Warning: Permanently added '10.128.0.217' (ECDSA) to the list of known hosts. 2022/02/05 23:01:05 fuzzer started 2022/02/05 23:01:05 dialing manager at 10.128.0.169:38627 [ 49.442503][ T3596] cgroup: Unknown subsys name 'net' [ 49.558069][ T3596] cgroup: Unknown subsys name 'rlimit' 2022/02/05 23:01:06 syscalls: 1716 2022/02/05 23:01:06 code coverage: enabled 2022/02/05 23:01:06 comparison tracing: enabled 2022/02/05 23:01:06 extra coverage: enabled 2022/02/05 23:01:06 delay kcov mmap: mmap returned an invalid pointer 2022/02/05 23:01:06 setuid sandbox: enabled 2022/02/05 23:01:06 namespace sandbox: enabled 2022/02/05 23:01:06 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/05 23:01:06 fault injection: enabled 2022/02/05 23:01:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/05 23:01:06 net packet injection: enabled 2022/02/05 23:01:06 net device setup: enabled 2022/02/05 23:01:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/05 23:01:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/05 23:01:06 USB emulation: enabled 2022/02/05 23:01:06 hci packet injection: enabled 2022/02/05 23:01:06 wifi device emulation: enabled 2022/02/05 23:01:06 802.15.4 emulation: enabled 2022/02/05 23:01:06 fetching corpus: 0, signal 0/0 (executing program) 2022/02/05 23:01:06 fetching corpus: 0, signal 0/0 (executing program) 2022/02/05 23:01:07 starting 6 fuzzer processes 23:01:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:07 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007"], 0xd) 23:01:07 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0x14, &(0x7f0000000700)={&(0x7f0000000600)='?', 0x1}}, 0x0) 23:01:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc7}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) [ 52.023126][ T3625] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 52.031400][ T3625] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.031653][ T3626] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 52.039077][ T3625] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 52.047193][ T3626] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 52.053446][ T3625] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 52.060837][ T3626] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 52.067675][ T3625] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 52.074399][ T3626] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.081148][ T3625] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 52.087845][ T3626] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 52.095714][ T3625] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.101819][ T3626] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 52.109196][ T3625] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 52.115963][ T3626] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 52.123824][ T3625] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 52.130420][ T3626] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 52.144272][ T3627] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 52.152945][ T3626] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 52.160011][ T3626] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 52.160468][ T3625] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 52.174352][ T3625] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 52.175321][ T3627] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 52.182190][ T3625] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 52.189329][ T3627] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 52.195931][ T3625] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 52.202416][ T3627] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 52.211117][ T3625] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 52.211661][ T3625] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 52.218607][ T3627] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 52.227255][ T3628] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 52.234103][ T3626] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 52.239668][ T3625] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 52.265759][ T3625] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 52.321082][ T3628] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 52.328341][ T3628] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 52.645750][ T3610] chnl_net:caif_netlink_parms(): no params data found [ 52.663576][ T3612] chnl_net:caif_netlink_parms(): no params data found [ 52.692957][ T3608] chnl_net:caif_netlink_parms(): no params data found [ 52.722933][ T3607] chnl_net:caif_netlink_parms(): no params data found [ 52.831481][ T3611] chnl_net:caif_netlink_parms(): no params data found [ 52.872768][ T3609] chnl_net:caif_netlink_parms(): no params data found [ 52.952791][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.959880][ T3612] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.968763][ T3612] device bridge_slave_0 entered promiscuous mode [ 52.980800][ T3610] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.987860][ T3610] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.995678][ T3610] device bridge_slave_0 entered promiscuous mode [ 53.023160][ T3612] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.030504][ T3612] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.038159][ T3612] device bridge_slave_1 entered promiscuous mode [ 53.054453][ T3610] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.061558][ T3610] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.069202][ T3610] device bridge_slave_1 entered promiscuous mode [ 53.076643][ T3607] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.083809][ T3607] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.092090][ T3607] device bridge_slave_0 entered promiscuous mode [ 53.103683][ T3607] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.114804][ T3607] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.122779][ T3607] device bridge_slave_1 entered promiscuous mode [ 53.172247][ T3610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.195426][ T3608] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.202674][ T3608] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.210925][ T3608] device bridge_slave_0 entered promiscuous mode [ 53.221920][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.228989][ T3608] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.236892][ T3608] device bridge_slave_1 entered promiscuous mode [ 53.252065][ T3610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.269189][ T3612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.309817][ T3607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.320870][ T3612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.342896][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.350128][ T3609] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.357880][ T3609] device bridge_slave_0 entered promiscuous mode [ 53.373805][ T3607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.390660][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.397720][ T3611] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.406101][ T3611] device bridge_slave_0 entered promiscuous mode [ 53.415072][ T3608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.424520][ T3609] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.431903][ T3609] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.439687][ T3609] device bridge_slave_1 entered promiscuous mode [ 53.450974][ T3610] team0: Port device team_slave_0 added [ 53.471604][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.478687][ T3611] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.487223][ T3611] device bridge_slave_1 entered promiscuous mode [ 53.495919][ T3608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.521128][ T3610] team0: Port device team_slave_1 added [ 53.536702][ T3612] team0: Port device team_slave_0 added [ 53.571814][ T3607] team0: Port device team_slave_0 added [ 53.578869][ T3612] team0: Port device team_slave_1 added [ 53.594806][ T3608] team0: Port device team_slave_0 added [ 53.603654][ T3609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.620661][ T3607] team0: Port device team_slave_1 added [ 53.642043][ T3611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.652476][ T3608] team0: Port device team_slave_1 added [ 53.659776][ T3609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.678016][ T3610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.685038][ T3610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.711318][ T3610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.733041][ T3611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.764403][ T3610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.771542][ T3610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.798236][ T3610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.809902][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.816891][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.843170][ T3612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.876637][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.883933][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.918251][ T3607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.931871][ T3607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.938811][ T3607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.965774][ T3607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.977385][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.984519][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.010592][ T3612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.030454][ T3608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.037400][ T3608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.063319][ T3608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.077219][ T3609] team0: Port device team_slave_0 added [ 54.105451][ T3611] team0: Port device team_slave_0 added [ 54.112048][ T3608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.118997][ T3608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.145104][ T3608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.158071][ T3609] team0: Port device team_slave_1 added [ 54.183282][ T3610] device hsr_slave_0 entered promiscuous mode [ 54.191552][ T3610] device hsr_slave_1 entered promiscuous mode [ 54.199394][ T3611] team0: Port device team_slave_1 added [ 54.271350][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.278316][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.304456][ T3611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.315994][ T3262] Bluetooth: hci3: command 0x0409 tx timeout [ 54.320065][ T3618] Bluetooth: hci1: command 0x0409 tx timeout [ 54.324143][ T3262] Bluetooth: hci5: command 0x0409 tx timeout [ 54.328658][ T3618] Bluetooth: hci2: command 0x0409 tx timeout [ 54.335380][ T3262] Bluetooth: hci0: command 0x0409 tx timeout [ 54.348863][ T3607] device hsr_slave_0 entered promiscuous mode [ 54.355632][ T3607] device hsr_slave_1 entered promiscuous mode [ 54.362199][ T3607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.369909][ T3607] Cannot create hsr debugfs directory [ 54.378891][ T3612] device hsr_slave_0 entered promiscuous mode [ 54.386238][ T3612] device hsr_slave_1 entered promiscuous mode [ 54.390143][ T3262] Bluetooth: hci4: command 0x0409 tx timeout [ 54.398809][ T3612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.406621][ T3612] Cannot create hsr debugfs directory [ 54.424238][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.431368][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.457619][ T3609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.469790][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.477033][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.503109][ T3611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.534101][ T3608] device hsr_slave_0 entered promiscuous mode [ 54.540807][ T3608] device hsr_slave_1 entered promiscuous mode [ 54.547200][ T3608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.555620][ T3608] Cannot create hsr debugfs directory [ 54.561834][ T3609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.568779][ T3609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.594974][ T3609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.708527][ T3611] device hsr_slave_0 entered promiscuous mode [ 54.715560][ T3611] device hsr_slave_1 entered promiscuous mode [ 54.722351][ T3611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.729904][ T3611] Cannot create hsr debugfs directory [ 54.782138][ T3609] device hsr_slave_0 entered promiscuous mode [ 54.788768][ T3609] device hsr_slave_1 entered promiscuous mode [ 54.796010][ T3609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.803746][ T3609] Cannot create hsr debugfs directory [ 55.068207][ T3610] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 55.108462][ T3610] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 55.117436][ T3610] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 55.136994][ T3612] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.147922][ T3610] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 55.156767][ T3612] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.175113][ T3612] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.188006][ T3612] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.257682][ T3607] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.277524][ T3607] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.291156][ T3607] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.319409][ T3608] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.328303][ T3607] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.345209][ T3608] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.355174][ T3608] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.378599][ T3608] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.417443][ T3609] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.427914][ T3609] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.438484][ T3609] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.476357][ T3609] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.523125][ T3610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.569911][ T3612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.601367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.616024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.624463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.636272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.645650][ T3611] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.659331][ T3612] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.682856][ T3610] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.689629][ T3611] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.701673][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.711723][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.721134][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.728423][ T3655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.763406][ T3611] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.777052][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.785509][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.795223][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.803822][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.810956][ T3659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.818479][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.827308][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.836216][ T3659] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.843349][ T3659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.851442][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.877211][ T3611] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.897979][ T3607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.907653][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.916230][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.925130][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.934151][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.941269][ T3655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.948901][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.957528][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.007413][ T3608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.025152][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.034210][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.043223][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.052105][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.061040][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.069600][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.079756][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.106201][ T3607] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.138686][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.146561][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.156582][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.165753][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.173637][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.182071][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.191262][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.199416][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.208493][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.217436][ T3659] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.224593][ T3659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.232219][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.241160][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.249446][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.256546][ T3659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.264166][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.273188][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.281926][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.290392][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.298539][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.330059][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.338556][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.353774][ T3609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.372919][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.383814][ T3608] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.391176][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.399457][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.400501][ T3656] Bluetooth: hci2: command 0x041b tx timeout [ 56.408551][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.421264][ T3656] Bluetooth: hci0: command 0x041b tx timeout [ 56.422068][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.427371][ T3656] Bluetooth: hci5: command 0x041b tx timeout [ 56.435359][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.441052][ T3656] Bluetooth: hci1: command 0x041b tx timeout [ 56.456463][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.461467][ T3656] Bluetooth: hci3: command 0x041b tx timeout [ 56.467041][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.478075][ T3656] Bluetooth: hci4: command 0x041b tx timeout [ 56.481198][ T3612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.530519][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.538233][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.547060][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.558669][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.567236][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.575765][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.584318][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.593323][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.602332][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.611106][ T3659] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.618159][ T3659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.625840][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.634558][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.643347][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.650480][ T3659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.658001][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.672457][ T3609] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.690551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.698412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.706510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.714858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.723597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.732424][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.739478][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.747414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.756182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.764830][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.771981][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.781099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.823391][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.832518][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.843426][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.852484][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.861468][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.869728][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.878627][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.887601][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.896851][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.910637][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.919088][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.926915][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.943805][ T3610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.957413][ T3612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.972832][ T3608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.985017][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.000672][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.009119][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.017352][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.026667][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.044987][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.056713][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.066696][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.075914][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.084712][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.093376][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.103681][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.111442][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.124036][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.153841][ T3607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.184275][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.200835][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.209163][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.217654][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.227249][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.251466][ T3611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.270719][ T3608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.311458][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.318955][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.341336][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.349178][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.391559][ T3611] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.435899][ T3609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.449679][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.470925][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.479407][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.486559][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.541314][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.549392][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.576920][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.608929][ T3658] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.616091][ T3658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.631308][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.639857][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.680750][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.689777][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.699688][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.728412][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.748924][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.758685][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.792444][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.857709][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.867925][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.891915][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.910424][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.923816][ T3611] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.961333][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.998001][ T3612] device veth0_vlan entered promiscuous mode [ 58.007271][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.016191][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.024815][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.033368][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.041957][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.049598][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.100988][ T3612] device veth1_vlan entered promiscuous mode [ 58.144095][ T3611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.159719][ T3607] device veth0_vlan entered promiscuous mode [ 58.167421][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.176363][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.185837][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.194876][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.202850][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.210953][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.219673][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.228928][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.238208][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.247289][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.256149][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.273225][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.281539][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.289163][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.297535][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.306758][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.315580][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.324873][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.343574][ T3608] device veth0_vlan entered promiscuous mode [ 58.370862][ T3607] device veth1_vlan entered promiscuous mode [ 58.403761][ T3612] device veth0_macvtap entered promiscuous mode [ 58.427018][ T3608] device veth1_vlan entered promiscuous mode [ 58.464274][ T3610] device veth0_vlan entered promiscuous mode [ 58.471217][ T3685] Bluetooth: hci1: command 0x040f tx timeout [ 58.478229][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.488202][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.497171][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.505866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.514698][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.523857][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.532812][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.541604][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 58.543370][ T3612] device veth1_macvtap entered promiscuous mode [ 58.547704][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 58.560930][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 58.584636][ T3658] Bluetooth: hci4: command 0x040f tx timeout [ 58.588365][ T3609] device veth0_vlan entered promiscuous mode [ 58.591125][ T3658] Bluetooth: hci3: command 0x040f tx timeout [ 58.621733][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.637198][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.651665][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.659500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.667835][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.676446][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.684840][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.693875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.702922][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.711714][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.719911][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.728725][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.742245][ T3607] device veth0_macvtap entered promiscuous mode [ 58.751864][ T3609] device veth1_vlan entered promiscuous mode [ 58.762411][ T3608] device veth0_macvtap entered promiscuous mode [ 58.771370][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.788254][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.797976][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.813184][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.821863][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.830479][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.839734][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.849787][ T3607] device veth1_macvtap entered promiscuous mode [ 58.858870][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.873944][ T3608] device veth1_macvtap entered promiscuous mode [ 58.889207][ T3610] device veth1_vlan entered promiscuous mode [ 58.907501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.916774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.934028][ T3612] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.945594][ T3612] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.958321][ T3612] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.967723][ T3612] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.979848][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.991920][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.003490][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.043290][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.053230][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.070734][ T3607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.082688][ T3607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.097438][ T3607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.111285][ T3609] device veth0_macvtap entered promiscuous mode [ 59.124477][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.135743][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.145773][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.156709][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.168527][ T3608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.176388][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.186097][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.196043][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.205183][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.214113][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.222962][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.231580][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.240154][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.250212][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.261791][ T3607] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.271466][ T3607] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.280238][ T3607] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.288954][ T3607] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.311718][ T3609] device veth1_macvtap entered promiscuous mode [ 59.332632][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.341825][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.350891][ T1133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.378298][ T3610] device veth0_macvtap entered promiscuous mode [ 59.393416][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.407623][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.422232][ T3608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.434201][ T3608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.445529][ T3608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.457548][ T3608] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.471683][ T3608] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.480613][ T3608] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.489337][ T3608] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.500761][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.508713][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.517772][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.526251][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.535052][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.550517][ T3610] device veth1_macvtap entered promiscuous mode [ 59.576983][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.589883][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.601069][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.611545][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.621604][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.632385][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.645711][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.656132][ T3611] device veth0_vlan entered promiscuous mode [ 59.664705][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.673472][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.681514][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.689118][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.697955][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.724681][ T3611] device veth1_vlan entered promiscuous mode [ 59.777414][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.788640][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.798717][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.809477][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.820649][ T3609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.831425][ T3609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.843791][ T3609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.877635][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.891871][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.901827][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.917319][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.927324][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.938045][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.947961][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.958536][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.969612][ T3610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.986246][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.995155][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.003915][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.012963][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.021949][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.031097][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.045340][ T3609] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.054287][ T3609] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.063337][ T3609] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.072997][ T3609] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.094262][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.108223][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.109025][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.119176][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.134911][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.137553][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.155875][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.167033][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.177090][ T3610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.187691][ T3610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.199344][ T3610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.235964][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.249719][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.258627][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.268246][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.276880][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.286838][ T1007] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.295533][ T1007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.305555][ T3611] device veth0_macvtap entered promiscuous mode [ 60.316071][ T3610] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.328952][ T3610] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.337791][ T3610] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.346809][ T3610] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.368431][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.377044][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.388750][ T3611] device veth1_macvtap entered promiscuous mode [ 60.436500][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.465643][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.479566][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.488364][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.534531][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.546796][ T1007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.547929][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.569545][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.572121][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 60.583092][ T1007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.587619][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.591048][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 60.609059][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.619901][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.630489][ T3670] Bluetooth: hci3: command 0x0419 tx timeout [ 60.636806][ T3670] Bluetooth: hci4: command 0x0419 tx timeout [ 60.639459][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.643268][ T3670] Bluetooth: hci2: command 0x0419 tx timeout [ 60.663620][ T3670] Bluetooth: hci0: command 0x0419 tx timeout [ 60.664385][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.680115][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.690811][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.700655][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.712515][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.725094][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.750222][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.758304][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.771853][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.780652][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.796373][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.828790][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.839142][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.851786][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.861734][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.874053][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.884190][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.895111][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.905109][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.916394][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.928017][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.965130][ T1014] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.983264][ T1014] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.999895][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.009114][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.022065][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.041851][ T3611] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.051265][ T3611] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 23:01:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 61.061143][ T3611] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.072146][ T3611] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.128346][ T1007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.143574][ T1007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.176355][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:01:17 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0x14, &(0x7f0000000700)={&(0x7f0000000600)='?', 0x1}}, 0x0) [ 61.266931][ T1007] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.311014][ T1007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.339274][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.356406][ T1007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.382486][ T1007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.402167][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:01:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 61.445568][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.451324][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:01:18 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0x14, &(0x7f0000000700)={&(0x7f0000000600)='?', 0x1}}, 0x0) [ 61.492756][ T3681] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.515068][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.582014][ T3681] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:01:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 61.624923][ T1007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.633467][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.638710][ T1007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:01:18 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0x14, &(0x7f0000000700)={&(0x7f0000000600)='?', 0x1}}, 0x0) 23:01:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) [ 61.780935][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:01:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007"], 0xd) 23:01:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:18 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc7}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 23:01:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc7}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 23:01:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007"], 0xd) 23:01:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007"], 0xd) 23:01:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc7}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 23:01:18 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc7}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 23:01:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007"], 0xd) 23:01:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007"], 0xd) 23:01:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:18 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc7}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 23:01:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0x0, 0xd0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc7}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 23:01:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007"], 0xd) 23:01:18 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007"], 0xd) 23:01:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007"], 0xd) 23:01:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007"], 0xd) 23:01:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:19 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0x14, &(0x7f0000000700)={&(0x7f0000000600)='?', 0x1}}, 0x0) 23:01:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 23:01:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:19 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0x14, &(0x7f0000000700)={&(0x7f0000000600)='?', 0x1}}, 0x0) 23:01:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 23:01:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:20 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0x14, &(0x7f0000000700)={&(0x7f0000000600)='?', 0x1}}, 0x0) 23:01:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0x18}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x54}}, 0x0) 23:01:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0x18}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x54}}, 0x0) 23:01:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0x18}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x54}}, 0x0) 23:01:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0x18}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x54}}, 0x0) 23:01:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:23 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72a024a5abc7aca59f8809f0ca9e35355c6f3e23405f2541f6efc72784d498141c"], 0x60}}, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="1ccd0df9dfdd"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 23:01:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) [ 71.037323][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.043934][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 23:01:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0x18}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x54}}, 0x0) 23:01:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000380)) 23:01:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0x18}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x54}}, 0x0) 23:01:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x3, 0x0, 0x20}}]}, 0x40}}, 0x0) 23:01:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0x18}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x54}}, 0x0) [ 74.309724][ T4228] syz-executor.0 sent an empty control message without MSG_MORE. 23:01:30 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 23:01:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) [ 74.451753][ T4233] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 23:01:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) [ 74.993350][ T4244] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 23:01:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:31 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 23:01:31 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 23:01:31 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 23:01:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 23:01:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) [ 75.134820][ T4250] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 [ 75.139862][ T4251] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 [ 75.153126][ T4249] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 23:01:31 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 23:01:31 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 23:01:31 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) [ 75.196704][ T4255] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 23:01:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 23:01:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) [ 75.334557][ T4260] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 [ 75.350914][ T4261] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 23:01:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 23:01:32 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 23:01:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) [ 75.398877][ T4267] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 [ 75.402094][ T4268] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 23:01:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:32 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x201, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@private0, 0x4d3, 0x3c}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) [ 75.518357][ T4273] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 [ 75.530697][ T4275] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 23:01:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:32 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 75.643109][ T4281] mip6: mip6_destopt_init_state: spi is not 0: 3540254720 23:01:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) 23:01:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) [ 75.963525][ T4293] device bond1 entered promiscuous mode 23:01:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0xc, 0x0, 0x0) 23:01:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) 23:01:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xf}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) [ 76.041889][ T4293] 8021q: adding VLAN 0 to HW filter on device bond1 23:01:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) 23:01:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0xfffffffb, @remote, 0x3}], 0x1c) [ 76.153099][ T918] cfg80211: failed to load regulatory.db [ 76.265706][ T4314] device bond2 entered promiscuous mode [ 76.298518][ T4314] 8021q: adding VLAN 0 to HW filter on device bond2 23:01:33 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0xc, 0x0, 0x0) 23:01:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0xc, 0x0, 0x0) 23:01:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) 23:01:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0xc, 0x0, 0x0) 23:01:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0xc, 0x0, 0x0) 23:01:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 76.675781][ T4322] device bond3 entered promiscuous mode [ 76.682653][ T4322] 8021q: adding VLAN 0 to HW filter on device bond3 23:01:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0xc, 0x0, 0x0) 23:01:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0xc, 0x0, 0x0) 23:01:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0xfffffffb, @remote, 0x3}], 0x1c) 23:01:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:34 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x46919}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x1605}]}}}]}, 0x3c}}, 0x0) 23:01:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 77.601291][ T4350] device bond4 entered promiscuous mode [ 77.612444][ T4350] 8021q: adding VLAN 0 to HW filter on device bond4 23:01:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0xfffffffb, @remote, 0x3}], 0x1c) 23:01:34 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:35 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="b6", 0x1}], 0x1}, 0x1) close(r0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:01:35 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:35 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:35 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:35 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0xfffffffb, @remote, 0x3}], 0x1c) 23:01:36 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:36 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:36 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:36 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:36 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:36 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:37 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:37 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:37 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:37 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:37 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:37 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) 23:01:38 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 81.688578][ T25] audit: type=1804 audit(1644102098.252:2): pid=4454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3910547210/syzkaller.GlxGWM/42/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 23:01:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:38 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:38 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 23:01:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) 23:01:38 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:38 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 23:01:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:38 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') [ 82.237851][ T25] audit: type=1804 audit(1644102098.802:3): pid=4467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3910547210/syzkaller.GlxGWM/43/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 23:01:38 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') [ 82.525471][ T4457] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 82.596875][ T4457] CPU: 0 PID: 4457 Comm: syz-executor.5 Not tainted 5.17.0-rc2-syzkaller-00650-g5a8fb33e5305 #0 [ 82.607322][ T4457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.617470][ T4457] Call Trace: [ 82.620737][ T4457] [ 82.623660][ T4457] dump_stack_lvl+0xcd/0x134 [ 82.628291][ T4457] warn_alloc.cold+0x9b/0x189 [ 82.632984][ T4457] ? zone_watermark_ok_safe+0x290/0x290 [ 82.638520][ T4457] ? __kmalloc_node+0x62/0x390 [ 82.643297][ T4457] ? __vmalloc_node_range+0x7bf/0x1060 [ 82.649096][ T4457] __vmalloc_node_range+0xe1e/0x1060 [ 82.654465][ T4457] ? vfree_atomic+0xe0/0xe0 [ 82.658981][ T4457] ? netlink_sendmsg+0x687/0xe00 [ 82.664008][ T4457] vmalloc+0x67/0x80 [ 82.667918][ T4457] ? netlink_sendmsg+0x687/0xe00 [ 82.672845][ T4457] netlink_sendmsg+0x687/0xe00 [ 82.677624][ T4457] ? netlink_unicast+0x7e0/0x7e0 [ 82.682576][ T4457] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 82.688816][ T4457] ? netlink_unicast+0x7e0/0x7e0 [ 82.693768][ T4457] sock_sendmsg+0xcf/0x120 [ 82.698181][ T4457] sock_no_sendpage+0xf6/0x140 [ 82.702955][ T4457] ? sock_no_shutdown+0x10/0x10 [ 82.707792][ T4457] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 82.713769][ T4457] ? lock_chain_count+0x20/0x20 [ 82.718636][ T4457] ? find_held_lock+0x2d/0x110 [ 82.723392][ T4457] kernel_sendpage.part.0+0x1a0/0x340 [ 82.728766][ T4457] sock_sendpage+0xe5/0x140 [ 82.733279][ T4457] ? __sock_recv_ts_and_drops+0x430/0x430 [ 82.738993][ T4457] pipe_to_sendpage+0x2ad/0x380 [ 82.743834][ T4457] ? propagate_umount+0x19f0/0x19f0 [ 82.749033][ T4457] ? __put_page+0x13d/0x1e0 [ 82.753579][ T4457] __splice_from_pipe+0x43e/0x8a0 [ 82.758650][ T4457] ? propagate_umount+0x19f0/0x19f0 [ 82.763858][ T4457] generic_splice_sendpage+0xd4/0x140 [ 82.769249][ T4457] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 82.774359][ T4457] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 82.780771][ T4457] ? security_file_permission+0xab/0xd0 [ 82.786323][ T4457] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 82.791484][ T4457] do_splice+0xb7e/0x1960 [ 82.795835][ T4457] ? find_held_lock+0x2d/0x110 [ 82.800620][ T4457] ? __fget_files+0x26a/0x470 [ 82.805327][ T4457] ? splice_file_to_pipe+0x120/0x120 [ 82.810647][ T4457] __do_splice+0x134/0x250 [ 82.815086][ T4457] ? do_splice+0x1960/0x1960 [ 82.819705][ T4457] __x64_sys_splice+0x198/0x250 [ 82.825020][ T4457] do_syscall_64+0x35/0xb0 [ 82.829460][ T4457] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 82.835364][ T4457] RIP: 0033:0x7f94aaa91059 [ 82.839793][ T4457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 82.859410][ T4457] RSP: 002b:00007f94a93e5168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 82.867838][ T4457] RAX: ffffffffffffffda RBX: 00007f94aaba4030 RCX: 00007f94aaa91059 [ 82.875822][ T4457] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 82.883803][ T4457] RBP: 00007f94aaaeb08d R08: 000000000004ffe6 R09: 800e000000000000 [ 82.891787][ T4457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 82.899767][ T4457] R13: 00007ffc8b8ecc6f R14: 00007f94a93e5300 R15: 0000000000022000 [ 82.907771][ T4457] [ 82.938140][ T4457] Mem-Info: [ 82.942488][ T4457] active_anon:472 inactive_anon:40367 isolated_anon:0 [ 82.942488][ T4457] active_file:3831 inactive_file:7715 isolated_file:0 [ 82.942488][ T4457] unevictable:768 dirty:388 writeback:7 [ 82.942488][ T4457] slab_reclaimable:19120 slab_unreclaimable:96834 [ 82.942488][ T4457] mapped:27715 shmem:1946 pagetables:580 bounce:0 [ 82.942488][ T4457] kernel_misc_reclaimable:0 [ 82.942488][ T4457] free:1431101 free_pcp:12813 free_cma:0 [ 83.012902][ T4457] Node 0 active_anon:1876kB inactive_anon:160432kB active_file:15252kB inactive_file:30860kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110160kB dirty:1548kB writeback:28kB shmem:5300kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 110592kB writeback_tmp:0kB kernel_stack:10048kB pagetables:2216kB all_unreclaimable? no [ 83.068198][ T4457] Node 1 active_anon:12kB inactive_anon:936kB active_file:72kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2484kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 83.097788][ T4457] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 83.126045][ T4457] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 83.131919][ T4457] Node 0 DMA32 free:1767584kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1876kB inactive_anon:160432kB active_file:14552kB inactive_file:30860kB unevictable:1536kB writepending:876kB present:3129332kB managed:2716644kB mlocked:0kB bounce:0kB free_pcp:41432kB local_pcp:20828kB free_cma:0kB [ 83.163724][ T4457] lowmem_reserve[]: 0 0 0 0 0 [ 83.168602][ T4457] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 83.210639][ T4457] lowmem_reserve[]: 0 0 0 0 0 [ 83.215473][ T4457] Node 1 Normal free:3943668kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:12kB inactive_anon:936kB active_file:72kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:10552kB local_pcp:6924kB free_cma:0kB [ 83.245384][ T4457] lowmem_reserve[]: 0 0 0 0 0 [ 83.250468][ T4457] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 83.263636][ T4457] Node 0 DMA32: 4*4kB (UME) 2*8kB (U) 6*16kB (UE) 15*32kB (UME) 3*64kB (UME) 3*128kB (UME) 0*256kB 0*512kB 1*1024kB (U) 4*2048kB (ME) 429*4096kB (M) = 1767584kB [ 83.280868][ T4457] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 83.293771][ T4457] Node 1 Normal: 55*4kB (UME) 29*8kB (UME) 33*16kB (UME) 67*32kB (UME) 35*64kB (UME) 12*128kB (UME) 8*256kB (UM) 3*512kB (UME) 3*1024kB (UME) 1*2048kB (M) 959*4096kB (M) = 3943668kB [ 83.315309][ T4457] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 83.326077][ T4457] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 83.335753][ T4457] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 83.345496][ T4457] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 83.355473][ T4457] 13317 total pagecache pages [ 83.360206][ T4457] 0 pages in swap cache 23:01:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) 23:01:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) 23:01:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) 23:01:39 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010200800024000000000240002801400018008000100ac9414bb08000200000000000c000280050001000000009d080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x800e000000000000) ioctl$sock_qrtr_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'vlan1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:01:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) [ 83.364359][ T4457] Swap cache stats: add 0, delete 0, find 0/0 [ 83.370505][ T4457] Free swap = 0kB [ 83.374215][ T4457] Total swap = 0kB [ 83.377918][ T4457] 2097051 pages RAM [ 83.381795][ T4457] 0 pages HighMem/MovableOnly [ 83.386466][ T4457] 384545 pages reserved [ 83.390675][ T4457] 0 pages cma reserved 23:01:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) [ 83.540567][ T25] audit: type=1804 audit(1644102100.112:4): pid=4496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4272156278/syzkaller.y5te6Q/40/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 83.646588][ T25] audit: type=1804 audit(1644102100.132:5): pid=4493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3910547210/syzkaller.GlxGWM/44/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 23:01:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) [ 83.693430][ T25] audit: type=1804 audit(1644102100.212:6): pid=4491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2465935657/syzkaller.C1uzMo/42/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 23:01:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) [ 83.829164][ T25] audit: type=1804 audit(1644102100.262:7): pid=4499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir237632322/syzkaller.XDxKqI/32/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 23:01:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) [ 83.952326][ T25] audit: type=1804 audit(1644102100.522:8): pid=4507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1377705040/syzkaller.R0vIWD/47/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 23:01:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) [ 84.057001][ T25] audit: type=1804 audit(1644102100.622:9): pid=4509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3910547210/syzkaller.GlxGWM/45/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 23:01:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) 23:01:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) [ 84.227974][ T25] audit: type=1804 audit(1644102100.792:10): pid=4516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4272156278/syzkaller.y5te6Q/41/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 23:01:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) [ 84.336668][ T25] audit: type=1804 audit(1644102100.792:11): pid=4518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir237632322/syzkaller.XDxKqI/33/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 23:01:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) 23:01:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) 23:01:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) 23:01:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 23:01:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) 23:01:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:41 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 23:01:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @random="cd3d61ccbac7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f98616", 0x0, 0x6, 0x0, @private0, @local}}}}, 0x0) 23:01:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 23:01:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @random="cd3d61ccbac7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f98616", 0x0, 0x6, 0x0, @private0, @local}}}}, 0x0) 23:01:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @random="cd3d61ccbac7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f98616", 0x0, 0x6, 0x0, @private0, @local}}}}, 0x0) 23:01:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005800)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@in={0x2, 0x4621, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 23:01:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 23:01:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 23:01:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @random="cd3d61ccbac7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f98616", 0x0, 0x6, 0x0, @private0, @local}}}}, 0x0) 23:01:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @random="cd3d61ccbac7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f98616", 0x0, 0x6, 0x0, @private0, @local}}}}, 0x0) 23:01:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000f40)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="07530004001b000000000b"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x10000a006) 23:01:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 23:01:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 23:01:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 23:01:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @random="cd3d61ccbac7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f98616", 0x0, 0x6, 0x0, @private0, @local}}}}, 0x0) 23:01:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @random="cd3d61ccbac7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f98616", 0x0, 0x6, 0x0, @private0, @local}}}}, 0x0) 23:01:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 23:01:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @random="cd3d61ccbac7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f98616", 0x0, 0x6, 0x0, @private0, @local}}}}, 0x0) 23:01:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 23:01:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 23:01:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 23:01:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 23:01:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 23:01:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @random="cd3d61ccbac7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f98616", 0x0, 0x6, 0x0, @private0, @local}}}}, 0x0) 23:01:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 23:01:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 23:01:42 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 23:01:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0x1d}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 23:01:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 23:01:43 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 23:01:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0x1d}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 23:01:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @random="cd3d61ccbac7", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f98616", 0x0, 0x6, 0x0, @private0, @local}}}}, 0x0) 23:01:43 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 23:01:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 23:01:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 23:01:43 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 23:01:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0x1d}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 23:01:43 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 23:01:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 23:01:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 23:01:43 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 23:01:43 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 23:01:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 23:01:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0x1d}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 23:01:43 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 23:01:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 23:01:43 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 23:01:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0x1d}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 23:01:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0x1d}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 23:01:43 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000001680), r1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x9, 0xfffffffffffffff9}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000500)={0x2, 0x5, @start={r2, 0x1, "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", "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"}, [0xffff, 0x400, 0x9, 0x7, 0x2, 0x7f, 0x2, 0x7, 0x6, 0x0, 0x3, 0x6, 0x3, 0x0, 0x5, 0x100000001, 0xffd, 0x2, 0x4, 0x3, 0x78d, 0x1ff, 0x7fff, 0x10000, 0x2, 0x20, 0x0, 0x6, 0x80000000, 0x9c0, 0x0, 0x3, 0x2, 0x8, 0x401, 0xdd, 0x101, 0x6, 0x7fffffff, 0x0, 0x5, 0x2, 0xfff, 0xfff, 0x7fff, 0x80000001, 0x6, 0x1, 0x80000001, 0x1, 0x9, 0x8, 0x1f, 0xfffffffffffff001, 0x6, 0x1, 0x72, 0x0, 0x8, 0x2, 0x5, 0x2, 0x1ff, 0x100]}) sendmsg$RDMA_NLDEV_CMD_SET(r1, 0x0, 0x8000) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1402, 0x8, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x24008800}, 0x54) unshare(0x44000000) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f40)={0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r3, &(0x7f0000000f80)="79124049c94c5d53af65e59e1c639a61845aa325df341e7eaa63a36056178e8e996d5009828a2fb9e4be82d983a8da3db933845c52e8e0bff2dacdc32faa5232831c45b29ee38ce030f3b6632d455c4e238d3ad6aea003eef55a411c44dcc2105e90175f7d44eff4994b2c601c65fdaaab614c74a19644841f235e018b5864ee", &(0x7f0000001000)=@udp, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x10, 0x0) 23:01:43 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) 23:01:43 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 23:01:43 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="39000000130009", 0x7}], 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 23:01:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0x1d}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 23:01:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0x1d}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 23:01:43 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0xc, 0x4, 0x0, 0x0, @str='!\\$].\x14^\x00'}]}]}, 0x2c}], 0x1}, 0x0) 23:01:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x348, 0xffffffff, 0x1b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0, 0x1ba}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67daad5b4809088400ed0000000000000000000100040500"}}}, {{@uncond, 0x287, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @REJECT={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team_slave_0\x00', 'lo\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0x0, 0x7}}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 23:01:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0x1d}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x14c}, 0x1, 0xf000000}, 0x0) [ 87.247817][ T4671] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 87.267958][ T4673] Cannot find set identified by id 0 to match [ 87.279144][ T4671] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 23:01:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x348, 0xffffffff, 0x1b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0, 0x1ba}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67daad5b4809088400ed0000000000000000000100040500"}}}, {{@uncond, 0x287, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @REJECT={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team_slave_0\x00', 'lo\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0x0, 0x7}}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 23:01:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x348, 0xffffffff, 0x1b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0, 0x1ba}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67daad5b4809088400ed0000000000000000000100040500"}}}, {{@uncond, 0x287, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @REJECT={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team_slave_0\x00', 'lo\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0x0, 0x7}}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 23:01:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0x1d}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x14c}, 0x1, 0xf000000}, 0x0) 23:01:44 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0xc, 0x4, 0x0, 0x0, @str='!\\$].\x14^\x00'}]}]}, 0x2c}], 0x1}, 0x0) [ 87.407507][ T4678] Cannot find set identified by id 0 to match [ 87.425754][ T4680] Cannot find set identified by id 0 to match [ 87.483823][ T4684] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 87.542226][ T4684] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 23:01:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x348, 0xffffffff, 0x1b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0, 0x1ba}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67daad5b4809088400ed0000000000000000000100040500"}}}, {{@uncond, 0x287, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @REJECT={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team_slave_0\x00', 'lo\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0x0, 0x7}}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 23:01:44 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000001680), r1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x9, 0xfffffffffffffff9}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000500)={0x2, 0x5, @start={r2, 0x1, "e300057761747a6024f0d99d05bc7efcd2802a5b7e51bfaa630c1ca04543c209e302dd98e02fc7fc13a9459b52238c35730e23951ba56186d46b9cce64f23c49b4554bb2142a084344076bceb6d5bfa044dd6bc5ec75fb1018d7bcd70a87145a2bc58ac6a054a41b163baad09d392e7fc7e685f7011ab91a444e5d98cc7fcbab2f899a892124a3f3e278b3c72e67d5a99c267964d9e6583a69dc9d5acd5f89323976e2498e45a397928711a6a5bcd0b24c578d6a092b02ae3a2657f72c02120ec804b1bdbf39c61a101cf5c41eab5aa41ef110facff8d6c5655b2df5e98cd88955767a89ebb0d658bb8fec982fc3fec8c5438b0756acc2d02f2545297c6df872d75d999378cee0e9bfba1432795d36a5a48dc2ace8137afca0a0aea60ac1fc20b5c6b29098c65b490b29c7aa29897c2b006bc566c7151c536835096fe873373d02205b64e60120c1c944f2f974cc6f4cdae361199058e7d783c4648e29581d8fe4b7887e1c94a69a91ffd2f79f00bb3b1e7048629fcba734ab7c20ad359dd9fc9a41f07669df863ea23e7de2cc42eaf060c45449420b67252a3e533b73f488760ebadbaf53d4c53d47aabe10a00affa7854e296e732fe3972784d3d237f33665d52f4bde4d528a9a3d0aed08a25aee50cec93c1ddea636679082bed37f59f7abe6136d2fee27183c8acbbf7a35ed509fa60c8364cae305a958497ad3ac458e0f9bbac35a1d9950076293d5506cd53d0171f006e16b21e29ac3cc2f1dc57a523ea7f792bd119a11a69f8f6ed52488a2937b8340130d50baada46d13d37e189c69f7091167132d33572105bbb926c863a24b7ff422d85fe54aa73791622ddef9534ce05ac28d0bb80cc75c62694ba854f0100f1306d0db3e09a7ada0183a610a9f3efb08289166c8bbdef01773d1c1d24c0abed70c1bca655baa3e0de1d4098c9f45ac7669734a4eab2d960d09103295cc537a7fc7254ee5de140381c998b4652a6c1015cac2174bf9d3d254700b6572fe4b5a264df9066dcfe99ba3ba886e061dd968525e42829918df434aec3b540394d25f7746154761811827268ddabe208916895511aa6d7b98316aef1f907df8da662925cc8620488b2eb98a02527fe4060622aec61b323bf3b6b8904ec81f1f7130b8f161b5e7607701cd845862fd11f709f60d2bc4e3a9753d900543967ce061ad82116813d5fe627c662f37261f3b3a00e5136df0b948a504bc690bbf64849ee00f8d42d5070759ad76036c2b47c90ab6c29fabcc2c2549336f58c9a1b78d0a0a0361cf3daeba30f1e75fffe608ffd56d6622be0d3b8b2f9f9c3781ad44556782a6c507c15b21d270922437622ec27a84dcf99c5ccbe976dee7fb21c953f0839ab473b4956a4bf675f4808a0de5610d403cd0902c7f450f0e667d6ffc735e67e12eb1946aa9a8c457337fbde1c3ca114e", "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"}, [0xffff, 0x400, 0x9, 0x7, 0x2, 0x7f, 0x2, 0x7, 0x6, 0x0, 0x3, 0x6, 0x3, 0x0, 0x5, 0x100000001, 0xffd, 0x2, 0x4, 0x3, 0x78d, 0x1ff, 0x7fff, 0x10000, 0x2, 0x20, 0x0, 0x6, 0x80000000, 0x9c0, 0x0, 0x3, 0x2, 0x8, 0x401, 0xdd, 0x101, 0x6, 0x7fffffff, 0x0, 0x5, 0x2, 0xfff, 0xfff, 0x7fff, 0x80000001, 0x6, 0x1, 0x80000001, 0x1, 0x9, 0x8, 0x1f, 0xfffffffffffff001, 0x6, 0x1, 0x72, 0x0, 0x8, 0x2, 0x5, 0x2, 0x1ff, 0x100]}) sendmsg$RDMA_NLDEV_CMD_SET(r1, 0x0, 0x8000) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1402, 0x8, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x24008800}, 0x54) unshare(0x44000000) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f40)={0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r3, &(0x7f0000000f80)="79124049c94c5d53af65e59e1c639a61845aa325df341e7eaa63a36056178e8e996d5009828a2fb9e4be82d983a8da3db933845c52e8e0bff2dacdc32faa5232831c45b29ee38ce030f3b6632d455c4e238d3ad6aea003eef55a411c44dcc2105e90175f7d44eff4994b2c601c65fdaaab614c74a19644841f235e018b5864ee", &(0x7f0000001000)=@udp, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x10, 0x0) 23:01:44 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000001680), r1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x9, 0xfffffffffffffff9}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000500)={0x2, 0x5, @start={r2, 0x1, "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", "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"}, [0xffff, 0x400, 0x9, 0x7, 0x2, 0x7f, 0x2, 0x7, 0x6, 0x0, 0x3, 0x6, 0x3, 0x0, 0x5, 0x100000001, 0xffd, 0x2, 0x4, 0x3, 0x78d, 0x1ff, 0x7fff, 0x10000, 0x2, 0x20, 0x0, 0x6, 0x80000000, 0x9c0, 0x0, 0x3, 0x2, 0x8, 0x401, 0xdd, 0x101, 0x6, 0x7fffffff, 0x0, 0x5, 0x2, 0xfff, 0xfff, 0x7fff, 0x80000001, 0x6, 0x1, 0x80000001, 0x1, 0x9, 0x8, 0x1f, 0xfffffffffffff001, 0x6, 0x1, 0x72, 0x0, 0x8, 0x2, 0x5, 0x2, 0x1ff, 0x100]}) sendmsg$RDMA_NLDEV_CMD_SET(r1, 0x0, 0x8000) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1402, 0x8, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x24008800}, 0x54) unshare(0x44000000) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f40)={0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r3, &(0x7f0000000f80)="79124049c94c5d53af65e59e1c639a61845aa325df341e7eaa63a36056178e8e996d5009828a2fb9e4be82d983a8da3db933845c52e8e0bff2dacdc32faa5232831c45b29ee38ce030f3b6632d455c4e238d3ad6aea003eef55a411c44dcc2105e90175f7d44eff4994b2c601c65fdaaab614c74a19644841f235e018b5864ee", &(0x7f0000001000)=@udp, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x10, 0x0) 23:01:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x348, 0xffffffff, 0x1b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0, 0x1ba}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67daad5b4809088400ed0000000000000000000100040500"}}}, {{@uncond, 0x287, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @REJECT={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team_slave_0\x00', 'lo\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0x0, 0x7}}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 23:01:44 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) 23:01:44 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0xc, 0x4, 0x0, 0x0, @str='!\\$].\x14^\x00'}]}]}, 0x2c}], 0x1}, 0x0) [ 87.980165][ T4689] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 87.986422][ T4694] Cannot find set identified by id 0 to match [ 88.009059][ T4691] Cannot find set identified by id 0 to match 23:01:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x348, 0xffffffff, 0x1b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0, 0x1ba}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67daad5b4809088400ed0000000000000000000100040500"}}}, {{@uncond, 0x287, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @REJECT={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team_slave_0\x00', 'lo\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0x0, 0x7}}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 23:01:44 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0xc, 0x4, 0x0, 0x0, @str='!\\$].\x14^\x00'}]}]}, 0x2c}], 0x1}, 0x0) [ 88.050565][ T4689] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 23:01:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x348, 0xffffffff, 0x1b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0, 0x1ba}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67daad5b4809088400ed0000000000000000000100040500"}}}, {{@uncond, 0x287, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @REJECT={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team_slave_0\x00', 'lo\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0x0, 0x7}}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) [ 88.134814][ T4701] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 88.143361][ T4701] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 88.166425][ T4703] Cannot find set identified by id 0 to match 23:01:44 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) [ 88.232659][ T4705] Cannot find set identified by id 0 to match [ 88.294580][ T54] ================================================================== [ 88.302879][ T54] BUG: KASAN: use-after-free in ip6mr_sk_done+0x11b/0x410 [ 88.310011][ T54] Read of size 4 at addr ffff88807690a488 by task kworker/u4:3/54 [ 88.317824][ T54] [ 88.320153][ T54] CPU: 0 PID: 54 Comm: kworker/u4:3 Not tainted 5.17.0-rc2-syzkaller-00650-g5a8fb33e5305 #0 [ 88.330221][ T54] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.340283][ T54] Workqueue: netns cleanup_net [ 88.345057][ T54] Call Trace: [ 88.345086][ T54] [ 88.345096][ T54] dump_stack_lvl+0xcd/0x134 [ 88.345129][ T54] print_address_description.constprop.0.cold+0x8d/0x336 [ 88.363042][ T54] ? ip6mr_sk_done+0x11b/0x410 [ 88.367827][ T54] ? ip6mr_sk_done+0x11b/0x410 [ 88.372611][ T54] kasan_report.cold+0x83/0xdf [ 88.377397][ T54] ? ip6mr_sk_done+0x11b/0x410 [ 88.382178][ T54] kasan_check_range+0x13d/0x180 [ 88.387136][ T54] ip6mr_sk_done+0x11b/0x410 [ 88.391755][ T54] ? pde_put+0x15d/0x1e0 [ 88.396017][ T54] rawv6_close+0x58/0x80 [ 88.400282][ T54] inet_release+0x12e/0x280 [ 88.404803][ T54] inet6_release+0x4c/0x70 [ 88.409239][ T54] sock_release+0x87/0x1b0 [ 88.413671][ T54] igmp6_net_exit+0x6b/0x170 [ 88.418277][ T54] ? dst_output+0x170/0x170 [ 88.422800][ T54] ops_exit_list+0xb0/0x170 [ 88.427323][ T54] cleanup_net+0x4ea/0xb00 [ 88.431766][ T54] ? unregister_pernet_device+0x70/0x70 [ 88.437338][ T54] process_one_work+0x9ac/0x1650 [ 88.442305][ T54] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 88.447698][ T54] ? rwlock_bug.part.0+0x90/0x90 [ 88.452656][ T54] ? _raw_spin_lock_irq+0x41/0x50 [ 88.457710][ T54] worker_thread+0x657/0x1110 [ 88.462419][ T54] ? process_one_work+0x1650/0x1650 [ 88.467629][ T54] kthread+0x2e9/0x3a0 [ 88.471714][ T54] ? kthread_complete_and_exit+0x40/0x40 [ 88.477373][ T54] ret_from_fork+0x1f/0x30 [ 88.481815][ T54] [ 88.481825][ T54] [ 88.481831][ T54] Allocated by task 3610: [ 88.481842][ T54] kasan_save_stack+0x1e/0x40 [ 88.481866][ T54] __kasan_kmalloc+0xa9/0xd0 [ 88.481885][ T54] fib_create_info+0xdbb/0x4ac0 [ 88.505583][ T54] fib_table_insert+0x1cd/0x1af0 [ 88.510539][ T54] fib_magic+0x455/0x540 [ 88.514795][ T54] fib_add_ifaddr+0x395/0x500 [ 88.519485][ T54] fib_netdev_event+0x462/0x680 [ 88.524354][ T54] notifier_call_chain+0xb5/0x200 [ 88.529403][ T54] call_netdevice_notifiers_info+0xb5/0x130 [ 88.535311][ T54] __dev_notify_flags+0x110/0x2b0 [ 88.540344][ T54] dev_change_flags+0x112/0x170 [ 88.545205][ T54] do_setlink+0x96d/0x3a10 [ 88.549631][ T54] __rtnl_newlink+0xdf5/0x1760 [ 88.554403][ T54] rtnl_newlink+0x64/0xa0 [ 88.558774][ T54] rtnetlink_rcv_msg+0x413/0xb80 [ 88.563743][ T54] netlink_rcv_skb+0x153/0x420 [ 88.568516][ T54] netlink_unicast+0x539/0x7e0 [ 88.573290][ T54] netlink_sendmsg+0x904/0xe00 [ 88.578067][ T54] sock_sendmsg+0xcf/0x120 [ 88.582497][ T54] __sys_sendto+0x21c/0x320 [ 88.587008][ T54] __x64_sys_sendto+0xdd/0x1b0 [ 88.591783][ T54] do_syscall_64+0x35/0xb0 [ 88.596207][ T54] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 88.602107][ T54] [ 88.604428][ T54] Freed by task 54: [ 88.604439][ T54] kasan_save_stack+0x1e/0x40 [ 88.604464][ T54] kasan_set_track+0x21/0x30 [ 88.604484][ T54] kasan_set_free_info+0x20/0x30 [ 88.604506][ T54] ____kasan_slab_free+0x130/0x160 [ 88.627552][ T54] slab_free_freelist_hook+0x8b/0x1c0 [ 88.632954][ T54] kfree+0xcb/0x280 [ 88.636780][ T54] ops_exit_list+0xb0/0x170 [ 88.641296][ T54] cleanup_net+0x4ea/0xb00 [ 88.645736][ T54] process_one_work+0x9ac/0x1650 [ 88.650690][ T54] worker_thread+0x657/0x1110 [ 88.655386][ T54] kthread+0x2e9/0x3a0 [ 88.659464][ T54] ret_from_fork+0x1f/0x30 [ 88.663891][ T54] [ 88.666216][ T54] Last potentially related work creation: [ 88.671929][ T54] kasan_save_stack+0x1e/0x40 [ 88.676618][ T54] __kasan_record_aux_stack+0xbe/0xd0 [ 88.682000][ T54] call_rcu+0xb1/0x740 [ 88.686100][ T54] fib_create_info+0x220a/0x4ac0 [ 88.691042][ T54] fib_table_insert+0x1cd/0x1af0 [ 88.691073][ T54] fib_magic+0x455/0x540 [ 88.691095][ T54] fib_add_ifaddr+0x395/0x500 [ 88.691118][ T54] fib_netdev_event+0x462/0x680 [ 88.691140][ T54] notifier_call_chain+0xb5/0x200 [ 88.714817][ T54] call_netdevice_notifiers_info+0xb5/0x130 [ 88.720761][ T54] __dev_notify_flags+0x110/0x2b0 [ 88.725783][ T54] dev_change_flags+0x112/0x170 [ 88.730629][ T54] do_setlink+0x96d/0x3a10 [ 88.735038][ T54] __rtnl_newlink+0xdf5/0x1760 [ 88.739797][ T54] rtnl_newlink+0x64/0xa0 [ 88.744119][ T54] rtnetlink_rcv_msg+0x413/0xb80 [ 88.749048][ T54] netlink_rcv_skb+0x153/0x420 [ 88.753802][ T54] netlink_unicast+0x539/0x7e0 [ 88.758552][ T54] netlink_sendmsg+0x904/0xe00 [ 88.763309][ T54] sock_sendmsg+0xcf/0x120 [ 88.767719][ T54] __sys_sendto+0x21c/0x320 [ 88.772217][ T54] __x64_sys_sendto+0xdd/0x1b0 [ 88.776973][ T54] do_syscall_64+0x35/0xb0 [ 88.781378][ T54] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 88.787261][ T54] [ 88.789569][ T54] The buggy address belongs to the object at ffff88807690a400 [ 88.789569][ T54] which belongs to the cache kmalloc-256 of size 256 [ 88.803608][ T54] The buggy address is located 136 bytes inside of [ 88.803608][ T54] 256-byte region [ffff88807690a400, ffff88807690a500) [ 88.816870][ T54] The buggy address belongs to the page: [ 88.822483][ T54] page:ffffea0001da4280 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7690a [ 88.832617][ T54] head:ffffea0001da4280 order:1 compound_mapcount:0 [ 88.839191][ T54] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 88.847165][ T54] raw: 00fff00000010200 0000000000000000 dead000000000001 ffff888010c41b40 [ 88.855749][ T54] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 88.864313][ T54] page dumped because: kasan: bad access detected [ 88.870710][ T54] page_owner tracks the page as allocated [ 88.876409][ T54] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3610, ts 55207365292, free_ts 55204153034 [ 88.895496][ T54] get_page_from_freelist+0xa72/0x2f50 [ 88.900950][ T54] __alloc_pages+0x1b2/0x500 [ 88.905529][ T54] alloc_pages+0x1aa/0x310 [ 88.909934][ T54] new_slab+0x28a/0x3b0 [ 88.914083][ T54] ___slab_alloc+0x87c/0xe90 [ 88.918679][ T54] __slab_alloc.constprop.0+0x4d/0xa0 [ 88.924058][ T54] __kmalloc+0x2fb/0x340 [ 88.928291][ T54] fib_create_info+0xdbb/0x4ac0 [ 88.933135][ T54] fib_table_insert+0x1cd/0x1af0 [ 88.938065][ T54] fib_magic+0x455/0x540 [ 88.942303][ T54] fib_add_ifaddr+0x476/0x500 [ 88.946968][ T54] fib_netdev_event+0x462/0x680 [ 88.951808][ T54] notifier_call_chain+0xb5/0x200 [ 88.956824][ T54] call_netdevice_notifiers_info+0xb5/0x130 [ 88.962712][ T54] __dev_notify_flags+0x110/0x2b0 [ 88.967728][ T54] dev_change_flags+0x112/0x170 [ 88.972570][ T54] page last free stack trace: [ 88.977224][ T54] free_pcp_prepare+0x374/0x870 [ 88.982064][ T54] free_unref_page+0x19/0x690 [ 88.986732][ T54] qlist_free_all+0x6d/0x160 [ 88.991316][ T54] kasan_quarantine_reduce+0x180/0x200 [ 88.996763][ T54] __kasan_slab_alloc+0xa2/0xc0 [ 89.001602][ T54] kmem_cache_alloc_trace+0x1e9/0x2c0 [ 89.006966][ T54] ref_tracker_alloc+0x14c/0x560 [ 89.011894][ T54] netdev_queue_update_kobjects+0x1a7/0x4e0 [ 89.017777][ T54] netdev_register_kobject+0x35a/0x430 [ 89.023223][ T54] register_netdevice+0xd31/0x1520 [ 89.028324][ T54] nsim_create+0x3c3/0x520 [ 89.032737][ T54] __nsim_dev_port_add+0x2bb/0x7c0 [ 89.037841][ T54] nsim_dev_port_add_all+0x53/0x150 [ 89.043031][ T54] nsim_drv_probe+0xd21/0x11c0 [ 89.047789][ T54] really_probe+0x245/0xcc0 [ 89.052283][ T54] __driver_probe_device+0x338/0x4d0 [ 89.057559][ T54] [ 89.059869][ T54] Memory state around the buggy address: [ 89.065480][ T54] ffff88807690a380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 89.073525][ T54] ffff88807690a400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 89.081571][ T54] >ffff88807690a480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 89.089611][ T54] ^ 23:01:44 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000001680), r1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x9, 0xfffffffffffffff9}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000500)={0x2, 0x5, @start={r2, 0x1, "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", "1bdb85a92cd738c698da66a6d840f7c8418d05a21c043c2613c7e3cd0ab208721f11ba86951cc22d5d40cfb3cf423f8c6d5199cb75758c0fa7c0cb05849de7e088cd24ea42c148ba46b29cb8038c5bd70fca8c01beb864b288248c7c1b70dd2f0164dd60f652b69b0d6420ac2b06c67f8ed3530c7234d92e8611a22c9573cc9edde7aea7e81c4c27f5cdda458df7d6acfc87d9c9b74743d6e13e2184141b6b75fd7005db36ada185c84aab4a546189fb1df286336631fe6460a797a247dd6952127a67e92ed2fb70e0b71ed38997e2c9779bd591247eff3683d4f22f7fa3dd041b5d262ae68c67514be0316ccb1748ec5a92dbef4d1c4752798812a413589725deb855d55a643d8ff076901e8bce75341900b999adaea0d07afd04d2b6ed0ab9e08c87d8757175488c86c52e2831ff01798ce0a32139d64b9b635ea91c22a1820f0769790fc062c763aa549d65fbe3fc27ea4f3d12684f2378663cb241589e06448a63be6caed7f43080fff2a6403c634f49ef0c1a8154091af26a26ced9cde2b2c9c60ac50283a24ea583d2e486d482863d5eaf756c74ae2407c4e43b9a239b90a5fd165abc8bd953c29fcf0626837f4bfcd3814266e5c8a40385ab3068cf7ab466988befd03cbec9e54578b1d5203e5a1ad3145f323f26b8a9c1d5962843aff69de509017c48a1ee10dffc32e1731bb2d58e1712468c4e5a4ab59fd3eed65528e6c17b8c859ef597cfef954ad85f5980008ac5677f9c9fbdb3f014fa846ad10003779881a8cf6a236b809f8729a29f242c83fdcdf5fb832ded93056af9c12b81be9bef099fa9d3bffaca40d7ceb60b2bb7cbc1ac8e7d438b2ebca34b74c6ffd7ad937b144a2fe7fddf0d15f23821e094492d7fc2a9d5ebbb134e09a5aeb35c740acf8529ddaeb149eaa539690e663a334b953c7f51122a621aaa076fcc675c4fab28a071bd26ba61c0bfc871977232651da7bbcebe6f14fee03fbb3fe35585e3285cc9d3f801f22cc5afb0b2f7e75d4d08720ac0c8fec2d06b11dbeb7d74fd2508c1bc30ac5935f493ee4ecc6cd53f36cf679c5044532adf1094f3189e56718cb8b1c5c4b3cc549806950a005ce9f448ae1928ad8be9fe9c2f713772b42b71d3e8eab99863ef7c56dc8679abdd4ee26dd6959b1681df523e169a0043642ebdfd4a566a8a354747635f5a5f1db3e51bbe5caee90b51f1225bd19ede986ef395c4818d2525e91e6eba1b4c4772c0a9e0ff9146412ab51aaae402b1c403fcf2026c1c22a2f138f161718042773aa4b02ce955aef1be00284a15a893c15b0a9075419dc5a5fce21876d5b7b8100353c98f479fe83a09c0e09f219e7301210f9eb6bdc8db136aa6b29f94fdd3e5fc7c47a5cfd335774a28011ce496eb7d8980d999271412370d436a4d68533ef662c0fffb3b84b83628a55a7e3cb8772ae9ef0865e5"}, [0xffff, 0x400, 0x9, 0x7, 0x2, 0x7f, 0x2, 0x7, 0x6, 0x0, 0x3, 0x6, 0x3, 0x0, 0x5, 0x100000001, 0xffd, 0x2, 0x4, 0x3, 0x78d, 0x1ff, 0x7fff, 0x10000, 0x2, 0x20, 0x0, 0x6, 0x80000000, 0x9c0, 0x0, 0x3, 0x2, 0x8, 0x401, 0xdd, 0x101, 0x6, 0x7fffffff, 0x0, 0x5, 0x2, 0xfff, 0xfff, 0x7fff, 0x80000001, 0x6, 0x1, 0x80000001, 0x1, 0x9, 0x8, 0x1f, 0xfffffffffffff001, 0x6, 0x1, 0x72, 0x0, 0x8, 0x2, 0x5, 0x2, 0x1ff, 0x100]}) sendmsg$RDMA_NLDEV_CMD_SET(r1, 0x0, 0x8000) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1402, 0x8, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x24008800}, 0x54) unshare(0x44000000) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f40)={0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r3, &(0x7f0000000f80)="79124049c94c5d53af65e59e1c639a61845aa325df341e7eaa63a36056178e8e996d5009828a2fb9e4be82d983a8da3db933845c52e8e0bff2dacdc32faa5232831c45b29ee38ce030f3b6632d455c4e238d3ad6aea003eef55a411c44dcc2105e90175f7d44eff4994b2c601c65fdaaab614c74a19644841f235e018b5864ee", &(0x7f0000001000)=@udp, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x10, 0x0) 23:01:45 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000001680), r1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x9, 0xfffffffffffffff9}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000500)={0x2, 0x5, @start={r2, 0x1, "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", "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"}, [0xffff, 0x400, 0x9, 0x7, 0x2, 0x7f, 0x2, 0x7, 0x6, 0x0, 0x3, 0x6, 0x3, 0x0, 0x5, 0x100000001, 0xffd, 0x2, 0x4, 0x3, 0x78d, 0x1ff, 0x7fff, 0x10000, 0x2, 0x20, 0x0, 0x6, 0x80000000, 0x9c0, 0x0, 0x3, 0x2, 0x8, 0x401, 0xdd, 0x101, 0x6, 0x7fffffff, 0x0, 0x5, 0x2, 0xfff, 0xfff, 0x7fff, 0x80000001, 0x6, 0x1, 0x80000001, 0x1, 0x9, 0x8, 0x1f, 0xfffffffffffff001, 0x6, 0x1, 0x72, 0x0, 0x8, 0x2, 0x5, 0x2, 0x1ff, 0x100]}) sendmsg$RDMA_NLDEV_CMD_SET(r1, 0x0, 0x8000) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1402, 0x8, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x24008800}, 0x54) unshare(0x44000000) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f40)={0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r3, &(0x7f0000000f80)="79124049c94c5d53af65e59e1c639a61845aa325df341e7eaa63a36056178e8e996d5009828a2fb9e4be82d983a8da3db933845c52e8e0bff2dacdc32faa5232831c45b29ee38ce030f3b6632d455c4e238d3ad6aea003eef55a411c44dcc2105e90175f7d44eff4994b2c601c65fdaaab614c74a19644841f235e018b5864ee", &(0x7f0000001000)=@udp, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x10, 0x0) 23:01:45 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) 23:01:45 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) [ 89.093919][ T54] ffff88807690a500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 89.101965][ T54] ffff88807690a580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 89.110005][ T54] ================================================================== [ 89.118129][ T54] Disabling lock debugging due to kernel taint 23:01:45 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000001680), r1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x9, 0xfffffffffffffff9}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000500)={0x2, 0x5, @start={r2, 0x1, "e300057761747a6024f0d99d05bc7efcd2802a5b7e51bfaa630c1ca04543c209e302dd98e02fc7fc13a9459b52238c35730e23951ba56186d46b9cce64f23c49b4554bb2142a084344076bceb6d5bfa044dd6bc5ec75fb1018d7bcd70a87145a2bc58ac6a054a41b163baad09d392e7fc7e685f7011ab91a444e5d98cc7fcbab2f899a892124a3f3e278b3c72e67d5a99c267964d9e6583a69dc9d5acd5f89323976e2498e45a397928711a6a5bcd0b24c578d6a092b02ae3a2657f72c02120ec804b1bdbf39c61a101cf5c41eab5aa41ef110facff8d6c5655b2df5e98cd88955767a89ebb0d658bb8fec982fc3fec8c5438b0756acc2d02f2545297c6df872d75d999378cee0e9bfba1432795d36a5a48dc2ace8137afca0a0aea60ac1fc20b5c6b29098c65b490b29c7aa29897c2b006bc566c7151c536835096fe873373d02205b64e60120c1c944f2f974cc6f4cdae361199058e7d783c4648e29581d8fe4b7887e1c94a69a91ffd2f79f00bb3b1e7048629fcba734ab7c20ad359dd9fc9a41f07669df863ea23e7de2cc42eaf060c45449420b67252a3e533b73f488760ebadbaf53d4c53d47aabe10a00affa7854e296e732fe3972784d3d237f33665d52f4bde4d528a9a3d0aed08a25aee50cec93c1ddea636679082bed37f59f7abe6136d2fee27183c8acbbf7a35ed509fa60c8364cae305a958497ad3ac458e0f9bbac35a1d9950076293d5506cd53d0171f006e16b21e29ac3cc2f1dc57a523ea7f792bd119a11a69f8f6ed52488a2937b8340130d50baada46d13d37e189c69f7091167132d33572105bbb926c863a24b7ff422d85fe54aa73791622ddef9534ce05ac28d0bb80cc75c62694ba854f0100f1306d0db3e09a7ada0183a610a9f3efb08289166c8bbdef01773d1c1d24c0abed70c1bca655baa3e0de1d4098c9f45ac7669734a4eab2d960d09103295cc537a7fc7254ee5de140381c998b4652a6c1015cac2174bf9d3d254700b6572fe4b5a264df9066dcfe99ba3ba886e061dd968525e42829918df434aec3b540394d25f7746154761811827268ddabe208916895511aa6d7b98316aef1f907df8da662925cc8620488b2eb98a02527fe4060622aec61b323bf3b6b8904ec81f1f7130b8f161b5e7607701cd845862fd11f709f60d2bc4e3a9753d900543967ce061ad82116813d5fe627c662f37261f3b3a00e5136df0b948a504bc690bbf64849ee00f8d42d5070759ad76036c2b47c90ab6c29fabcc2c2549336f58c9a1b78d0a0a0361cf3daeba30f1e75fffe608ffd56d6622be0d3b8b2f9f9c3781ad44556782a6c507c15b21d270922437622ec27a84dcf99c5ccbe976dee7fb21c953f0839ab473b4956a4bf675f4808a0de5610d403cd0902c7f450f0e667d6ffc735e67e12eb1946aa9a8c457337fbde1c3ca114e", "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"}, [0xffff, 0x400, 0x9, 0x7, 0x2, 0x7f, 0x2, 0x7, 0x6, 0x0, 0x3, 0x6, 0x3, 0x0, 0x5, 0x100000001, 0xffd, 0x2, 0x4, 0x3, 0x78d, 0x1ff, 0x7fff, 0x10000, 0x2, 0x20, 0x0, 0x6, 0x80000000, 0x9c0, 0x0, 0x3, 0x2, 0x8, 0x401, 0xdd, 0x101, 0x6, 0x7fffffff, 0x0, 0x5, 0x2, 0xfff, 0xfff, 0x7fff, 0x80000001, 0x6, 0x1, 0x80000001, 0x1, 0x9, 0x8, 0x1f, 0xfffffffffffff001, 0x6, 0x1, 0x72, 0x0, 0x8, 0x2, 0x5, 0x2, 0x1ff, 0x100]}) sendmsg$RDMA_NLDEV_CMD_SET(r1, 0x0, 0x8000) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1402, 0x8, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x24008800}, 0x54) unshare(0x44000000) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f40)={0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r3, &(0x7f0000000f80)="79124049c94c5d53af65e59e1c639a61845aa325df341e7eaa63a36056178e8e996d5009828a2fb9e4be82d983a8da3db933845c52e8e0bff2dacdc32faa5232831c45b29ee38ce030f3b6632d455c4e238d3ad6aea003eef55a411c44dcc2105e90175f7d44eff4994b2c601c65fdaaab614c74a19644841f235e018b5864ee", &(0x7f0000001000)=@udp, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x10, 0x0) 23:01:45 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) 23:01:45 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000001680), r1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x9, 0xfffffffffffffff9}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000500)={0x2, 0x5, @start={r2, 0x1, "e300057761747a6024f0d99d05bc7efcd2802a5b7e51bfaa630c1ca04543c209e302dd98e02fc7fc13a9459b52238c35730e23951ba56186d46b9cce64f23c49b4554bb2142a084344076bceb6d5bfa044dd6bc5ec75fb1018d7bcd70a87145a2bc58ac6a054a41b163baad09d392e7fc7e685f7011ab91a444e5d98cc7fcbab2f899a892124a3f3e278b3c72e67d5a99c267964d9e6583a69dc9d5acd5f89323976e2498e45a397928711a6a5bcd0b24c578d6a092b02ae3a2657f72c02120ec804b1bdbf39c61a101cf5c41eab5aa41ef110facff8d6c5655b2df5e98cd88955767a89ebb0d658bb8fec982fc3fec8c5438b0756acc2d02f2545297c6df872d75d999378cee0e9bfba1432795d36a5a48dc2ace8137afca0a0aea60ac1fc20b5c6b29098c65b490b29c7aa29897c2b006bc566c7151c536835096fe873373d02205b64e60120c1c944f2f974cc6f4cdae361199058e7d783c4648e29581d8fe4b7887e1c94a69a91ffd2f79f00bb3b1e7048629fcba734ab7c20ad359dd9fc9a41f07669df863ea23e7de2cc42eaf060c45449420b67252a3e533b73f488760ebadbaf53d4c53d47aabe10a00affa7854e296e732fe3972784d3d237f33665d52f4bde4d528a9a3d0aed08a25aee50cec93c1ddea636679082bed37f59f7abe6136d2fee27183c8acbbf7a35ed509fa60c8364cae305a958497ad3ac458e0f9bbac35a1d9950076293d5506cd53d0171f006e16b21e29ac3cc2f1dc57a523ea7f792bd119a11a69f8f6ed52488a2937b8340130d50baada46d13d37e189c69f7091167132d33572105bbb926c863a24b7ff422d85fe54aa73791622ddef9534ce05ac28d0bb80cc75c62694ba854f0100f1306d0db3e09a7ada0183a610a9f3efb08289166c8bbdef01773d1c1d24c0abed70c1bca655baa3e0de1d4098c9f45ac7669734a4eab2d960d09103295cc537a7fc7254ee5de140381c998b4652a6c1015cac2174bf9d3d254700b6572fe4b5a264df9066dcfe99ba3ba886e061dd968525e42829918df434aec3b540394d25f7746154761811827268ddabe208916895511aa6d7b98316aef1f907df8da662925cc8620488b2eb98a02527fe4060622aec61b323bf3b6b8904ec81f1f7130b8f161b5e7607701cd845862fd11f709f60d2bc4e3a9753d900543967ce061ad82116813d5fe627c662f37261f3b3a00e5136df0b948a504bc690bbf64849ee00f8d42d5070759ad76036c2b47c90ab6c29fabcc2c2549336f58c9a1b78d0a0a0361cf3daeba30f1e75fffe608ffd56d6622be0d3b8b2f9f9c3781ad44556782a6c507c15b21d270922437622ec27a84dcf99c5ccbe976dee7fb21c953f0839ab473b4956a4bf675f4808a0de5610d403cd0902c7f450f0e667d6ffc735e67e12eb1946aa9a8c457337fbde1c3ca114e", "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"}, [0xffff, 0x400, 0x9, 0x7, 0x2, 0x7f, 0x2, 0x7, 0x6, 0x0, 0x3, 0x6, 0x3, 0x0, 0x5, 0x100000001, 0xffd, 0x2, 0x4, 0x3, 0x78d, 0x1ff, 0x7fff, 0x10000, 0x2, 0x20, 0x0, 0x6, 0x80000000, 0x9c0, 0x0, 0x3, 0x2, 0x8, 0x401, 0xdd, 0x101, 0x6, 0x7fffffff, 0x0, 0x5, 0x2, 0xfff, 0xfff, 0x7fff, 0x80000001, 0x6, 0x1, 0x80000001, 0x1, 0x9, 0x8, 0x1f, 0xfffffffffffff001, 0x6, 0x1, 0x72, 0x0, 0x8, 0x2, 0x5, 0x2, 0x1ff, 0x100]}) sendmsg$RDMA_NLDEV_CMD_SET(r1, 0x0, 0x8000) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1402, 0x8, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x24008800}, 0x54) unshare(0x44000000) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f40)={0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r3, &(0x7f0000000f80)="79124049c94c5d53af65e59e1c639a61845aa325df341e7eaa63a36056178e8e996d5009828a2fb9e4be82d983a8da3db933845c52e8e0bff2dacdc32faa5232831c45b29ee38ce030f3b6632d455c4e238d3ad6aea003eef55a411c44dcc2105e90175f7d44eff4994b2c601c65fdaaab614c74a19644841f235e018b5864ee", &(0x7f0000001000)=@udp, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x10, 0x0) 23:01:45 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) [ 89.219726][ T54] Kernel panic - not syncing: panic_on_warn set ... [ 89.226342][ T54] CPU: 1 PID: 54 Comm: kworker/u4:3 Tainted: G B 5.17.0-rc2-syzkaller-00650-g5a8fb33e5305 #0 [ 89.237801][ T54] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 89.247859][ T54] Workqueue: netns cleanup_net [ 89.252637][ T54] Call Trace: [ 89.255916][ T54] [ 89.258845][ T54] dump_stack_lvl+0xcd/0x134 [ 89.263449][ T54] panic+0x2b0/0x6dd [ 89.267357][ T54] ? __warn_printk+0xf3/0xf3 [ 89.271965][ T54] ? preempt_schedule_common+0x59/0xc0 [ 89.277432][ T54] ? ip6mr_sk_done+0x11b/0x410 [ 89.282207][ T54] ? preempt_schedule_thunk+0x16/0x18 [ 89.287593][ T54] ? trace_hardirqs_on+0x38/0x1c0 [ 89.292628][ T54] ? trace_hardirqs_on+0x51/0x1c0 [ 89.297663][ T54] ? ip6mr_sk_done+0x11b/0x410 [ 89.302435][ T54] ? ip6mr_sk_done+0x11b/0x410 [ 89.307206][ T54] end_report.cold+0x63/0x6f [ 89.311800][ T54] kasan_report.cold+0x71/0xdf [ 89.316576][ T54] ? ip6mr_sk_done+0x11b/0x410 [ 89.321351][ T54] kasan_check_range+0x13d/0x180 [ 89.326298][ T54] ip6mr_sk_done+0x11b/0x410 [ 89.330894][ T54] ? pde_put+0x15d/0x1e0 [ 89.334233][ T4723] base_sock_release(ffff8880737a8000) sk=ffff88805ff21000 [ 89.335141][ T54] rawv6_close+0x58/0x80 [ 89.335174][ T54] inet_release+0x12e/0x280 [ 89.350950][ T54] inet6_release+0x4c/0x70 [ 89.355375][ T54] sock_release+0x87/0x1b0 [ 89.359795][ T54] igmp6_net_exit+0x6b/0x170 [ 89.364392][ T54] ? dst_output+0x170/0x170 23:01:45 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000001680), r1) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x9, 0xfffffffffffffff9}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000500)={0x2, 0x5, @start={r2, 0x1, "e300057761747a6024f0d99d05bc7efcd2802a5b7e51bfaa630c1ca04543c209e302dd98e02fc7fc13a9459b52238c35730e23951ba56186d46b9cce64f23c49b4554bb2142a084344076bceb6d5bfa044dd6bc5ec75fb1018d7bcd70a87145a2bc58ac6a054a41b163baad09d392e7fc7e685f7011ab91a444e5d98cc7fcbab2f899a892124a3f3e278b3c72e67d5a99c267964d9e6583a69dc9d5acd5f89323976e2498e45a397928711a6a5bcd0b24c578d6a092b02ae3a2657f72c02120ec804b1bdbf39c61a101cf5c41eab5aa41ef110facff8d6c5655b2df5e98cd88955767a89ebb0d658bb8fec982fc3fec8c5438b0756acc2d02f2545297c6df872d75d999378cee0e9bfba1432795d36a5a48dc2ace8137afca0a0aea60ac1fc20b5c6b29098c65b490b29c7aa29897c2b006bc566c7151c536835096fe873373d02205b64e60120c1c944f2f974cc6f4cdae361199058e7d783c4648e29581d8fe4b7887e1c94a69a91ffd2f79f00bb3b1e7048629fcba734ab7c20ad359dd9fc9a41f07669df863ea23e7de2cc42eaf060c45449420b67252a3e533b73f488760ebadbaf53d4c53d47aabe10a00affa7854e296e732fe3972784d3d237f33665d52f4bde4d528a9a3d0aed08a25aee50cec93c1ddea636679082bed37f59f7abe6136d2fee27183c8acbbf7a35ed509fa60c8364cae305a958497ad3ac458e0f9bbac35a1d9950076293d5506cd53d0171f006e16b21e29ac3cc2f1dc57a523ea7f792bd119a11a69f8f6ed52488a2937b8340130d50baada46d13d37e189c69f7091167132d33572105bbb926c863a24b7ff422d85fe54aa73791622ddef9534ce05ac28d0bb80cc75c62694ba854f0100f1306d0db3e09a7ada0183a610a9f3efb08289166c8bbdef01773d1c1d24c0abed70c1bca655baa3e0de1d4098c9f45ac7669734a4eab2d960d09103295cc537a7fc7254ee5de140381c998b4652a6c1015cac2174bf9d3d254700b6572fe4b5a264df9066dcfe99ba3ba886e061dd968525e42829918df434aec3b540394d25f7746154761811827268ddabe208916895511aa6d7b98316aef1f907df8da662925cc8620488b2eb98a02527fe4060622aec61b323bf3b6b8904ec81f1f7130b8f161b5e7607701cd845862fd11f709f60d2bc4e3a9753d900543967ce061ad82116813d5fe627c662f37261f3b3a00e5136df0b948a504bc690bbf64849ee00f8d42d5070759ad76036c2b47c90ab6c29fabcc2c2549336f58c9a1b78d0a0a0361cf3daeba30f1e75fffe608ffd56d6622be0d3b8b2f9f9c3781ad44556782a6c507c15b21d270922437622ec27a84dcf99c5ccbe976dee7fb21c953f0839ab473b4956a4bf675f4808a0de5610d403cd0902c7f450f0e667d6ffc735e67e12eb1946aa9a8c457337fbde1c3ca114e", "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"}, [0xffff, 0x400, 0x9, 0x7, 0x2, 0x7f, 0x2, 0x7, 0x6, 0x0, 0x3, 0x6, 0x3, 0x0, 0x5, 0x100000001, 0xffd, 0x2, 0x4, 0x3, 0x78d, 0x1ff, 0x7fff, 0x10000, 0x2, 0x20, 0x0, 0x6, 0x80000000, 0x9c0, 0x0, 0x3, 0x2, 0x8, 0x401, 0xdd, 0x101, 0x6, 0x7fffffff, 0x0, 0x5, 0x2, 0xfff, 0xfff, 0x7fff, 0x80000001, 0x6, 0x1, 0x80000001, 0x1, 0x9, 0x8, 0x1f, 0xfffffffffffff001, 0x6, 0x1, 0x72, 0x0, 0x8, 0x2, 0x5, 0x2, 0x1ff, 0x100]}) sendmsg$RDMA_NLDEV_CMD_SET(r1, 0x0, 0x8000) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1402, 0x8, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x24008800}, 0x54) unshare(0x44000000) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f40)={0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001040)={r3, &(0x7f0000000f80)="79124049c94c5d53af65e59e1c639a61845aa325df341e7eaa63a36056178e8e996d5009828a2fb9e4be82d983a8da3db933845c52e8e0bff2dacdc32faa5232831c45b29ee38ce030f3b6632d455c4e238d3ad6aea003eef55a411c44dcc2105e90175f7d44eff4994b2c601c65fdaaab614c74a19644841f235e018b5864ee", &(0x7f0000001000)=@udp, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x10, 0x0) [ 89.368899][ T54] ops_exit_list+0xb0/0x170 [ 89.373407][ T54] cleanup_net+0x4ea/0xb00 [ 89.377826][ T54] ? unregister_pernet_device+0x70/0x70 [ 89.383380][ T54] process_one_work+0x9ac/0x1650 [ 89.388326][ T54] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 89.393714][ T54] ? rwlock_bug.part.0+0x90/0x90 [ 89.395812][ T4720] base_sock_release(ffff888061e2e000) sk=ffff888075d7e000 [ 89.398657][ T54] ? _raw_spin_lock_irq+0x41/0x50 [ 89.398691][ T54] worker_thread+0x657/0x1110 [ 89.415436][ T54] ? process_one_work+0x1650/0x1650 [ 89.420639][ T54] kthread+0x2e9/0x3a0 [ 89.424728][ T54] ? kthread_complete_and_exit+0x40/0x40 [ 89.430375][ T54] ret_from_fork+0x1f/0x30 [ 89.434808][ T54] [ 89.437988][ T54] Kernel Offset: disabled [ 89.442297][ T54] Rebooting in 86400 seconds..