0000000680)=[{0x810, 0x108, 0x9, "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"}, {0x78, 0x0, 0x1, "56ea37fae06867a7f532252074e2fa8edacb522d841ad2b2762e5ee8a3ee5f7415e9a20640d38f8cf03cc04db7eaa2eb80a37fbf1a72bb09170bc222f4c05b09e51fa618561069bcab51c81c1a4e490098d153dadf96a9249350c02e467d62265989"}], 0x888}, 0x48800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r4, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000f40)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/57, 0x39}, {&(0x7f0000001000)=""/98, 0x62}], 0x2, &(0x7f00000010c0)=""/124, 0x7c}, 0x20) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000001f00)={&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x3, @link_local, 'team0\x00'}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b80)="7eaa5b54163fa7b8635f86296442a907944a9ad47b80e49c41e14253f4b013012bf3545008e1aaba80bec9827977387d5b4aacba9be000cc2e5165b21e3a4903d720de82b8aeaff2d06100584b745ebe255ecf23dfd75660ae7df24a0e61a75aa9ca19071d0c74f80abb7556bd714daf749a5cd218c5481328c9ae6fd20d1f0b09ea371b332eac40a8275ce2788d97a43767560d97ba0e10bb20d5b7f49e843776608da19c046bd9", 0xa8}, {&(0x7f0000001c40)="98240c2a58509520eac1b78c3509300a41ba60e6ab0ebf3fda1e9355e6c6632dcd351215ec31d86c200b0ca2b2994f19ed41f3925aa9d17b4a3335edb2ad8fed81654eb59b6439eb188186cdc03c41f64868e0eb081e1a1782fe35ebd7f393d1559fe4e0d91132fbd678af2ba918a5703214b321c3fa9c3714e020608bf99a32142d9964f95799ae33fcd84ee3908cec99a78a721a87206f2d2fd12771933de62553b334bc232946cf5c30791790429c5a69", 0xb2}], 0x2, &(0x7f0000001d40)=[{0xb0, 0x104, 0x80, "25a3086bd72f483719f766e999d80e0d5398e3e1a837b2701b6c48e244c0e139c5ad0aadf76195a159283318903683e11287bd10c99ac891a6a23f795503d8b8143355fd397b16e2ba4a5ce31759eac180edc311715d721a431babe60aa3f962ebaeb4b9e45719997e02ea683d9a8e2711645e310afdbccbf337f61baa9288634bea3e11f9dcb01ddfef0b29870ebcdb625b84993fc1d3b24fc5aee4"}, {0x30, 0x6, 0x8, "de19019ff60125b5f4c7494e6c8c83dddad93110a7ed60b7fbb4"}, {0xa8, 0x103, 0x0, "a21bf4a3ccc14f397c7dcaf1d0489c57e834d565254a1fafb98d858de5941130f6adcf40bb9080a8c97363dc8ca6558694bbc097d6e6f53e50a25ef14e32500f3ba8e9cc89e3f075abe91691af07019c71dd22163458b90e34c4e2746603d6cd8b832b479702174866b85ce931f6a1b173a8774e5ce1b1366695672a484584f1b1a020b0ada2d21c5162713285d2581008cd31c7cd851d52"}], 0x188}, 0x86c) socket$kcm(0x10, 0x2, 0x10) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)) (async) connect(r1, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)=@ipmr_newroute={0x24, 0x18, 0x400, 0x70bd28, 0x25dfdbfe, {0x80, 0x10, 0x0, 0x5, 0xfc, 0x0, 0xfe, 0x0, 0x100}, [@RTA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0xa0}, 0x20000) (async) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000b05d25a80588c6394f90124fc60040002400a000000053582c137153e371448018000f01700", 0x2c}], 0x1}, 0x0) (async) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000000100)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="5e029304d6be3638e573aee46f64b9a0c8fe1b0f1c3a73e1d98226c7c169145369f9df3ad69fb8c0b57be6c48900a63f0d1bd835945bd1071ca4ce3905b25bd6ffba6dcecf64ad85209dd180f4994abaed0740be348e5504c9b20ce1db026af49ec64b7d1bc6e6a6328dd5093b300b16547967568c71616f05863945f6f0d8e3c4a6adc550b73c52fb4f8b74", 0x8c}, {&(0x7f0000000240)="55b37cd9d8616b0e531bec05cf2e2584498b5ff3cb151d27df553d6ae0b6c69e8dcfbfeb1021b70ec9dc7a6d3ec2c621ca5d6b7b0958e297c2eb56f6c1c70f9e85134abee757aaed46e0a12776f9e79d3200bb4d93f06c0ac835d99d0c09e2d62febb8faa1526ce9dc259e26add35ca60ef22ac260e7e794ca12b5e20fa844dbfbde17516524dec9b472286a0a3f70d7701fa8f3c9c064a26f6e14c8a4ba0d024fcd3443873139f43ab6c8ada32cb7b782719e6207a031a82ba021722dfee6877dc431b82fec24da4e1cab8a21bbfbbda3fb64bcc7252707ad5b34deadef08fe440464df9154f63020f252c416742f46af16", 0xf2}, {&(0x7f0000000340)="7651e95a9e7b740e525c61862f7d571ffa215f3a4d54b37d2ee1b071815b7f7f02a6295a2668d5de8cd06ea29619eedc04a5503eb381dcd8ed1480c9d26e187d613e7e288ec7c872b00fa2452d60de2227a4bc5ae3870dd3047d51fc1f4ebaa7baf8eda103829510761d77cf27420d141cd366fdd5b55da1656972465fd3cbdaa5b6c131cec9d4459db85e6e4d0b3a3d394670977c9eb9160cce84", 0x9b}, {&(0x7f0000000400)="b6b3cf32885838c6604bc89e736b74f6672a02a6d75053de798145830c1e5ee96fb7680abc1b017732c1f696b096bc483e1ac755ad8ff02921186d0c0260b2598c893709c9a887225ee6f8bbb52b72cac86a4c45c5d92e50cd2867dd103f0239f334961da83d01cd552e0b13f6922c3249a942a8dfbf63daac8024a6d5", 0x7d}, {&(0x7f0000000480)="efb98f00a7988043448c60f3875e36d112bbd2fef5b4cf07796fe530547ae39a7925d7789b466bbfab7ec72be555f8c1d63941f025f4ea7d33e29ad19369b851f1e7f4b12899ed53723c56f6d30479f8261b12c84c088d0952c336fa66022e1a0e223244b2bb3a3f95136704f642054ae4ec92b47f9dac3c08960bbe83bbd9c815921fd0095bee73608126aa53976f62640e5dbd7968f95f3c593265d17326c18958970c6f0c2af1eb82631bb3f7d6598ac12452e6e2b9282505", 0xba}, {&(0x7f0000000540)="c17fa825025c1fbf44d239ca5c4908e17804beb06801bd3bd0f22c9d57d02bd5d3659389ceefb534edf6f587366a2cde7446c0246e8b575f05ae7082e5c29668318f39eadaead47fe0d508ab67ac239afa95ebdbde6a4ec4440a6500871e9782c2f39938e3d9ab51e8aeb56978e47459dfc22ccd1c07998e992fd620ae0edbfcd8bb5c4c8b2b4bc4705e8b853efb57c2e61071eb0853eb76eda1d1a11e06685460f878", 0xa3}], 0x6, &(0x7f0000000680)=[{0x810, 0x108, 0x9, "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"}, {0x78, 0x0, 0x1, "56ea37fae06867a7f532252074e2fa8edacb522d841ad2b2762e5ee8a3ee5f7415e9a20640d38f8cf03cc04db7eaa2eb80a37fbf1a72bb09170bc222f4c05b09e51fa618561069bcab51c81c1a4e490098d153dadf96a9249350c02e467d62265989"}], 0x888}, 0x48800) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0xfea7) (async) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) (async) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0xfea7) (async) ioctl$FS_IOC_RESVSP(r4, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) (async) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) recvmsg(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000f40)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/57, 0x39}, {&(0x7f0000001000)=""/98, 0x62}], 0x2, &(0x7f00000010c0)=""/124, 0x7c}, 0x20) (async) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) (async) sendmsg$kcm(r4, &(0x7f0000001f00)={&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x3, @link_local, 'team0\x00'}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b80)="7eaa5b54163fa7b8635f86296442a907944a9ad47b80e49c41e14253f4b013012bf3545008e1aaba80bec9827977387d5b4aacba9be000cc2e5165b21e3a4903d720de82b8aeaff2d06100584b745ebe255ecf23dfd75660ae7df24a0e61a75aa9ca19071d0c74f80abb7556bd714daf749a5cd218c5481328c9ae6fd20d1f0b09ea371b332eac40a8275ce2788d97a43767560d97ba0e10bb20d5b7f49e843776608da19c046bd9", 0xa8}, {&(0x7f0000001c40)="98240c2a58509520eac1b78c3509300a41ba60e6ab0ebf3fda1e9355e6c6632dcd351215ec31d86c200b0ca2b2994f19ed41f3925aa9d17b4a3335edb2ad8fed81654eb59b6439eb188186cdc03c41f64868e0eb081e1a1782fe35ebd7f393d1559fe4e0d91132fbd678af2ba918a5703214b321c3fa9c3714e020608bf99a32142d9964f95799ae33fcd84ee3908cec99a78a721a87206f2d2fd12771933de62553b334bc232946cf5c30791790429c5a69", 0xb2}], 0x2, &(0x7f0000001d40)=[{0xb0, 0x104, 0x80, "25a3086bd72f483719f766e999d80e0d5398e3e1a837b2701b6c48e244c0e139c5ad0aadf76195a159283318903683e11287bd10c99ac891a6a23f795503d8b8143355fd397b16e2ba4a5ce31759eac180edc311715d721a431babe60aa3f962ebaeb4b9e45719997e02ea683d9a8e2711645e310afdbccbf337f61baa9288634bea3e11f9dcb01ddfef0b29870ebcdb625b84993fc1d3b24fc5aee4"}, {0x30, 0x6, 0x8, "de19019ff60125b5f4c7494e6c8c83dddad93110a7ed60b7fbb4"}, {0xa8, 0x103, 0x0, "a21bf4a3ccc14f397c7dcaf1d0489c57e834d565254a1fafb98d858de5941130f6adcf40bb9080a8c97363dc8ca6558694bbc097d6e6f53e50a25ef14e32500f3ba8e9cc89e3f075abe91691af07019c71dd22163458b90e34c4e2746603d6cd8b832b479702174866b85ce931f6a1b173a8774e5ce1b1366695672a484584f1b1a020b0ada2d21c5162713285d2581008cd31c7cd851d52"}], 0x188}, 0x86c) (async) 20:56:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00'}) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) close(r2) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000180), 0x0, 0x1, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYRES64=r3], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="120350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:56:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="e8a84f8ff3bd4aff59e83b29fb42fa7e12592773bc4afd5d279ecfe81228f7d5c1e283d32f79d2e790df9d750d69bdd364182f1cc6a90c7e5ea9c6a1e13270698d1af20192c19786ba61edf20d25b8b59b027911030b6a6b6c22a2fe781bf56797d12308cb6642b60ac413bc5a392336ee2e479d90e4e5e2651be84c", 0x7c, 0x4000000, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) close(r0) 20:56:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:56:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)=@ipmr_newroute={0x24, 0x18, 0x400, 0x70bd28, 0x25dfdbfe, {0x80, 0x10, 0x0, 0x5, 0xfc, 0x0, 0xfe, 0x0, 0x100}, [@RTA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0xa0}, 0x20000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000b05d25a80588c6394f90124fc60040002400a000000053582c137153e371448018000f01700", 0x2c}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000000100)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="5e029304d6be3638e573aee46f64b9a0c8fe1b0f1c3a73e1d98226c7c169145369f9df3ad69fb8c0b57be6c48900a63f0d1bd835945bd1071ca4ce3905b25bd6ffba6dcecf64ad85209dd180f4994abaed0740be348e5504c9b20ce1db026af49ec64b7d1bc6e6a6328dd5093b300b16547967568c71616f05863945f6f0d8e3c4a6adc550b73c52fb4f8b74", 0x8c}, {&(0x7f0000000240)="55b37cd9d8616b0e531bec05cf2e2584498b5ff3cb151d27df553d6ae0b6c69e8dcfbfeb1021b70ec9dc7a6d3ec2c621ca5d6b7b0958e297c2eb56f6c1c70f9e85134abee757aaed46e0a12776f9e79d3200bb4d93f06c0ac835d99d0c09e2d62febb8faa1526ce9dc259e26add35ca60ef22ac260e7e794ca12b5e20fa844dbfbde17516524dec9b472286a0a3f70d7701fa8f3c9c064a26f6e14c8a4ba0d024fcd3443873139f43ab6c8ada32cb7b782719e6207a031a82ba021722dfee6877dc431b82fec24da4e1cab8a21bbfbbda3fb64bcc7252707ad5b34deadef08fe440464df9154f63020f252c416742f46af16", 0xf2}, {&(0x7f0000000340)="7651e95a9e7b740e525c61862f7d571ffa215f3a4d54b37d2ee1b071815b7f7f02a6295a2668d5de8cd06ea29619eedc04a5503eb381dcd8ed1480c9d26e187d613e7e288ec7c872b00fa2452d60de2227a4bc5ae3870dd3047d51fc1f4ebaa7baf8eda103829510761d77cf27420d141cd366fdd5b55da1656972465fd3cbdaa5b6c131cec9d4459db85e6e4d0b3a3d394670977c9eb9160cce84", 0x9b}, {&(0x7f0000000400)="b6b3cf32885838c6604bc89e736b74f6672a02a6d75053de798145830c1e5ee96fb7680abc1b017732c1f696b096bc483e1ac755ad8ff02921186d0c0260b2598c893709c9a887225ee6f8bbb52b72cac86a4c45c5d92e50cd2867dd103f0239f334961da83d01cd552e0b13f6922c3249a942a8dfbf63daac8024a6d5", 0x7d}, {&(0x7f0000000480)="efb98f00a7988043448c60f3875e36d112bbd2fef5b4cf07796fe530547ae39a7925d7789b466bbfab7ec72be555f8c1d63941f025f4ea7d33e29ad19369b851f1e7f4b12899ed53723c56f6d30479f8261b12c84c088d0952c336fa66022e1a0e223244b2bb3a3f95136704f642054ae4ec92b47f9dac3c08960bbe83bbd9c815921fd0095bee73608126aa53976f62640e5dbd7968f95f3c593265d17326c18958970c6f0c2af1eb82631bb3f7d6598ac12452e6e2b9282505", 0xba}, {&(0x7f0000000540)="c17fa825025c1fbf44d239ca5c4908e17804beb06801bd3bd0f22c9d57d02bd5d3659389ceefb534edf6f587366a2cde7446c0246e8b575f05ae7082e5c29668318f39eadaead47fe0d508ab67ac239afa95ebdbde6a4ec4440a6500871e9782c2f39938e3d9ab51e8aeb56978e47459dfc22ccd1c07998e992fd620ae0edbfcd8bb5c4c8b2b4bc4705e8b853efb57c2e61071eb0853eb76eda1d1a11e06685460f878", 0xa3}], 0x6, &(0x7f0000000680)=[{0x810, 0x108, 0x9, "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"}, {0x78, 0x0, 0x1, "56ea37fae06867a7f532252074e2fa8edacb522d841ad2b2762e5ee8a3ee5f7415e9a20640d38f8cf03cc04db7eaa2eb80a37fbf1a72bb09170bc222f4c05b09e51fa618561069bcab51c81c1a4e490098d153dadf96a9249350c02e467d62265989"}], 0x888}, 0x48800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r4, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000f40)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/57, 0x39}, {&(0x7f0000001000)=""/98, 0x62}], 0x2, &(0x7f00000010c0)=""/124, 0x7c}, 0x20) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000001f00)={&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x3, @link_local, 'team0\x00'}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b80)="7eaa5b54163fa7b8635f86296442a907944a9ad47b80e49c41e14253f4b013012bf3545008e1aaba80bec9827977387d5b4aacba9be000cc2e5165b21e3a4903d720de82b8aeaff2d06100584b745ebe255ecf23dfd75660ae7df24a0e61a75aa9ca19071d0c74f80abb7556bd714daf749a5cd218c5481328c9ae6fd20d1f0b09ea371b332eac40a8275ce2788d97a43767560d97ba0e10bb20d5b7f49e843776608da19c046bd9", 0xa8}, {&(0x7f0000001c40)="98240c2a58509520eac1b78c3509300a41ba60e6ab0ebf3fda1e9355e6c6632dcd351215ec31d86c200b0ca2b2994f19ed41f3925aa9d17b4a3335edb2ad8fed81654eb59b6439eb188186cdc03c41f64868e0eb081e1a1782fe35ebd7f393d1559fe4e0d91132fbd678af2ba918a5703214b321c3fa9c3714e020608bf99a32142d9964f95799ae33fcd84ee3908cec99a78a721a87206f2d2fd12771933de62553b334bc232946cf5c30791790429c5a69", 0xb2}], 0x2, &(0x7f0000001d40)=[{0xb0, 0x104, 0x80, "25a3086bd72f483719f766e999d80e0d5398e3e1a837b2701b6c48e244c0e139c5ad0aadf76195a159283318903683e11287bd10c99ac891a6a23f795503d8b8143355fd397b16e2ba4a5ce31759eac180edc311715d721a431babe60aa3f962ebaeb4b9e45719997e02ea683d9a8e2711645e310afdbccbf337f61baa9288634bea3e11f9dcb01ddfef0b29870ebcdb625b84993fc1d3b24fc5aee4"}, {0x30, 0x6, 0x8, "de19019ff60125b5f4c7494e6c8c83dddad93110a7ed60b7fbb4"}, {0xa8, 0x103, 0x0, "a21bf4a3ccc14f397c7dcaf1d0489c57e834d565254a1fafb98d858de5941130f6adcf40bb9080a8c97363dc8ca6558694bbc097d6e6f53e50a25ef14e32500f3ba8e9cc89e3f075abe91691af07019c71dd22163458b90e34c4e2746603d6cd8b832b479702174866b85ce931f6a1b173a8774e5ce1b1366695672a484584f1b1a020b0ada2d21c5162713285d2581008cd31c7cd851d52"}], 0x188}, 0x86c) 20:56:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)=@ipmr_newroute={0x24, 0x18, 0x400, 0x70bd28, 0x25dfdbfe, {0x80, 0x10, 0x0, 0x5, 0xfc, 0x0, 0xfe, 0x0, 0x100}, [@RTA_FLOW={0x8, 0xb, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0xa0}, 0x20000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000b05d25a80588c6394f90124fc60040002400a000000053582c137153e371448018000f01700", 0x2c}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000000100)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="5e029304d6be3638e573aee46f64b9a0c8fe1b0f1c3a73e1d98226c7c169145369f9df3ad69fb8c0b57be6c48900a63f0d1bd835945bd1071ca4ce3905b25bd6ffba6dcecf64ad85209dd180f4994abaed0740be348e5504c9b20ce1db026af49ec64b7d1bc6e6a6328dd5093b300b16547967568c71616f05863945f6f0d8e3c4a6adc550b73c52fb4f8b74", 0x8c}, {&(0x7f0000000240)="55b37cd9d8616b0e531bec05cf2e2584498b5ff3cb151d27df553d6ae0b6c69e8dcfbfeb1021b70ec9dc7a6d3ec2c621ca5d6b7b0958e297c2eb56f6c1c70f9e85134abee757aaed46e0a12776f9e79d3200bb4d93f06c0ac835d99d0c09e2d62febb8faa1526ce9dc259e26add35ca60ef22ac260e7e794ca12b5e20fa844dbfbde17516524dec9b472286a0a3f70d7701fa8f3c9c064a26f6e14c8a4ba0d024fcd3443873139f43ab6c8ada32cb7b782719e6207a031a82ba021722dfee6877dc431b82fec24da4e1cab8a21bbfbbda3fb64bcc7252707ad5b34deadef08fe440464df9154f63020f252c416742f46af16", 0xf2}, {&(0x7f0000000340)="7651e95a9e7b740e525c61862f7d571ffa215f3a4d54b37d2ee1b071815b7f7f02a6295a2668d5de8cd06ea29619eedc04a5503eb381dcd8ed1480c9d26e187d613e7e288ec7c872b00fa2452d60de2227a4bc5ae3870dd3047d51fc1f4ebaa7baf8eda103829510761d77cf27420d141cd366fdd5b55da1656972465fd3cbdaa5b6c131cec9d4459db85e6e4d0b3a3d394670977c9eb9160cce84", 0x9b}, {&(0x7f0000000400)="b6b3cf32885838c6604bc89e736b74f6672a02a6d75053de798145830c1e5ee96fb7680abc1b017732c1f696b096bc483e1ac755ad8ff02921186d0c0260b2598c893709c9a887225ee6f8bbb52b72cac86a4c45c5d92e50cd2867dd103f0239f334961da83d01cd552e0b13f6922c3249a942a8dfbf63daac8024a6d5", 0x7d}, {&(0x7f0000000480)="efb98f00a7988043448c60f3875e36d112bbd2fef5b4cf07796fe530547ae39a7925d7789b466bbfab7ec72be555f8c1d63941f025f4ea7d33e29ad19369b851f1e7f4b12899ed53723c56f6d30479f8261b12c84c088d0952c336fa66022e1a0e223244b2bb3a3f95136704f642054ae4ec92b47f9dac3c08960bbe83bbd9c815921fd0095bee73608126aa53976f62640e5dbd7968f95f3c593265d17326c18958970c6f0c2af1eb82631bb3f7d6598ac12452e6e2b9282505", 0xba}, {&(0x7f0000000540)="c17fa825025c1fbf44d239ca5c4908e17804beb06801bd3bd0f22c9d57d02bd5d3659389ceefb534edf6f587366a2cde7446c0246e8b575f05ae7082e5c29668318f39eadaead47fe0d508ab67ac239afa95ebdbde6a4ec4440a6500871e9782c2f39938e3d9ab51e8aeb56978e47459dfc22ccd1c07998e992fd620ae0edbfcd8bb5c4c8b2b4bc4705e8b853efb57c2e61071eb0853eb76eda1d1a11e06685460f878", 0xa3}], 0x6, &(0x7f0000000680)=[{0x810, 0x108, 0x9, "1b1cf713c88283663d17188328e8cec9b01ec8452b10dc0e6474afb9a6ae04b01cb7eb3d37dc2bece3fb4664ff77a773e529091f074a5e7ceb8f70b376a934f8b633d6a62bfd0a45c2879251ebd66213cba1333078e584b5ab8e6dc2be7d0bf1aefbbde16b73f49c5efee84698e16eac5e2eb78ee2f059f502313df53cca3b9fcb3b909530a640081367773a0b42898bc7e3fe292e2aa759d738706718965953b06faa013f8779c4a902ee75b8690cd6f4861f22e4a712d6e7a2f15dbb3d49094d8b5de67ea9b2d9a1b5d61d4689237792d2f6c3eac5449a5bee5de234a5a0082e22649ff56aebae9e1cdfb02c14c4357ed5c901ebb0ec6cb9322d3294a5649f2673b44b26b7eff37bead2cd0fe81f80979542ce8b63c8ee26e996e0af0d3ec78a86580a365105c68b9857498a3a17bc020e9fdfee5f76193f56389d5bd37c216c0c451ce85353eb863d53a6aedcac6313c45608ebdeb94484589bfa55e218685eaf8ec6e4f88330f1b32579814139e5bac48dddb275cee210be7f0ff1eb78dd0fc33d154b5c5953543f8a6f5b0d3d6261559328a29fb26afafeeada56be395fe452a5227b150c6081fc3d8e04bc391ad25894ac5d5f47be96e2cc4abfc04b85dbb3378723a1e3e3c81340482de7121d6fe0142bd533dea0cf973d0d87726798be53f6644f42244a49cc7043a4ca0dd197680c3f8acaeacc84a6c8465c4faebecb69b1a76b397530771f32b4502b282792c0ac9725d209d8a130534bb28341fe42c4625ed625f1621efd0944ee8a091683e7d3e43581157525171d9645e2fdfecd74f9a833d9d663ba11f756a3c328dd1ae53407570bc7c34e6e1be74b4bdac7800ad71e8a6e44f65c9ddbc4e224abc98626f4b9d6c106e8a4a06ccb2786f2559da501c5b9de61b2de57237e86995f5e0719e2445faad944e2c4f201199005f49638fbbe25ace475f28c4fd5b1b8d2040118831e08ffcab8efeebffb0c10aee815903a001f52fca6bc7f29652b2e6da9b392411a787c97e51405097c126987de58ff7645d2153cf20847d1494f11fe2f7bbd7c258ff69cfb82b93488dafe1ebe4042694cc7038e93ce721c80af6926a245ea8c964f7e105cd3687deef29a3575b2f0a62a41d7acab8d784d9ad4d6fbd4d039884d231bbf4d507bdf3eea8f933839e786c94f202fb49104c74aaa09177bd49676e5591f469096e7438cfc08634e51ce305bbf47ff42ae203c2acf6acb715cc2d96382535d6bdff27e8bd120ec364fdf302b0adb889280fceaf6063e42f5633d85ef252ff7a10917f47e5203bacb6a4c35ca98b3955f81366ba0dec5f319b9ec40e79ddff169cd8e86a5b8c92030b48fde67168c2fbc6b1467413d45f668ada36dec75ee350d653c8e1a50a40b7d6df1a88d76d1d0eb249f74648a50cbe834eb2718e5848036f0f22128078871e28221e0f73a9c571df8c04839451318f016d5efc6ac0fc225769bbddc41fbee01557c71af383262d87013b0abd505b7a456c61c7c5e1f787c42cb85d50d3c6eb927c69ed7904866091ac1bf8409f8602aa04627109339ecb45a594b249959c8e2e5853ee21fce50bdafc89c94b7242ff60ffd66552ec81fa072026ceeae11680e36bf21b08873b57b68e9366d16db376f1d23c366ac2051ada99e922fd9033c0f695de5b8c9fb93b2b2006d98427ae1d4b19f548cd65f77e4ce9d1db6ebb88d7424910bcb56e1d54d07a95269ca6492a757a949b5291d74d45dd8e08ec7309a930eae6827cad6a1136488bb15b4b0031396503608374f16b2b017a08ef4904561212faa4dc4c9fa73c340c8d3e0d98d72fa053fe8f70554460bb7bb544af4fc2e8150d50f18a9b57ea5a000e90aaea5a2949796ea2ccf1776dd798fc3145ce30fa4cc0cee929a1181c31414d4e60b6bea76a4ec2ece2c43e8c34e4a998227b6a16d0993ee1422cdbb2777d9fb8ec0fc0dcc711b8d602f2b23252cb78f2eec9ae1e6b528a72dda73ad19bf9c40c5aae63948bf0c44cc48c106f7472721fca9137057a4ed1387dbd4e2b271e83c39f07e11a6e0423fd80f8b2a99f58c69a0a6c832a3e1fb13d3d5a125050ac8ed20b72aea37fef58d1fb34db43f85342489b79ae28688d45491b1aff5d147cfe6cd0a25fed1939e8d57c277ab2b59070d196e7c6e5fcb1acebbcdaf97e81bb77e53e8a9fe4e6117472cb533c7014ae6819c010a4202d96d567527c1c05b73f9f99a405da9d1ef3d4afd4db61abb33bb518e162b12943c250dbbfcbb3c1552dd1a14e04517fbcbe4f17313d00273e43c1c5d57eeed0c569c26ca25493ca80c878fad9b18cd765cd03ffdd6474457e4531bf67dc1528a3e2053bfc3079b36d6d88c94e591f1a8023286c7a656b5799e94aa7d33640e00e6969c8c3251dbc7b6cc311a5dd4b4b77eb5814c74902f3cfe95829601d36396e5c2620d29cd3af23689448ed09cd730093729dbf376132771f977ff89c661a958ae7e01d52fb59e76f24affc126b8064aee8074e25f59936376a8e90a1a8f5bb64c6888eb7429ac98f14987fa432d0db357f12e32b17d3506d2a337e15ccd8f592d6d2902023b7054b3b1e52fa961eb4b8e9673eafc1e993b02c02934d46b583a1608219f611ba376496f019129c162ca445c5cd2af6b53b6e0d2aa59426647a619a8bb6d8694433cb71cf6ebcae8f34b3f932b1f6c55f36461d183a9c9991d4c6be9e8b255ece458ce5ec99b2055e920284c23d739e414c69aece978f535bdb4f0c420d92719c98d737bb5e91ddbb2ec1465c8d01a152a11504e58d0fe41bd4a6dc9a31a2fb7a716f92442920fa0d5b2722391394cf267aac5b83129b1828d58b165044ea18fd3c4b2be21e5c30e20b69c7ac6c2db26fdc697eff413317e"}, {0x78, 0x0, 0x1, "56ea37fae06867a7f532252074e2fa8edacb522d841ad2b2762e5ee8a3ee5f7415e9a20640d38f8cf03cc04db7eaa2eb80a37fbf1a72bb09170bc222f4c05b09e51fa618561069bcab51c81c1a4e490098d153dadf96a9249350c02e467d62265989"}], 0x888}, 0x48800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r3, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r4, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000f40)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/57, 0x39}, {&(0x7f0000001000)=""/98, 0x62}], 0x2, &(0x7f00000010c0)=""/124, 0x7c}, 0x20) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) sendmsg$kcm(r4, &(0x7f0000001f00)={&(0x7f0000001b00)=@pppoe={0x18, 0x0, {0x3, @link_local, 'team0\x00'}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b80)="7eaa5b54163fa7b8635f86296442a907944a9ad47b80e49c41e14253f4b013012bf3545008e1aaba80bec9827977387d5b4aacba9be000cc2e5165b21e3a4903d720de82b8aeaff2d06100584b745ebe255ecf23dfd75660ae7df24a0e61a75aa9ca19071d0c74f80abb7556bd714daf749a5cd218c5481328c9ae6fd20d1f0b09ea371b332eac40a8275ce2788d97a43767560d97ba0e10bb20d5b7f49e843776608da19c046bd9", 0xa8}, {&(0x7f0000001c40)="98240c2a58509520eac1b78c3509300a41ba60e6ab0ebf3fda1e9355e6c6632dcd351215ec31d86c200b0ca2b2994f19ed41f3925aa9d17b4a3335edb2ad8fed81654eb59b6439eb188186cdc03c41f64868e0eb081e1a1782fe35ebd7f393d1559fe4e0d91132fbd678af2ba918a5703214b321c3fa9c3714e020608bf99a32142d9964f95799ae33fcd84ee3908cec99a78a721a87206f2d2fd12771933de62553b334bc232946cf5c30791790429c5a69", 0xb2}], 0x2, &(0x7f0000001d40)=[{0xb0, 0x104, 0x80, "25a3086bd72f483719f766e999d80e0d5398e3e1a837b2701b6c48e244c0e139c5ad0aadf76195a159283318903683e11287bd10c99ac891a6a23f795503d8b8143355fd397b16e2ba4a5ce31759eac180edc311715d721a431babe60aa3f962ebaeb4b9e45719997e02ea683d9a8e2711645e310afdbccbf337f61baa9288634bea3e11f9dcb01ddfef0b29870ebcdb625b84993fc1d3b24fc5aee4"}, {0x30, 0x6, 0x8, "de19019ff60125b5f4c7494e6c8c83dddad93110a7ed60b7fbb4"}, {0xa8, 0x103, 0x0, "a21bf4a3ccc14f397c7dcaf1d0489c57e834d565254a1fafb98d858de5941130f6adcf40bb9080a8c97363dc8ca6558694bbc097d6e6f53e50a25ef14e32500f3ba8e9cc89e3f075abe91691af07019c71dd22163458b90e34c4e2746603d6cd8b832b479702174866b85ce931f6a1b173a8774e5ce1b1366695672a484584f1b1a020b0ada2d21c5162713285d2581008cd31c7cd851d52"}], 0x188}, 0x86c) 20:56:18 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r1 = socket$inet(0x2, 0x80805, 0x0) shutdown(r1, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="1f", 0x1}], 0x1}}], 0xfffffdef, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890c, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)='veth0_macvtap\x00', 0x0, 0x10000000000000, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000000080)=r5) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000000)={"c62722d40585095110730f9fe5deead6", 0x0, r5, {0x3}, {0xea8d, 0x5}, 0x33, [0x7fff, 0x7, 0x5, 0x5, 0x1c000000000, 0x7f, 0x9, 0x3fd, 0x401, 0x101, 0x9, 0xfffffffffffff000, 0x8, 0x200000000000, 0x8, 0x100]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="5d23596d98abe9f5fbf269a18e622eb0da63a708908576", 0x17, 0x8000, &(0x7f0000000140)={0x2, 0x4e24, @broadcast}, 0x10) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 20:56:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) (async) sendto$inet(r2, &(0x7f0000000040)="e8a84f8ff3bd4aff59e83b29fb42fa7e12592773bc4afd5d279ecfe81228f7d5c1e283d32f79d2e790df9d750d69bdd364182f1cc6a90c7e5ea9c6a1e13270698d1af20192c19786ba61edf20d25b8b59b027911030b6a6b6c22a2fe781bf56797d12308cb6642b60ac413bc5a392336ee2e479d90e4e5e2651be84c", 0x7c, 0x4000000, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) (async) close(r0) 20:56:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x1ffffffd, 0x8000020040005}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) sendmsg$NL80211_CMD_DISASSOCIATE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r6, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x2800}, 0x48014) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) write$cgroup_type(r1, &(0x7f0000000180), 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 20:56:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) [ 144.295424][ T5936] lo speed is unknown, defaulting to 1000 [ 144.308170][ T5936] lo speed is unknown, defaulting to 1000 [ 144.351285][ T5936] lo speed is unknown, defaulting to 1000 20:56:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:56:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async, rerun: 64) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (rerun: 64) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) (async) sendto$inet(r2, &(0x7f0000000040)="e8a84f8ff3bd4aff59e83b29fb42fa7e12592773bc4afd5d279ecfe81228f7d5c1e283d32f79d2e790df9d750d69bdd364182f1cc6a90c7e5ea9c6a1e13270698d1af20192c19786ba61edf20d25b8b59b027911030b6a6b6c22a2fe781bf56797d12308cb6642b60ac413bc5a392336ee2e479d90e4e5e2651be84c", 0x7c, 0x4000000, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) (async) close(r0) 20:56:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="e8a84f8ff3bd4aff59e83b29fb42fa7e12592773bc4afd5d279ecfe81228f7d5c1e283d32f79d2e790df9d750d69bdd364182f1cc6a90c7e5ea9c6a1e13270698d1af20192c19786ba61edf20d25b8b59b027911030b6a6b6c22a2fe781bf56797d12308cb6642b60ac413bc5a392336ee2e479d90e4e5e2651be84c", 0x7c, 0x4000000, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) close(r0) 20:56:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) 20:56:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) close(r0) 20:56:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:56:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) (async) close(r0) 20:56:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) [ 144.879384][ T5936] infiniband syz1: set active [ 144.884200][ T3690] lo speed is unknown, defaulting to 1000 [ 144.906583][ T5936] infiniband syz1: added lo [ 144.950377][ T5936] RDS/IB: syz1: added [ 144.960743][ T5936] smc: adding ib device syz1 with port count 1 [ 144.971415][ T5936] smc: ib device syz1 port 1 has pnetid [ 144.977480][ T3690] lo speed is unknown, defaulting to 1000 [ 144.984095][ T5936] lo speed is unknown, defaulting to 1000 [ 145.072704][ T5936] lo speed is unknown, defaulting to 1000 [ 145.121688][ T5936] lo speed is unknown, defaulting to 1000 [ 145.167821][ T5936] lo speed is unknown, defaulting to 1000 [ 145.217989][ T5936] lo speed is unknown, defaulting to 1000 [ 145.266353][ T5936] lo speed is unknown, defaulting to 1000 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) (async) close(r0) 20:56:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) 20:56:20 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x2c, 0x800, 0xc6df) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000005c0)=0x80000001, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f0000000000e5ffffff000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff23000000070001006671"], 0x30}, 0x1, 0x0, 0x0, 0x90}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20028080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0x6e, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000094}, 0x200048c4) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb4a09a6fb9f82607a38664d837eb8efaa45d7968ed939915082b2b35f86f0bdb6ef4ab519a6887a166d00fac6b199c40ae0f1a9c752bc03b4e6dacbb3e2243a26f31399cb4e0c88ad25cafb94254b1472f23dbdf4452f2eb3486dae5003b103bb1fb124bb819b42f7ab15d3075e3dea39baa95a4fae0d71dc8e1747c07b50368b2c9573418d76d1ce48d271de59f716", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e4a74656d00000010010200ca000000b03f29342a7a3dce0b9155704d44d050e72a31e5def94455c9a6aa736de79d644a0661b07d5b3ad5400db8dbd118d15cee5e0867a8f505d830a3afcb093adb714c0539eca5025cd302fda0c6a4324932d5daf24c0a9cd29cf14366"], 0x140}}, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x12eed8485ad) 20:56:20 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000140)="02355b8dd6ced56c3ad84b3d97b8c35bc49edc5a7c232d9aa39f1dec31dfaa5e3b110ff5360f2d37c6f6ac296578c27867"}, 0x20) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg$unix(r4, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000980)={'#! ', './file0', [{0x20, '#'}], 0xa, "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"}, 0x100d) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x4f0, 0x0, 0x2f8, 0x2f8, 0x408, 0x408, 0x408, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x43}, 0x8, 0x1}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x1000, 'system_u:object_r:auth_cache_t:s0\x00'}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xff, 0xa, 0x3, {@mac=@multicast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x20, 0x2, 0x7, 0x9, 0x7ff, 0xec1, 'ip6tnl0\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x40}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @private=0xa010100, @private=0xa010100, 0x2, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'hsr0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x36, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000001d0000042f8800000000000007008196718ff92cac7952788d9e448f5ddf575fcb46246a2205e885b0493b32bf5c4a4fa10d47bb91e3823905a7841d5ea4c693a5961c3c923710a3fe8f01491b36e12a766d2494908427aa1b9cc9ff6aa3de334f7a1e592cb7aecf595012cad862ca2fb157d432e83065af326ede4f83b9950ce424a21eded66b4395de0ea7cb51664020220491f051535aac338190d5d12d067088a5ad0efbb69532120433072631f91ce57cefadf8199c66eca58acc11ffcc6c63dcb0fd0560f10e1fab231173875bca66be64dfa5efef2feb0849532de269dbb11e9f9aad9061b4b52c2d3c724bf8c0ac", @ANYRES32=r5, @ANYBLOB="0000a4000a000200bbbbbbbbbbbb00000600050000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 20:56:20 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) bind(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) (async) r1 = socket$inet(0x2, 0x80805, 0x0) shutdown(r1, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="1f", 0x1}], 0x1}}], 0xfffffdef, 0x0) (async) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) (async) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890c, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)='veth0_macvtap\x00', 0x0, 0x10000000000000, 0x1}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000000080)=r5) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000000)={"c62722d40585095110730f9fe5deead6", 0x0, r5, {0x3}, {0xea8d, 0x5}, 0x33, [0x7fff, 0x7, 0x5, 0x5, 0x1c000000000, 0x7f, 0x9, 0x3fd, 0x401, 0x101, 0x9, 0xfffffffffffff000, 0x8, 0x200000000000, 0x8, 0x100]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="5d23596d98abe9f5fbf269a18e622eb0da63a708908576", 0x17, 0x8000, &(0x7f0000000140)={0x2, 0x4e24, @broadcast}, 0x10) (async) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) [ 145.317497][ T5936] lo speed is unknown, defaulting to 1000 20:56:20 executing program 3: unshare(0x40000400) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x2, @local, 0x4e23, 0x4, 'sed\x00', 0x11, 0xba20, 0x1b}, 0x2c) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0xa) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}, {&(0x7f0000000180)="a184feed36cf2af771fe8e06fd48dc8e63495d9a0700000000000000f2c0b456b32b86a247aa597cfced811cc048eb1dcacf4c4f2f3d3358abecd18ee6ed5352eed08c1abc06818c9575bd0d0dec9578eb0d231f135643526d7481f51ee7aaa17d010f0a5b0996e21deb04270af52cc277587a91314587109287e6c85d63a0848fa1cd17c5834740d2a22d45bd4fb2ea81487a38dd377312fe5202cad80dba41c43ccde27cdda81289ecdc955af21cb3fc655b589d49cb7e7c3184d265235e6388723b2423b7f527762ebf", 0xcb}, {&(0x7f0000000280)="af0085199216b263ffb417fefe7878159e0943e02dc1b4a1cd6bc624748d8f10f40ce5164375120858fe11f3fbb99450221cd356977dabeaa286577e2ca0f648ceabcea498c1c8760690ef6e0c12bc62e2b0a3ca013cbd0fa460295c372541ecb14e3a870b0947a4f588e4f36737a722c68ce780e57babab9eeebe5fe3b5559b917b593e12b1f2809a9af072af76c1084babd692b9154c4d24dc783024f2d33a667fda698fa98088691adc00c3376608fb7da95c83a1", 0xb6}], 0x3) 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) [ 145.444586][ T5986] rdma_rxe: already configured on lo 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) socket$inet(0x2, 0x5, 0x0) (async) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) close(r0) (async) [ 145.474234][ T5978] lo speed is unknown, defaulting to 1000 20:56:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 20:56:20 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000140)="02355b8dd6ced56c3ad84b3d97b8c35bc49edc5a7c232d9aa39f1dec31dfaa5e3b110ff5360f2d37c6f6ac296578c27867"}, 0x20) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async, rerun: 32) r4 = accept4(r3, 0x0, 0x0, 0x0) (rerun: 32) recvmmsg$unix(r4, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000980)={'#! ', './file0', [{0x20, '#'}], 0xa, "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"}, 0x100d) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x4f0, 0x0, 0x2f8, 0x2f8, 0x408, 0x408, 0x408, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x43}, 0x8, 0x1}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x1000, 'system_u:object_r:auth_cache_t:s0\x00'}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xff, 0xa, 0x3, {@mac=@multicast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x20, 0x2, 0x7, 0x9, 0x7ff, 0xec1, 'ip6tnl0\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x40}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @private=0xa010100, @private=0xa010100, 0x2, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'hsr0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x36, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000001d0000042f8800000000000007008196718ff92cac7952788d9e448f5ddf575fcb46246a2205e885b0493b32bf5c4a4fa10d47bb91e3823905a7841d5ea4c693a5961c3c923710a3fe8f01491b36e12a766d2494908427aa1b9cc9ff6aa3de334f7a1e592cb7aecf595012cad862ca2fb157d432e83065af326ede4f83b9950ce424a21eded66b4395de0ea7cb51664020220491f051535aac338190d5d12d067088a5ad0efbb69532120433072631f91ce57cefadf8199c66eca58acc11ffcc6c63dcb0fd0560f10e1fab231173875bca66be64dfa5efef2feb0849532de269dbb11e9f9aad9061b4b52c2d3c724bf8c0ac", @ANYRES32=r5, @ANYBLOB="0000a4000a000200bbbbbbbbbbbb00000600050000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) socket$inet(0x2, 0x5, 0x0) (async) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) close(r0) (async) 20:56:20 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000140)="02355b8dd6ced56c3ad84b3d97b8c35bc49edc5a7c232d9aa39f1dec31dfaa5e3b110ff5360f2d37c6f6ac296578c27867"}, 0x20) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg$unix(r4, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000980)={'#! ', './file0', [{0x20, '#'}], 0xa, "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"}, 0x100d) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x4f0, 0x0, 0x2f8, 0x2f8, 0x408, 0x408, 0x408, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x43}, 0x8, 0x1}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x1000, 'system_u:object_r:auth_cache_t:s0\x00'}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xff, 0xa, 0x3, {@mac=@multicast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x20, 0x2, 0x7, 0x9, 0x7ff, 0xec1, 'ip6tnl0\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x40}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @private=0xa010100, @private=0xa010100, 0x2, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'hsr0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x36, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000001d0000042f8800000000000007008196718ff92cac7952788d9e448f5ddf575fcb46246a2205e885b0493b32bf5c4a4fa10d47bb91e3823905a7841d5ea4c693a5961c3c923710a3fe8f01491b36e12a766d2494908427aa1b9cc9ff6aa3de334f7a1e592cb7aecf595012cad862ca2fb157d432e83065af326ede4f83b9950ce424a21eded66b4395de0ea7cb51664020220491f051535aac338190d5d12d067088a5ad0efbb69532120433072631f91ce57cefadf8199c66eca58acc11ffcc6c63dcb0fd0560f10e1fab231173875bca66be64dfa5efef2feb0849532de269dbb11e9f9aad9061b4b52c2d3c724bf8c0ac", @ANYRES32=r5, @ANYBLOB="0000a4000a000200bbbbbbbbbbbb00000600050000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000140)="02355b8dd6ced56c3ad84b3d97b8c35bc49edc5a7c232d9aa39f1dec31dfaa5e3b110ff5360f2d37c6f6ac296578c27867"}, 0x20) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$alg(0x26, 0x5, 0x0) (async) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) (async) accept4(r3, 0x0, 0x0, 0x0) (async) recvmmsg$unix(r4, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000980)={'#! ', './file0', [{0x20, '#'}], 0xa, "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"}, 0x100d) (async) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x4f0, 0x0, 0x2f8, 0x2f8, 0x408, 0x408, 0x408, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x43}, 0x8, 0x1}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x1000, 'system_u:object_r:auth_cache_t:s0\x00'}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xff, 0xa, 0x3, {@mac=@multicast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x20, 0x2, 0x7, 0x9, 0x7ff, 0xec1, 'ip6tnl0\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x40}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @private=0xa010100, @private=0xa010100, 0x2, 0xffffffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'hsr0\x00'}) (async) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x36, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000001d0000042f8800000000000007008196718ff92cac7952788d9e448f5ddf575fcb46246a2205e885b0493b32bf5c4a4fa10d47bb91e3823905a7841d5ea4c693a5961c3c923710a3fe8f01491b36e12a766d2494908427aa1b9cc9ff6aa3de334f7a1e592cb7aecf595012cad862ca2fb157d432e83065af326ede4f83b9950ce424a21eded66b4395de0ea7cb51664020220491f051535aac338190d5d12d067088a5ad0efbb69532120433072631f91ce57cefadf8199c66eca58acc11ffcc6c63dcb0fd0560f10e1fab231173875bca66be64dfa5efef2feb0849532de269dbb11e9f9aad9061b4b52c2d3c724bf8c0ac", @ANYRES32=r5, @ANYBLOB="0000a4000a000200bbbbbbbbbbbb00000600050000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async) 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(r0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000000c0)={{r0}, 0x0, 0x4, @inherit={0x70, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x7, {0x11, 0x6, 0x3f, 0x6, 0x100000000}, [0x8000000000000000, 0x9, 0x4, 0x60, 0x1]}}, @subvolid=0xffffffffffffe284}) 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) close(r0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000000c0)={{r0}, 0x0, 0x4, @inherit={0x70, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x7, {0x11, 0x6, 0x3f, 0x6, 0x100000000}, [0x8000000000000000, 0x9, 0x4, 0x60, 0x1]}}, @subvolid=0xffffffffffffe284}) [ 145.845740][ T5989] IPVS: set_ctl: invalid protocol: 2 172.20.20.170:20003 [ 145.863102][ T5981] lo speed is unknown, defaulting to 1000 [ 145.904797][ T5978] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.917276][ T5978] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:20 executing program 0: unshare(0x40000400) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 64) socket(0x2c, 0x800, 0xc6df) (async, rerun: 64) r0 = socket$inet_tcp(0x2, 0x1, 0x0) (rerun: 64) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000005c0)=0x80000001, 0x4) (async) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f0000000000e5ffffff000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff23000000070001006671"], 0x30}, 0x1, 0x0, 0x0, 0x90}, 0x0) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20028080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) (async) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0x6e, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000094}, 0x200048c4) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb4a09a6fb9f82607a38664d837eb8efaa45d7968ed939915082b2b35f86f0bdb6ef4ab519a6887a166d00fac6b199c40ae0f1a9c752bc03b4e6dacbb3e2243a26f31399cb4e0c88ad25cafb94254b1472f23dbdf4452f2eb3486dae5003b103bb1fb124bb819b42f7ab15d3075e3dea39baa95a4fae0d71dc8e1747c07b50368b2c9573418d76d1ce48d271de59f716", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e4a74656d00000010010200ca000000b03f29342a7a3dce0b9155704d44d050e72a31e5def94455c9a6aa736de79d644a0661b07d5b3ad5400db8dbd118d15cee5e0867a8f505d830a3afcb093adb714c0539eca5025cd302fda0c6a4324932d5daf24c0a9cd29cf14366"], 0x140}}, 0x0) (async) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x12eed8485ad) 20:56:20 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) bind(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) (rerun: 64) r1 = socket$inet(0x2, 0x80805, 0x0) shutdown(r1, 0x0) (async) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="1f", 0x1}], 0x1}}], 0xfffffdef, 0x0) (async, rerun: 32) r3 = socket$nl_rdma(0x10, 0x3, 0x14) (rerun: 32) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890c, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)='veth0_macvtap\x00', 0x0, 0x10000000000000, 0x1}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000000080)=r5) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000000)={"c62722d40585095110730f9fe5deead6", 0x0, r5, {0x3}, {0xea8d, 0x5}, 0x33, [0x7fff, 0x7, 0x5, 0x5, 0x1c000000000, 0x7f, 0x9, 0x3fd, 0x401, 0x101, 0x9, 0xfffffffffffff000, 0x8, 0x200000000000, 0x8, 0x100]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="5d23596d98abe9f5fbf269a18e622eb0da63a708908576", 0x17, 0x8000, &(0x7f0000000140)={0x2, 0x4e24, @broadcast}, 0x10) (async) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) (async) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) close(r0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000000c0)={{r0}, 0x0, 0x4, @inherit={0x70, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x7, {0x11, 0x6, 0x3f, 0x6, 0x100000000}, [0x8000000000000000, 0x9, 0x4, 0x60, 0x1]}}, @subvolid=0xffffffffffffe284}) [ 146.025676][ T6038] rdma_rxe: already configured on lo [ 146.045234][ T6042] nfsd: failed to allocate reply cache 20:56:20 executing program 3: unshare(0x40000400) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x2, @local, 0x4e23, 0x4, 'sed\x00', 0x11, 0xba20, 0x1b}, 0x2c) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$netlink(0x10, 0x3, 0xa) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}, {&(0x7f0000000180)="a184feed36cf2af771fe8e06fd48dc8e63495d9a0700000000000000f2c0b456b32b86a247aa597cfced811cc048eb1dcacf4c4f2f3d3358abecd18ee6ed5352eed08c1abc06818c9575bd0d0dec9578eb0d231f135643526d7481f51ee7aaa17d010f0a5b0996e21deb04270af52cc277587a91314587109287e6c85d63a0848fa1cd17c5834740d2a22d45bd4fb2ea81487a38dd377312fe5202cad80dba41c43ccde27cdda81289ecdc955af21cb3fc655b589d49cb7e7c3184d265235e6388723b2423b7f527762ebf", 0xcb}, {&(0x7f0000000280)="af0085199216b263ffb417fefe7878159e0943e02dc1b4a1cd6bc624748d8f10f40ce5164375120858fe11f3fbb99450221cd356977dabeaa286577e2ca0f648ceabcea498c1c8760690ef6e0c12bc62e2b0a3ca013cbd0fa460295c372541ecb14e3a870b0947a4f588e4f36737a722c68ce780e57babab9eeebe5fe3b5559b917b593e12b1f2809a9af072af76c1084babd692b9154c4d24dc783024f2d33a667fda698fa98088691adc00c3376608fb7da95c83a1", 0xb6}], 0x3) 20:56:20 executing program 1: socket$inet(0x2, 0x1, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) 20:56:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7, 0x4) close(r0) 20:56:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) 20:56:20 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x2c, 0x800, 0xc6df) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) (async) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000005c0)=0x80000001, 0x4) (async) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) (async) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f0000000000e5ffffff000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff23000000070001006671"], 0x30}, 0x1, 0x0, 0x0, 0x90}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000200)=0xbf6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20028080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) (async) r4 = socket(0x10, 0x3, 0x0) (async) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0x6e, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000094}, 0x200048c4) getsockname$packet(r5, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="4001000024000b0f00e40000a0cfffff01f10feb4a09a6fb9f82607a38664d837eb8efaa45d7968ed939915082b2b35f86f0bdb6ef4ab519a6887a166d00fac6b199c40ae0f1a9c752bc03b4e6dacbb3e2243a26f31399cb4e0c88ad25cafb94254b1472f23dbdf4452f2eb3486dae5003b103bb1fb124bb819b42f7ab15d3075e3dea39baa95a4fae0d71dc8e1747c07b50368b2c9573418d76d1ce48d271de59f716", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000f6090001006e4a74656d00000010010200ca000000b03f29342a7a3dce0b9155704d44d050e72a31e5def94455c9a6aa736de79d644a0661b07d5b3ad5400db8dbd118d15cee5e0867a8f505d830a3afcb093adb714c0539eca5025cd302fda0c6a4324932d5daf24c0a9cd29cf14366"], 0x140}}, 0x0) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x12eed8485ad) [ 146.169675][ T6054] ================================================================== [ 146.177786][ T6054] BUG: KASAN: use-after-free in __list_add_valid+0xa5/0xb0 [ 146.185014][ T6054] Read of size 8 at addr ffff88804b6915c8 by task syz-executor.0/6054 [ 146.193181][ T6054] [ 146.195513][ T6054] CPU: 0 PID: 6054 Comm: syz-executor.0 Not tainted 6.1.0-rc1-syzkaller-00117-gf8127476930b #0 [ 146.205850][ T6054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 146.215921][ T6054] Call Trace: 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) (async) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) (async) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7, 0x4) (async) close(r0) 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) (async) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) (async, rerun: 32) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7, 0x4) (rerun: 32) close(r0) [ 146.219220][ T6054] [ 146.222171][ T6054] dump_stack_lvl+0xcd/0x134 [ 146.226802][ T6054] print_report+0x15e/0x45d [ 146.231344][ T6054] ? __phys_addr+0xc4/0x140 [ 146.235870][ T6054] ? __list_add_valid+0xa5/0xb0 [ 146.240751][ T6054] kasan_report+0xbb/0x1f0 [ 146.245198][ T6054] ? __list_add_valid+0xa5/0xb0 [ 146.250079][ T6054] __list_add_valid+0xa5/0xb0 [ 146.254789][ T6054] register_shrinker+0x6f/0x160 [ 146.259666][ T6054] nfsd4_init_leases_net+0x390/0x490 [ 146.264975][ T6054] ? nfsd4_init_slabs+0x1c0/0x1c0 20:56:20 executing program 1: socket$inet(0x2, 0x1, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) [ 146.270014][ T6054] ? proc_create_reg+0x180/0x180 [ 146.274971][ T6054] ? queue_delayed_work_on+0xe6/0x120 [ 146.280377][ T6054] ? nfsd_idmap_init+0x1da/0x470 [ 146.285336][ T6054] nfsd_init_net+0x1b5/0x430 [ 146.289944][ T6054] ? write_recoverydir+0x4f0/0x4f0 [ 146.295079][ T6054] ops_init+0xaf/0x470 [ 146.299181][ T6054] setup_net+0x5d1/0xc50 [ 146.303447][ T6054] ? down_read_killable+0x1a7/0x490 [ 146.308666][ T6054] ? ops_init+0x470/0x470 [ 146.313022][ T6054] copy_net_ns+0x318/0x760 [ 146.317458][ T6054] create_new_namespaces+0x3f6/0xb20 [ 146.322775][ T6054] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 146.328437][ T6054] ksys_unshare+0x445/0x920 [ 146.332966][ T6054] ? unshare_fd+0x1c0/0x1c0 [ 146.337494][ T6054] __x64_sys_unshare+0x2d/0x40 [ 146.342281][ T6054] do_syscall_64+0x35/0xb0 [ 146.346726][ T6054] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.352643][ T6054] RIP: 0033:0x7f481d88b5f9 20:56:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@multicast1, @rand_addr=0x64010102}, 0xc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) [ 146.357072][ T6054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 146.376703][ T6054] RSP: 002b:00007f481e9bb168 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 146.385136][ T6054] RAX: ffffffffffffffda RBX: 00007f481d9abf80 RCX: 00007f481d88b5f9 [ 146.393128][ T6054] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000400 [ 146.401119][ T6054] RBP: 00007f481d8e67b0 R08: 0000000000000000 R09: 0000000000000000 [ 146.409113][ T6054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 20:56:21 executing program 1: socket$inet(0x2, 0x1, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) [ 146.417102][ T6054] R13: 00007ffcdee70e0f R14: 00007f481e9bb300 R15: 0000000000022000 [ 146.425102][ T6054] [ 146.428131][ T6054] [ 146.430460][ T6054] Allocated by task 6042: [ 146.434791][ T6054] kasan_save_stack+0x1e/0x40 [ 146.439497][ T6054] kasan_set_track+0x21/0x30 [ 146.444114][ T6054] __kasan_kmalloc+0xa1/0xb0 [ 146.448728][ T6054] __kmalloc+0x54/0xc0 [ 146.453423][ T6054] ops_init+0xfb/0x470 [ 146.457522][ T6054] setup_net+0x5d1/0xc50 [ 146.461781][ T6054] copy_net_ns+0x318/0x760 [ 146.466218][ T6054] create_new_namespaces+0x3f6/0xb20 [ 146.471523][ T6054] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 146.477176][ T6054] ksys_unshare+0x445/0x920 [ 146.481699][ T6054] __x64_sys_unshare+0x2d/0x40 [ 146.486480][ T6054] do_syscall_64+0x35/0xb0 [ 146.490914][ T6054] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.496828][ T6054] [ 146.499152][ T6054] Freed by task 6042: [ 146.503133][ T6054] kasan_save_stack+0x1e/0x40 [ 146.507830][ T6054] kasan_set_track+0x21/0x30 [ 146.512442][ T6054] kasan_save_free_info+0x2a/0x40 [ 146.517476][ T6054] ____kasan_slab_free+0x160/0x1c0 [ 146.522607][ T6054] slab_free_freelist_hook+0x8b/0x1c0 [ 146.527996][ T6054] __kmem_cache_free+0xab/0x3b0 [ 146.532870][ T6054] ops_init+0xcd/0x470 [ 146.536956][ T6054] setup_net+0x5d1/0xc50 [ 146.541219][ T6054] copy_net_ns+0x318/0x760 [ 146.545656][ T6054] create_new_namespaces+0x3f6/0xb20 [ 146.550963][ T6054] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 146.556615][ T6054] ksys_unshare+0x445/0x920 [ 146.561133][ T6054] __x64_sys_unshare+0x2d/0x40 [ 146.565911][ T6054] do_syscall_64+0x35/0xb0 [ 146.570343][ T6054] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 146.576253][ T6054] [ 146.578579][ T6054] The buggy address belongs to the object at ffff88804b691000 [ 146.578579][ T6054] which belongs to the cache kmalloc-2k of size 2048 [ 146.592644][ T6054] The buggy address is located 1480 bytes inside of [ 146.592644][ T6054] 2048-byte region [ffff88804b691000, ffff88804b691800) [ 146.606115][ T6054] [ 146.608443][ T6054] The buggy address belongs to the physical page: [ 146.614855][ T6054] page:ffffea00012da400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4b690 [ 146.625016][ T6054] head:ffffea00012da400 order:3 compound_mapcount:0 compound_pincount:0 [ 146.633352][ T6054] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 146.641346][ T6054] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888011842000 [ 146.649946][ T6054] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 146.658541][ T6054] page dumped because: kasan: bad access detected [ 146.664954][ T6054] page_owner tracks the page as allocated [ 146.670681][ T6054] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd28c0(GFP_NOWAIT|__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3632, tgid 3632 (syz-executor.1), ts 114484545638, free_ts 11699398044 [ 146.693282][ T6054] get_page_from_freelist+0x10b5/0x2d50 [ 146.698850][ T6054] __alloc_pages+0x1c7/0x5a0 [ 146.703453][ T6054] alloc_pages+0x1a6/0x270 [ 146.707894][ T6054] allocate_slab+0x213/0x300 [ 146.712502][ T6054] ___slab_alloc+0xa91/0x1400 [ 146.717195][ T6054] __slab_alloc.constprop.0+0x56/0xa0 [ 146.722586][ T6054] __kmem_cache_alloc_node+0x191/0x3e0 [ 146.728067][ T6054] __kmalloc_node_track_caller+0x45/0xc0 [ 146.733723][ T6054] pskb_expand_head+0x203/0x1110 [ 146.738031][ T6082] IPVS: set_ctl: invalid protocol: 2 172.20.20.170:20003 [ 146.738670][ T6054] netlink_trim+0x1ea/0x240 [ 146.750186][ T6054] netlink_broadcast+0x5f/0xd90 [ 146.755063][ T6054] nlmsg_notify+0x8f/0x280 [ 146.759511][ T6054] rtnetlink_event+0x193/0x1d0 [ 146.764296][ T6054] notifier_call_chain+0xb5/0x200 [ 146.769342][ T6054] call_netdevice_notifiers_info+0xb5/0x130 [ 146.775261][ T6054] __netdev_upper_dev_link+0x3fd/0x7f0 [ 146.780740][ T6054] page last free stack trace: [ 146.785415][ T6054] free_pcp_prepare+0x65c/0xd90 [ 146.790291][ T6054] free_unref_page+0x19/0x4d0 [ 146.794992][ T6054] free_contig_range+0xb1/0x180 [ 146.799857][ T6054] destroy_args+0xa8/0x64c [ 146.804289][ T6054] debug_vm_pgtable+0x2954/0x29e5 [ 146.809330][ T6054] do_one_initcall+0x13d/0x780 [ 146.814120][ T6054] kernel_init_freeable+0x6ff/0x788 [ 146.819332][ T6054] kernel_init+0x1a/0x1d0 [ 146.823675][ T6054] ret_from_fork+0x1f/0x30 [ 146.828115][ T6054] [ 146.830441][ T6054] Memory state around the buggy address: [ 146.836088][ T6054] ffff88804b691480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 146.844164][ T6054] ffff88804b691500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 146.852241][ T6054] >ffff88804b691580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 146.860310][ T6054] ^ 20:56:21 executing program 1: socket$inet(0x2, 0x1, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x600, 0x0, 0x0) [ 146.866729][ T6054] ffff88804b691600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 146.874820][ T6054] ffff88804b691680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 146.882887][ T6054] ================================================================== [ 146.909908][ T6054] Kernel panic - not syncing: panic_on_warn set ... [ 146.916550][ T6054] CPU: 0 PID: 6054 Comm: syz-executor.0 Not tainted 6.1.0-rc1-syzkaller-00117-gf8127476930b #0 [ 146.926898][ T6054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 146.936965][ T6054] Call Trace: [ 146.940260][ T6054] [ 146.943199][ T6054] dump_stack_lvl+0xcd/0x134 [ 146.947814][ T6054] panic+0x2c8/0x622 [ 146.951730][ T6054] ? panic_print_sys_info.part.0+0x110/0x110 [ 146.957735][ T6054] ? preempt_schedule_common+0x59/0xc0 [ 146.963219][ T6054] ? preempt_schedule_thunk+0x16/0x18 [ 146.968621][ T6054] end_report.part.0+0x3f/0x7c [ 146.973398][ T6054] ? __list_add_valid+0xa5/0xb0 [ 146.978272][ T6054] kasan_report.cold+0xa/0xf [ 146.982883][ T6054] ? __list_add_valid+0xa5/0xb0 [ 146.987761][ T6054] __list_add_valid+0xa5/0xb0 [ 146.992459][ T6054] register_shrinker+0x6f/0x160 [ 146.997331][ T6054] nfsd4_init_leases_net+0x390/0x490 [ 147.002632][ T6054] ? nfsd4_init_slabs+0x1c0/0x1c0 [ 147.007666][ T6054] ? proc_create_reg+0x180/0x180 [ 147.012618][ T6054] ? queue_delayed_work_on+0xe6/0x120 [ 147.018021][ T6054] ? nfsd_idmap_init+0x1da/0x470 [ 147.022985][ T6054] nfsd_init_net+0x1b5/0x430 [ 147.027601][ T6054] ? write_recoverydir+0x4f0/0x4f0 [ 147.032735][ T6054] ops_init+0xaf/0x470 [ 147.036835][ T6054] setup_net+0x5d1/0xc50 [ 147.041115][ T6054] ? down_read_killable+0x1a7/0x490 [ 147.046338][ T6054] ? ops_init+0x470/0x470 [ 147.050696][ T6054] copy_net_ns+0x318/0x760 [ 147.055132][ T6054] create_new_namespaces+0x3f6/0xb20 [ 147.060442][ T6054] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 147.066101][ T6054] ksys_unshare+0x445/0x920 [ 147.070622][ T6054] ? unshare_fd+0x1c0/0x1c0 [ 147.075136][ T6054] __x64_sys_unshare+0x2d/0x40 [ 147.079908][ T6054] do_syscall_64+0x35/0xb0 [ 147.084330][ T6054] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.090227][ T6054] RIP: 0033:0x7f481d88b5f9 [ 147.094637][ T6054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 147.114242][ T6054] RSP: 002b:00007f481e9bb168 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 147.122651][ T6054] RAX: ffffffffffffffda RBX: 00007f481d9abf80 RCX: 00007f481d88b5f9 [ 147.130617][ T6054] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000400 [ 147.138578][ T6054] RBP: 00007f481d8e67b0 R08: 0000000000000000 R09: 0000000000000000 [ 147.146539][ T6054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 147.154507][ T6054] R13: 00007ffcdee70e0f R14: 00007f481e9bb300 R15: 0000000000022000 [ 147.162477][ T6054] [ 147.165643][ T6054] Kernel Offset: disabled [ 147.169961][ T6054] Rebooting in 86400 seconds..