2:08:42 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/8, 0x1012000, 0x1000}, 0x20) mmap$xdp(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 02:08:42 executing program 4: r0 = socket(0xa, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x28, r2, 0x819, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 02:08:42 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x40) accept4(r0, 0x0, 0x0, 0x0) 02:08:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x4, 0x4, 0x4}, 0x81) 02:08:42 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x40) accept4(r0, 0x0, 0x0, 0x0) 02:08:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000002c0)) 02:08:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x19) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 02:08:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x19) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 02:08:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000e40)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e80)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) 02:08:43 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000000080)={[0x7ff]}, 0x8) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000000c0)={"8ae04b229c27eb1718d2dfcb01b361d3", 0x0, 0x0, {0x8, 0x70}, {0x1000, 0x2}, 0x0, [0xd4a7, 0x922c, 0xffff, 0xfffffffffffffe00, 0x0, 0x5, 0xffffffff00000001, 0x2, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x40, 0x5c, 0x8]}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) r0 = epoll_create(0x10001) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x6, 0x0, 0x8, 0x3}, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={0x0}) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0xcd) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) epoll_create(0x0) socket$netlink(0x10, 0x3, 0x0) 02:08:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000002c0)) 02:08:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x19) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 02:08:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000002c0)) 02:08:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000e40)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e80)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) 02:08:43 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@default, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x40) accept4(r0, 0x0, 0x0, 0x0) 02:08:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="fa", 0x1}], 0x1, &(0x7f0000000180)=[@sndrcv={0x30}], 0x30}, 0x0) 02:08:43 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000000080)={[0x7ff]}, 0x8) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000000c0)={"8ae04b229c27eb1718d2dfcb01b361d3", 0x0, 0x0, {0x8, 0x70}, {0x1000, 0x2}, 0x0, [0xd4a7, 0x922c, 0xffff, 0xfffffffffffffe00, 0x0, 0x5, 0xffffffff00000001, 0x2, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x40, 0x5c, 0x8]}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) r0 = epoll_create(0x10001) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x6, 0x0, 0x8, 0x3}, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={0x0}) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0xcd) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) epoll_create(0x0) socket$netlink(0x10, 0x3, 0x0) 02:08:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x19) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 02:08:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000002c0)) 02:08:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000e40)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e80)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) 02:08:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="fa", 0x1}], 0x1, &(0x7f0000000180)=[@sndrcv={0x30}], 0x30}, 0x0) 02:08:43 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000000080)={[0x7ff]}, 0x8) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000000c0)={"8ae04b229c27eb1718d2dfcb01b361d3", 0x0, 0x0, {0x8, 0x70}, {0x1000, 0x2}, 0x0, [0xd4a7, 0x922c, 0xffff, 0xfffffffffffffe00, 0x0, 0x5, 0xffffffff00000001, 0x2, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x40, 0x5c, 0x8]}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) r0 = epoll_create(0x10001) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x6, 0x0, 0x8, 0x3}, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={0x0}) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0xcd) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) epoll_create(0x0) socket$netlink(0x10, 0x3, 0x0) 02:08:43 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000140)="85", 0x1}], 0x1}, 0x0) 02:08:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0xa0}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 02:08:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000e40)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e80)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) 02:08:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="fa", 0x1}], 0x1, &(0x7f0000000180)=[@sndrcv={0x30}], 0x30}, 0x0) 02:08:43 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000140)="85", 0x1}], 0x1}, 0x0) 02:08:43 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x80, &(0x7f0000000080)={[0x7ff]}, 0x8) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000000c0)={"8ae04b229c27eb1718d2dfcb01b361d3", 0x0, 0x0, {0x8, 0x70}, {0x1000, 0x2}, 0x0, [0xd4a7, 0x922c, 0xffff, 0xfffffffffffffe00, 0x0, 0x5, 0xffffffff00000001, 0x2, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x40, 0x5c, 0x8]}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) r0 = epoll_create(0x10001) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x6, 0x0, 0x8, 0x3}, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={0x0}) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0xcd) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) epoll_create(0x0) socket$netlink(0x10, 0x3, 0x0) 02:08:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) 02:08:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@deltaction={0x80, 0x31, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x61b10820}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x8841) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x12020800}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x15c, r6, 0xb9e20e048a9fa461, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x44094}, 0x400c804) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 02:08:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="fa", 0x1}], 0x1, &(0x7f0000000180)=[@sndrcv={0x30}], 0x30}, 0x0) 02:08:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0xa0}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 02:08:44 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000140)="85", 0x1}], 0x1}, 0x0) 02:08:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x30}}, 0x0) [ 524.151166][T26828] syz-executor.5[26828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 527.969994][T26978] __nla_validate_parse: 420 callbacks suppressed [ 527.970015][T26978] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:08:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0xa0}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 02:08:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000000067a0ceb7dde3e7d2850000000d000000b7000000000008009500f10100000000487591731cbac4c07d57d995b61e964c81b892304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac948fe7004a6f9626d71871d8ac7b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c6a5aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b330cdf0c92abaacb8c9370634060105baa6649535"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7fffffff}, @ldst={0x1, 0x0, 0x0, 0x0, 0x1, 0x40, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff0, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x7, 0x8, 0x20, 0x1}]}, &(0x7f0000001280)='GPL\x00', 0xffff, 0x1f, &(0x7f00000012c0)=""/31, 0x41100, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0x9, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000000140)='ext4_discard_blocks\x00', r3}, 0x10) [ 528.178101][T26978] device bridge5 entered promiscuous mode 02:08:44 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000140)="85", 0x1}], 0x1}, 0x0) 02:08:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x30}}, 0x0) [ 528.246184][T26978] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:08:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0xa0}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 02:08:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@deltaction={0x80, 0x31, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x61b10820}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x8841) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x12020800}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x15c, r6, 0xb9e20e048a9fa461, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x44094}, 0x400c804) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 528.665889][T27003] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 528.724229][T27003] device bridge6 entered promiscuous mode 02:08:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) 02:08:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7fffffff}, @ldst={0x1, 0x0, 0x0, 0x0, 0x1, 0x40, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff0, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x7, 0x8, 0x20, 0x1}]}, &(0x7f0000001280)='GPL\x00', 0xffff, 0x1f, &(0x7f00000012c0)=""/31, 0x41100, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0x9, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000000140)='ext4_discard_blocks\x00', r3}, 0x10) 02:08:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7fffffff}, @ldst={0x1, 0x0, 0x0, 0x0, 0x1, 0x40, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff0, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x7, 0x8, 0x20, 0x1}]}, &(0x7f0000001280)='GPL\x00', 0xffff, 0x1f, &(0x7f00000012c0)=""/31, 0x41100, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0x9, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000000140)='ext4_discard_blocks\x00', r3}, 0x10) 02:08:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x30}}, 0x0) 02:08:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fa330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec40"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@deltaction={0x80, 0x31, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x61b10820}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x8841) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x12020800}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x15c, r6, 0xb9e20e048a9fa461, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x44094}, 0x400c804) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 02:08:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@deltaction={0x80, 0x31, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x61b10820}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x8841) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x12020800}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x15c, r6, 0xb9e20e048a9fa461, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x44094}, 0x400c804) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 528.927840][T27016] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:08:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7fffffff}, @ldst={0x1, 0x0, 0x0, 0x0, 0x1, 0x40, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff0, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x7, 0x8, 0x20, 0x1}]}, &(0x7f0000001280)='GPL\x00', 0xffff, 0x1f, &(0x7f00000012c0)=""/31, 0x41100, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0x9, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000000140)='ext4_discard_blocks\x00', r3}, 0x10) 02:08:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x30}}, 0x0) 02:08:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000000067a0ceb7dde3e7d2850000000d000000b7000000000008009500f10100000000487591731cbac4c07d57d995b61e964c81b892304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac948fe7004a6f9626d71871d8ac7b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c6a5aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b330cdf0c92abaacb8c9370634060105baa6649535"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7fffffff}, @ldst={0x1, 0x0, 0x0, 0x0, 0x1, 0x40, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff0, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x7, 0x8, 0x20, 0x1}]}, &(0x7f0000001280)='GPL\x00', 0xffff, 0x1f, &(0x7f00000012c0)=""/31, 0x41100, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0x9, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000000140)='ext4_discard_blocks\x00', r3}, 0x10) [ 529.015863][T27016] device bridge10 entered promiscuous mode [ 529.092172][T27022] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:08:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@deltaction={0x80, 0x31, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x61b10820}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x8841) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x12020800}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x15c, r6, 0xb9e20e048a9fa461, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x44094}, 0x400c804) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 529.153974][T27022] device bridge7 entered promiscuous mode 02:08:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000008000800010073"], 0x58}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 02:08:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7fffffff}, @ldst={0x1, 0x0, 0x0, 0x0, 0x1, 0x40, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff0, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x7, 0x8, 0x20, 0x1}]}, &(0x7f0000001280)='GPL\x00', 0xffff, 0x1f, &(0x7f00000012c0)=""/31, 0x41100, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0x9, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000000140)='ext4_discard_blocks\x00', r3}, 0x10) [ 529.496109][T27042] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 529.536146][T27042] device bridge11 entered promiscuous mode 02:08:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fa330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec40"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@deltaction={0x80, 0x31, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x61b10820}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x8841) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x12020800}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x15c, r6, 0xb9e20e048a9fa461, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x44094}, 0x400c804) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 02:08:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) 02:08:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000008000800010073"], 0x58}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 02:08:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000008000800010073"], 0x58}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 02:08:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000000067a0ceb7dde3e7d2850000000d000000b7000000000008009500f10100000000487591731cbac4c07d57d995b61e964c81b892304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac948fe7004a6f9626d71871d8ac7b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c6a5aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b330cdf0c92abaacb8c9370634060105baa6649535"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7fffffff}, @ldst={0x1, 0x0, 0x0, 0x0, 0x1, 0x40, 0xfffffffffffffff0}, @ldst={0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff0, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x3, 0x7, 0x8, 0x20, 0x1}]}, &(0x7f0000001280)='GPL\x00', 0xffff, 0x1f, &(0x7f00000012c0)=""/31, 0x41100, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x1, 0x9, 0x1, 0x9a}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001480)={&(0x7f0000000140)='ext4_discard_blocks\x00', r3}, 0x10) 02:08:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf200000000000001500000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000150600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb4e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e40b6229ba9401ebb1d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939a02005e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b5ed0a3ae2abd93af0fa330a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec40"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@deltaction={0x80, 0x31, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x61b10820}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x8841) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x12020800}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x15c, r6, 0xb9e20e048a9fa461, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x44094}, 0x400c804) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 02:08:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000008000800010073"], 0x58}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 02:08:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 02:08:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000008000800010073"], 0x58}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 530.106894][T27060] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 530.137022][T27060] device bridge12 entered promiscuous mode [ 530.173545][T27059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 530.248642][T27059] device bridge8 entered promiscuous mode 02:08:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000008000800010073"], 0x58}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 02:08:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000008000800010073"], 0x58}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 02:08:46 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000632f000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 02:08:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 02:08:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) 02:08:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 02:08:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:08:47 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a0afe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83927dd29c034055b67dafe6c8dc3d5d7870336e6a3523d1f5310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e36708d6704902cbe7bc0b132b8667c21476619f28d9e61b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08060000000200000000000000334d83239dd27080e758e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0288535c133f71303767d2e24f29e5dad9796edb697a6ea0182babc186ae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7a8b259e2202e117b7992d4a1a4abf8cd3fcc3dc3dec04b25df512e75238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b7e64e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df749717570631ca965031086e97bcc5ca0e221a0e34323c129102b6ff0500002e88c0f6dfda02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059514119d06d5ea9a8d0857382ec6e2a071408000000000000007f4ead7cf754a56e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab01bad188885f1ea8f2371b1f243e99fe33c3fedc5f3580397b449d70c060d57bc88fbe3bbaa058b040362ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f4e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ee6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d36000000003c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed6900000000000000000000000000000000000000000000996e291aa1503a601b3f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb06a6deaf0047b88486cacee4ccd8aeedaf919a4bff2ed893f20a6aba26cce2d4eedf356701c56051a9f748e5aaf10a10bd8c40889967a39d57e6565264e3d3f8e0ae289ce2ad77c43c549737d6d79ce71d4dca0cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef009e335ac1d579c29cbf09fd1ce5242402c8c88272395d2d7bbd79589787ca56314c3b90d51e8b74a669010b09d1fa90320e83ec9e6c03e683e2615d66a3a83f5a3ffef9d9429fbc5d9c6a3f2bebec94a3bb64e1b2cd5c38cad3f1457c6b1b2318706ce5f4f73c05a2ffc6d0af1a514d228ff6ca2c0ef73a370751b171cd72970d60b26cfe6649f4c0add883e729e1d546f1e1bb5470a7f90415ac0081005a898b4d52b76d18e8e3c619d50f76bc5fc7212b5fcfa177c13c558f19da8f5db2cc032932a924de4916470ccc6b80034ee90bd4b938580bb71b43bf38e7a3fe0446b5348e3d610e2f5db43e49562ccc1ac5b6c2751a6a786a4090a14e23d225a5dd452a30ea88b2cf2b9261b0157d2822ff706586675f463094f563437177e41e0a99116092736a4976e81513fc8dcf08d494c7f1c3edce1f7b0313d0376e36cb2dde63d77a4452a0faf723c4940c0a77b8ab3aa02a55ee8872fe84b2b91edaa6670f2ddae2079f8e9a6bcd98449761624e6767ff00000000000000000000000000000000e423432788ce02f5e3a0979103719dc5e790d85ce6d55f8a380500000000000000598a89bd8c59796fe1500f5252ffd193952d8a5976cbf494780000000000db97b88e4ae1c401f3d97e8d32339cec6d4e1be9ac0525b7adc046fde293e4c5442a8ae3a6a7708967882f4fca0df2274ef1816b2bedf41f2b0272fab6d5f9772f8d8afd3f56ae6329f9240f22bb42927704b4b2693d6cc9bbfbf5305b93a9dc2cab7b38ca271433e73fee9eb6f3bf6199ba7a821ff20c403e507c975abfd5d6abe447f37c7cce000000000000006365686afae5d44d767bcf542e7a85a228565efa00995a817077243821e7bc5b06ed3e65ccfc0629b5437f3fed4271dfd90738d356a520fb1a28da552c9d14ec4da018a0a707ed61aa24c9c9e0d2c062fd13f285bd0c708a88c6022e163855a8cef1a9424bd9cbbcc26d542af0a93a0359f6ebee380cecd55eb0c82ba8a22217e450b6ecc2706a8fe9e01af17ce3f35eb3c18cd8946adea524141ff813c2793bcae0568069a4ca4f7b2e03288e7a4b10c45435f55f471b8be25f708abb58418125457d5f33fb719acde11f98fcde66c9b84503a4250ec25de7e586f425d2bd5319dc549c37949f0fbd519d3dc075f9a5c08ad80c6a26692f8c20a13336e4ce01a9793cfe98f0d2d7b5ab9dbc750a9f120ce1a5000000000000c6cec736edc12630c90693baff8733f72f5814dd2779b5ec1d45f7a0c73ce250bca9f1dcedc61fc595e5e60525d44315c4d7c93202e49b2d20386c01f8ffffffffffffe3de286bf630b73d44849f7a1f07b0b53f22693eb89fa3f9d0e1d260bd87252a3371a73fd97264c0c15e81647d1eec7f8519b37c9947d787c8c27c43926211f64277eaa2d91babf96c7d083bcb271b343fd767bb6a055f8cd44844a5abab000000000000000000000000000702"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000632f000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 02:08:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 02:08:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:08:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 02:08:47 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000632f000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 02:08:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:08:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 02:08:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:08:48 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000632f000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 02:08:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 02:08:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 02:08:48 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000632f000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 02:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:48 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000632f000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 02:08:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:48 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x6, 0x0, 0x20000000) 02:08:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:49 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x6, 0x0, 0x20000000) 02:08:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:49 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000632f000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 02:08:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:49 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x6, 0x0, 0x20000000) 02:08:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:49 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x6, 0x0, 0x20000000) 02:08:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000aa00"/395], 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:08:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x27, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009043a1f00000000000001000200000800040022000000", 0x24) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x20, 0x3, 0x0, 0x2, 0x401, 0xe52}, 0x20) getsockname$l2tp(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:08:49 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000007740)='ns/time_for_children\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1}) 02:08:50 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 02:08:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000aa00"/395], 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:08:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000aa00"/395], 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:08:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000009000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb72ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b000000000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000480)="047ffb3089e509f9b4482d24e7be", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:08:50 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000007740)='ns/time_for_children\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1}) 02:08:50 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 02:08:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000aa00"/395], 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:08:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000aa00"/395], 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:08:50 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000007740)='ns/time_for_children\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1}) 02:08:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000009000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb72ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b000000000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000480)="047ffb3089e509f9b4482d24e7be", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:08:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000009000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb72ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b000000000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000480)="047ffb3089e509f9b4482d24e7be", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:08:50 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 02:08:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000aa00"/395], 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:08:50 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000007740)='ns/time_for_children\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1}) 02:08:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000aa00"/395], 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:08:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000009000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb72ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b000000000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000480)="047ffb3089e509f9b4482d24e7be", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:08:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000009000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb72ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b000000000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000480)="047ffb3089e509f9b4482d24e7be", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:08:50 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 02:08:51 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1b8}, 0x0) 02:08:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000009000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb72ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b000000000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000480)="047ffb3089e509f9b4482d24e7be", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:08:51 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x28}}, 0x0) 02:08:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="8800000012001158635a1bd1741cc9dbdf250000", @ANYRES32=0x0, @ANYBLOB="20000000244004000800290079fa000060001a8004001c00400002803c000180080006000500000008001d000800000008000c000700000008001b0048"], 0x88}}, 0x0) 02:08:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000009000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb72ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b000000000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000480)="047ffb3089e509f9b4482d24e7be", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:08:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619114900000034ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 02:08:51 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0801000000000000ff000000030000000c6e5f54ca38ba7db8ea1032c796ef962cb9d11a8fc8587ce7ad9dfb18bda4ae9e5e89a6bb9026f4b60d53ab78d0f3354017706816c8f3d1f82f1c5f91d0018f2680c021b34e8d2cb146c0932c2fb64b3ddeebe6469320df32b7a191d3622ce0b9cec55d4d0f5f43183254845af3d19b2b9603fc8bea497c5554f9e964f735c688097f64759b66e0d66664c805acc91b1e50a4e720857c9c5d340d61e1104bfbbdb363bfa772659208cc77129f6d3be9bcd2400a70d962231d44cbaf8bdc38b85d1cc341c9e5ff7522d64a79f7ab906bb276f3be1639c69b273f4f5c8cb1267640f7330f12d8e683926fc3733c87239b62e800010000000000000019"], 0x1b8}, 0x0) 02:08:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:08:51 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x28}}, 0x0) [ 535.190164][T27273] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x15, 0x0, 0x0) 02:08:51 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0x2bb98205) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ff9c, 0x0) 02:08:51 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1b8}, 0x0) [ 535.452198][T27275] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 02:08:51 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x28}}, 0x0) 02:08:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x15, 0x0, 0x0) [ 535.536365][T27275] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address 02:08:51 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1b8}, 0x0) [ 535.648509][T27275] bond1: (slave ipvlan2): Error -95 calling set_mac_address [ 535.792823][T27273] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:52 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x28}}, 0x0) [ 535.857114][T27332] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 02:08:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x15, 0x0, 0x0) [ 535.950639][T27332] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 536.039427][T27332] bond1: (slave ipvlan2): Error -95 calling set_mac_address 02:08:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619114900000034ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 02:08:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x15, 0x0, 0x0) 02:08:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:08:52 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:08:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x15, 0x0, 0x0) 02:08:52 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0x2bb98205) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ff9c, 0x0) 02:08:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x15, 0x0, 0x0) [ 536.353394][T27348] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x15, 0x0, 0x0) [ 536.552761][T27350] bond2: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 02:08:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 536.644815][T27350] bond2: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 536.729179][T27350] bond2: (slave ipvlan2): Error -95 calling set_mac_address 02:08:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:08:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619114900000034ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 02:08:53 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0x2bb98205) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ff9c, 0x0) [ 537.707319][T27484] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:08:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 538.027259][T27490] bond3: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 02:08:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 538.115162][T27490] bond3: (slave ipvlan2): The slave device specified does not support setting the MAC address 02:08:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 538.177810][T27490] bond3: (slave ipvlan2): Error -95 calling set_mac_address 02:08:58 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:08:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619114900000034ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 02:08:58 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0x2bb98205) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ff9c, 0x0) 02:08:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:08:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:08:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffffffff, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 542.286910][T27597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 542.574564][T27602] bond4: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 542.678387][T27602] bond4: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 542.769936][T27602] bond4: (slave ipvlan2): Error -95 calling set_mac_address 02:08:59 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:08:59 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:08:59 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:08:59 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:08:59 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:00 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:01 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:01 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:02 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:02 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:02 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:02 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:03 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:03 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:04 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:04 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:04 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:04 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619114900000034ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 549.756549][T28765] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 550.063171][T28778] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 550.123669][T28778] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 550.181420][T28778] bond0: (slave ipvlan2): Error -95 calling set_mac_address 02:09:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619114900000034ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 550.690131][T28939] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 550.831872][T28956] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 550.853959][T28956] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 550.868594][T28956] bond1: (slave ipvlan2): Error -95 calling set_mac_address 02:09:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619114900000034ffcf8a63ed", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 551.265792][T29075] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 551.363187][T29077] bond2: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 551.378541][T29077] bond2: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 551.393191][T29077] bond2: (slave ipvlan2): Error -95 calling set_mac_address 02:09:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffffffffffffe0}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x46) 02:09:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffffffffffffe0}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x46) 02:09:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffffffffffffe0}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x46) 02:09:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffffffffffffe0}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x46) [ 562.676831][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.683183][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 02:09:20 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'caif0\x00'}) 02:09:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80800) 02:09:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000002600)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x44}}, 0x0) 02:09:21 executing program 0: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 02:09:21 executing program 2: syz_emit_ethernet(0x50, &(0x7f00000005c0)={@random="7baffefc0ac5", @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6bf497", 0x1a, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, [{}]}}}}}}, 0x0) 02:09:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'caif0\x00'}) 02:09:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x1e5) 02:09:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'caif0\x00'}) 02:09:21 executing program 2: syz_emit_ethernet(0x50, &(0x7f00000005c0)={@random="7baffefc0ac5", @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6bf497", 0x1a, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, [{}]}}}}}}, 0x0) 02:09:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000002600)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x44}}, 0x0) 02:09:21 executing program 0: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 02:09:21 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0x5, 0x4) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x40000080) sendto$inet6(r1, 0x0, 0x0, 0x24008044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) unshare(0x8000200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0)="3fab61b7155510d318a2aa9c86a90658f3870627c7ef5fdbaa7bb06127a380717a262048424676f6aab2c82f0565a9c83f04433a299fc15e0f347df3f1a21a45660c0b3fcef941095c27a72b6d56ee8244edd131d49a0a7a97e202fea602f75930d98f471c850e9c7c5d7a7c86f35e32573602a4a4ec714f90ad3373af5fc03f1d7e5bf063f2c0495a43454e4dee0b52f8750dbc192a04a87ccfd5eafee53dafa197de70f3e7a917347e5ef2400a936ec2b398a7e7aac11965beb6fba2a0e790bbcdcc76c8a15a07702bbc8e3f38b878dbcee3faf874ae0ed30e6738c56fa53f", &(0x7f00000001c0)=@tcp, 0x1}, 0x20) socket(0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) unshare(0x40000080) r2 = accept4(r0, 0x0, 0x0, 0x80000) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000240)="62194a93bf92408dbf577d5e767d10a012f59fd1f2eebd72a1d1219d9e559fc2ba4eed0348299963d4b99716b93c055e2841de16a49b70c0c24c8c604cebc10089c314d50dab77897c3f882a04a80d1e9b2888fd4f478a4291dda1cde5478aa122675b32ecfec8d18657d570ea095633df0ab6eec7c03ff2df2d", 0x7a, 0x800, &(0x7f00000002c0)={0xa, 0x4e22, 0x6, @local, 0x2}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) 02:09:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'caif0\x00'}) 02:09:21 executing program 2: syz_emit_ethernet(0x50, &(0x7f00000005c0)={@random="7baffefc0ac5", @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6bf497", 0x1a, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, [{}]}}}}}}, 0x0) 02:09:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000002600)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x44}}, 0x0) 02:09:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x1e5) 02:09:21 executing program 0: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 02:09:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x1e5) 02:09:21 executing program 2: syz_emit_ethernet(0x50, &(0x7f00000005c0)={@random="7baffefc0ac5", @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6bf497", 0x1a, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, [{}]}}}}}}, 0x0) 02:09:21 executing program 0: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 02:09:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000002600)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x44}}, 0x0) 02:09:22 executing program 2: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 02:09:22 executing program 5: pselect6(0x40, &(0x7f0000012340), &(0x7f0000012380)={0x1}, 0x0, 0x0, 0x0) 02:09:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'tunl0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @dev}}}}) 02:09:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x1e5) 02:09:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_SF_ORD={0x5}, @IEEE802154_ATTR_PAN_COORD={0x5}]}, 0x44}}, 0x0) 02:09:22 executing program 2: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 02:09:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_SF_ORD={0x5}, @IEEE802154_ATTR_PAN_COORD={0x5}]}, 0x44}}, 0x0) 02:09:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000160, 0x0) 02:09:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x1e5) 02:09:22 executing program 2: unshare(0xc000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 02:09:22 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e96820", 0x48, 0x2c, 0x0, @private0, @local, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 02:09:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000160, 0x0) 02:09:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x1e5) 02:09:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x30}}, 0x0) 02:09:22 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e96820", 0x48, 0x2c, 0x0, @private0, @local, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 02:09:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_SF_ORD={0x5}, @IEEE802154_ATTR_PAN_COORD={0x5}]}, 0x44}}, 0x0) 02:09:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000160, 0x0) 02:09:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x30}}, 0x0) 02:09:23 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e96820", 0x48, 0x2c, 0x0, @private0, @local, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 02:09:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000160, 0x0) 02:09:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x1e5) 02:09:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_SF_ORD={0x5}, @IEEE802154_ATTR_PAN_COORD={0x5}]}, 0x44}}, 0x0) 02:09:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x30}}, 0x0) 02:09:23 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0x0, 0x0, 0x802, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000408000}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x4d4, 0x6c}, 0x2, @in6=@private0, 0x0, 0x4, 0x2, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:09:23 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e96820", 0x48, 0x2c, 0x0, @private0, @local, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 02:09:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000940)="2e00000052008104e00f80ecdb4cb9020200000008000600810040fb12000100feffffff41163da1cc2fe0febefe", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:09:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newtaction={0xe80, 0x30, 0x1, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 02:09:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000940)="2e00000052008104e00f80ecdb4cb9020200000008000600810040fb12000100feffffff41163da1cc2fe0febefe", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:09:23 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000001740)={0x28, 0x0, 0xffffffff, @host}, 0x10) 02:09:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @empty}]}, 0x30}}, 0x0) 02:09:24 executing program 2: clock_gettime(0x5, &(0x7f0000002580)) 02:09:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:09:24 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0x0, 0x0, 0x802, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000408000}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x4d4, 0x6c}, 0x2, @in6=@private0, 0x0, 0x4, 0x2, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:09:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newtaction={0xe80, 0x30, 0x1, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 02:09:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000940)="2e00000052008104e00f80ecdb4cb9020200000008000600810040fb12000100feffffff41163da1cc2fe0febefe", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:09:24 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 02:09:24 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0x0, 0x0, 0x802, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000408000}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x4d4, 0x6c}, 0x2, @in6=@private0, 0x0, 0x4, 0x2, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:09:24 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 02:09:25 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 02:09:25 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 569.063847][T29472] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:09:25 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0x0, 0x0, 0x802, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000408000}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x4d4, 0x6c}, 0x2, @in6=@private0, 0x0, 0x4, 0x2, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:09:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000940)="2e00000052008104e00f80ecdb4cb9020200000008000600810040fb12000100feffffff41163da1cc2fe0febefe", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:09:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newtaction={0xe80, 0x30, 0x1, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) [ 569.903247][T29472] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.557959][T29472] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.077360][T29472] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.243408][T29472] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.289687][T29472] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.312523][T29472] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.342428][T29472] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.372654][T29491] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.480943][T29491] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.541113][T29491] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.633910][T29491] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 578.653314][T29491] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.676132][T29491] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 02:09:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:09:34 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0x0, 0x0, 0x802, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000408000}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x4d4, 0x6c}, 0x2, @in6=@private0, 0x0, 0x4, 0x2, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:09:34 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0x0, 0x0, 0x802, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000408000}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x4d4, 0x6c}, 0x2, @in6=@private0, 0x0, 0x4, 0x2, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:09:34 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0x2e, 0x0, 0x6, 0xb, 0x1}) 02:09:34 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0x0, 0x0, 0x802, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000408000}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x4d4, 0x6c}, 0x2, @in6=@private0, 0x0, 0x4, 0x2, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:09:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newtaction={0xe80, 0x30, 0x1, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) [ 578.697973][T29491] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.709929][T29491] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 02:09:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:35 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0x2e, 0x0, 0x6, 0xb, 0x1}) [ 578.893931][T29556] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 579.011732][T29556] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:09:35 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0x2e, 0x0, 0x6, 0xb, 0x1}) [ 579.299897][T29556] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:09:35 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0x2e, 0x0, 0x6, 0xb, 0x1}) [ 579.560239][ T37] kauditd_printk_skb: 8 callbacks suppressed [ 579.560257][ T37] audit: type=1800 audit(1618020575.793:495): pid=29563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=14380 res=0 errno=0 [ 579.639875][T29556] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:09:35 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0x0, 0x0, 0x802, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000408000}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x4d4, 0x6c}, 0x2, @in6=@private0, 0x0, 0x4, 0x2, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:09:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) [ 586.133643][T29556] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.146703][T29556] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.161864][T29556] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 02:09:42 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0x0, 0x0, 0x802, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000408000}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x4d4, 0x6c}, 0x2, @in6=@private0, 0x0, 0x4, 0x2, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:09:42 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@empty, 0x0, 0x0, 0x802, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000408000}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x4d4, 0x6c}, 0x2, @in6=@private0, 0x0, 0x4, 0x2, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:09:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:09:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) [ 586.181042][T29556] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.300915][T29616] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.415678][T29616] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.594461][T29616] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.784258][T29616] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:09:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f0000003ec0)=[{{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000180)='z', 0x1}], 0x1, &(0x7f0000001200)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}, {{&(0x7f0000001240)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001340)=[{&(0x7f00000012c0)="98", 0x1}], 0x1}}, {{&(0x7f0000001400)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001480)="bd", 0x1}, {0x0}, {0x0}], 0x3}}], 0x3, 0x20000044) 02:09:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f0000003ec0)=[{{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000180)='z', 0x1}], 0x1, &(0x7f0000001200)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}, {{&(0x7f0000001240)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001340)=[{&(0x7f00000012c0)="98", 0x1}], 0x1}}, {{&(0x7f0000001400)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001480)="bd", 0x1}, {0x0}, {0x0}], 0x3}}], 0x3, 0x20000044) [ 593.867003][T29616] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 593.882517][T29616] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 593.896101][T29616] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 02:09:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:09:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) 02:09:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f0000003ec0)=[{{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000180)='z', 0x1}], 0x1, &(0x7f0000001200)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}, {{&(0x7f0000001240)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001340)=[{&(0x7f00000012c0)="98", 0x1}], 0x1}}, {{&(0x7f0000001400)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001480)="bd", 0x1}, {0x0}, {0x0}], 0x3}}], 0x3, 0x20000044) 02:09:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x24}, 0x24}}, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="740000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000054001680500001802c000c80140001"], 0x74}}, 0x0) 02:09:50 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000000)) 02:09:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) [ 593.911950][T29616] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 02:09:50 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000000)) [ 594.032694][T29699] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 02:09:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f0000003ec0)=[{{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000180)='z', 0x1}], 0x1, &(0x7f0000001200)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}, {{&(0x7f0000001240)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001340)=[{&(0x7f00000012c0)="98", 0x1}], 0x1}}, {{&(0x7f0000001400)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001480)="bd", 0x1}, {0x0}, {0x0}], 0x3}}], 0x3, 0x20000044) [ 594.136942][T29703] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:09:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x24}, 0x24}}, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="740000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000054001680500001802c000c80140001"], 0x74}}, 0x0) 02:09:50 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000000)) [ 594.333785][T29703] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 594.450956][T29718] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 594.514829][T29703] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:09:50 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000000)) 02:09:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) [ 594.681759][T29703] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.541913][T29703] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.555612][T29703] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.577288][T29703] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 02:09:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x24}, 0x24}}, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="740000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000054001680500001802c000c80140001"], 0x74}}, 0x0) 02:09:57 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x101) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b000000834780dba5469000000000000000", @ANYRES32=r4], 0x24}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3304000066"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 02:09:57 executing program 1: unshare(0x60040000) 02:09:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:09:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0, @generic={0x3c}, @initr0, @exit={0x95, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 601.591036][T29703] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.657849][T29751] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 02:09:57 executing program 5: socket$kcm(0x29, 0x5, 0x0) pselect6(0x21, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 02:09:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x24}, 0x24}}, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="740000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000054001680500001802c000c80140001"], 0x74}}, 0x0) [ 601.790475][T29760] netlink: 1039 bytes leftover after parsing attributes in process `syz-executor.0'. 02:09:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0, @generic={0x3c}, @initr0, @exit={0x95, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:09:58 executing program 5: socket$kcm(0x29, 0x5, 0x0) pselect6(0x21, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) [ 601.956330][T29777] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 02:09:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0, @generic={0x3c}, @initr0, @exit={0x95, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:09:58 executing program 1: unshare(0x60040000) 02:09:58 executing program 5: socket$kcm(0x29, 0x5, 0x0) pselect6(0x21, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 02:09:58 executing program 5: socket$kcm(0x29, 0x5, 0x0) pselect6(0x21, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 02:09:58 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x101) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b000000834780dba5469000000000000000", @ANYRES32=r4], 0x24}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3304000066"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 02:09:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0, @generic={0x3c}, @initr0, @exit={0x95, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 602.753238][T29829] netlink: 1039 bytes leftover after parsing attributes in process `syz-executor.0'. 02:10:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:01 executing program 1: unshare(0x60040000) 02:10:01 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x101) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b000000834780dba5469000000000000000", @ANYRES32=r4], 0x24}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3304000066"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 02:10:01 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x10001) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) 02:10:01 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x4000) 02:10:02 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000040)=0x7ff, 0x4) 02:10:02 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000040)=0x7ff, 0x4) 02:10:02 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x10001) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) 02:10:02 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x4000) [ 605.936424][T29850] netlink: 1039 bytes leftover after parsing attributes in process `syz-executor.0'. 02:10:02 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000040)=0x7ff, 0x4) 02:10:02 executing program 1: unshare(0x60040000) 02:10:02 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x4000) 02:10:04 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x4000) 02:10:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:04 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x101) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b000000834780dba5469000000000000000", @ANYRES32=r4], 0x24}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3304000066"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 02:10:04 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x4000) 02:10:04 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x10001) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) 02:10:04 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000040)=0x7ff, 0x4) 02:10:05 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x10001) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) 02:10:05 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x4000) 02:10:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac7259945654c4e6f3fe2d1dee18f638947b5e026a3287c84ccc72876ef3834293812e927c01c7daffffffdfc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0bc9a20819e02cc22e6be45574d4ed98b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e89896e0b43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4af130b7d98b215ba22f43115f4d39dc7a0edb130d9f2be90133a4500000058b8c9370634060105baa664950dadbc5a09631156bc8715b985a8a63d4c9fc570de6e9cfa"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) [ 608.779591][T29921] netlink: 1039 bytes leftover after parsing attributes in process `syz-executor.0'. 02:10:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:05 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x4000) 02:10:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 02:10:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 02:10:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 02:10:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac7259945654c4e6f3fe2d1dee18f638947b5e026a3287c84ccc72876ef3834293812e927c01c7daffffffdfc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0bc9a20819e02cc22e6be45574d4ed98b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e89896e0b43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4af130b7d98b215ba22f43115f4d39dc7a0edb130d9f2be90133a4500000058b8c9370634060105baa664950dadbc5a09631156bc8715b985a8a63d4c9fc570de6e9cfa"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 02:10:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 02:10:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000005c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 02:10:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 02:10:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac7259945654c4e6f3fe2d1dee18f638947b5e026a3287c84ccc72876ef3834293812e927c01c7daffffffdfc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0bc9a20819e02cc22e6be45574d4ed98b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e89896e0b43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4af130b7d98b215ba22f43115f4d39dc7a0edb130d9f2be90133a4500000058b8c9370634060105baa664950dadbc5a09631156bc8715b985a8a63d4c9fc570de6e9cfa"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000005c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 02:10:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 02:10:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000005c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 02:10:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000005c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 02:10:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000005c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 02:10:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 02:10:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000005c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 02:10:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000005c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 02:10:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000005c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 02:10:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa30000000000000703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac7259945654c4e6f3fe2d1dee18f638947b5e026a3287c84ccc72876ef3834293812e927c01c7daffffffdfc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0bc9a20819e02cc22e6be45574d4ed98b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e89896e0b43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4af130b7d98b215ba22f43115f4d39dc7a0edb130d9f2be90133a4500000058b8c9370634060105baa664950dadbc5a09631156bc8715b985a8a63d4c9fc570de6e9cfa"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff03e0600d698c389e14f00800", 0x0, 0x2b, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0xfffffffffffffc45) 02:10:20 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001ec0)={'ip_vti0\x00', &(0x7f0000001e40)=ANY=[@ANYBLOB="73797aea27040febab9cb2eb0833aff9", @ANYRES32=0x0, @ANYBLOB="ff"]}) 02:10:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000005c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 02:10:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xcef5000}]}, 0x28}}, 0x0) 02:10:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x10}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000005c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 02:10:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0xfffffffffffffc45) 02:10:20 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001ec0)={'ip_vti0\x00', &(0x7f0000001e40)=ANY=[@ANYBLOB="73797aea27040febab9cb2eb0833aff9", @ANYRES32=0x0, @ANYBLOB="ff"]}) 02:10:20 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x453, 0x0, 0x0, 0x0, "93f9484c5080f74134d982438bf52ffbb879f74bde46957e9572a95f0f49f6b719b0f4f62efd7d42a2cb71c1c18d7523abb87781f92762bc2b77e770086efa81a79f16aa364340836482151da1b7e49bf6052853bcd7582687a97515a7b0da4591cd75e7b5f6aea05225d499c6c168ccea3030f35bc4a0ccf6d9502565bd85695d8b5ac8120af2fe8452f681d8ff0edc96729360", ["", "", "", "", ""]}, 0xa4}}, 0x0) [ 624.104440][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.110842][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 02:10:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xcef5000}]}, 0x28}}, 0x0) 02:10:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0xfffffffffffffc45) 02:10:20 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001ec0)={'ip_vti0\x00', &(0x7f0000001e40)=ANY=[@ANYBLOB="73797aea27040febab9cb2eb0833aff9", @ANYRES32=0x0, @ANYBLOB="ff"]}) [ 624.328734][ T37] audit: type=1107 audit(1618020620.555:496): pid=30052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='“ùHLP€÷A4Ù‚' 02:10:22 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0xfffffffffffffc45) 02:10:22 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x453, 0x0, 0x0, 0x0, "93f9484c5080f74134d982438bf52ffbb879f74bde46957e9572a95f0f49f6b719b0f4f62efd7d42a2cb71c1c18d7523abb87781f92762bc2b77e770086efa81a79f16aa364340836482151da1b7e49bf6052853bcd7582687a97515a7b0da4591cd75e7b5f6aea05225d499c6c168ccea3030f35bc4a0ccf6d9502565bd85695d8b5ac8120af2fe8452f681d8ff0edc96729360", ["", "", "", "", ""]}, 0xa4}}, 0x0) 02:10:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@mpls_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0x4, 0x13}]}, 0x28}}, 0x0) 02:10:22 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001ec0)={'ip_vti0\x00', &(0x7f0000001e40)=ANY=[@ANYBLOB="73797aea27040febab9cb2eb0833aff9", @ANYRES32=0x0, @ANYBLOB="ff"]}) 02:10:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xcef5000}]}, 0x28}}, 0x0) 02:10:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$kcm(0x11, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x8100}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) close(r1) 02:10:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_cred(r0, 0x1, 0x45, &(0x7f0000000080)={0xffffffffffffffff, 0xee00}, 0xc) 02:10:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xcef5000}]}, 0x28}}, 0x0) [ 625.991057][ T37] audit: type=1107 audit(1618020622.215:497): pid=30075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='“ùHLP€÷A4Ù‚' [ 626.019366][T30085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:10:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240)='\x00', 0xfffffffffffffe22, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}, 0x0) 02:10:22 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x453, 0x0, 0x0, 0x0, "93f9484c5080f74134d982438bf52ffbb879f74bde46957e9572a95f0f49f6b719b0f4f62efd7d42a2cb71c1c18d7523abb87781f92762bc2b77e770086efa81a79f16aa364340836482151da1b7e49bf6052853bcd7582687a97515a7b0da4591cd75e7b5f6aea05225d499c6c168ccea3030f35bc4a0ccf6d9502565bd85695d8b5ac8120af2fe8452f681d8ff0edc96729360", ["", "", "", "", ""]}, 0xa4}}, 0x0) 02:10:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@mpls_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0x4, 0x13}]}, 0x28}}, 0x0) [ 626.261346][ T37] audit: type=1107 audit(1618020622.485:498): pid=30092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='“ùHLP€÷A4Ù‚' 02:10:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_cred(r0, 0x1, 0x45, &(0x7f0000000080)={0xffffffffffffffff, 0xee00}, 0xc) 02:10:22 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x453, 0x0, 0x0, 0x0, "93f9484c5080f74134d982438bf52ffbb879f74bde46957e9572a95f0f49f6b719b0f4f62efd7d42a2cb71c1c18d7523abb87781f92762bc2b77e770086efa81a79f16aa364340836482151da1b7e49bf6052853bcd7582687a97515a7b0da4591cd75e7b5f6aea05225d499c6c168ccea3030f35bc4a0ccf6d9502565bd85695d8b5ac8120af2fe8452f681d8ff0edc96729360", ["", "", "", "", ""]}, 0xa4}}, 0x0) 02:10:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="2800000026001946620041df87da4ebedb3d99abc87af9a01e4fb200bb2626a972f7b41b7a12a135b35c003b65537674dd11b8d14ac2eda432ee6f180068bfac99859b2a5ebf6f8e17ed6aa6f3c915993986899d015167e494586c78ce2621aaf7c497c7a8250f0abd9d8ab4c2f5eec6e47188c4e6f64e0b5b2815f0243ea000589f92381cb8829b27225819e5d21fdda244bebcefc0c87fa17b37a0d7db7ae4637fd9fdc7cb632e6179d7a9ecb902e8bd57b8df931d33bfad89caf1e2e62a1770a0d13c400e508c31312e6b8b37b30f5ec8bfffc6802e780c9446b8d915f67829666e884939b7c8d4e8037c71fee436e5f664b72091edcac9f5cbc69b3c9b041dffd6d4f022b3e81f9f45bb531bebc6b6011e6eb6105fb85c8b240cf68ba2fca845bf76288e37fa22b7c9f5f2f99192470721abc94e66e5cb6d06cb2e9f2faa6a9b5ebd9e5c69967662951a9048c0cdb3d0fb94b04e5af9744a44ce766af36ef73dc2fe2e0a7a850bf656069ce2882712f7827b34"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) [ 626.381845][T30100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:10:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@mpls_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0x4, 0x13}]}, 0x28}}, 0x0) 02:10:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_cred(r0, 0x1, 0x45, &(0x7f0000000080)={0xffffffffffffffff, 0xee00}, 0xc) [ 626.549190][T30108] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 626.558701][ T37] audit: type=1107 audit(1618020622.775:499): pid=30104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='“ùHLP€÷A4Ù‚' 02:10:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x0, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@dev, [], @ipv4=@multicast1}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 626.612515][T30109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 626.671298][T30109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 626.718596][T30112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 626.765017][T30109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 626.809571][T30109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 626.880606][T30109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:10:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$kcm(0x11, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x8100}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) close(r1) 02:10:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_cred(r0, 0x1, 0x45, &(0x7f0000000080)={0xffffffffffffffff, 0xee00}, 0xc) 02:10:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x0, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@dev, [], @ipv4=@multicast1}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 626.986136][T30108] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:10:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$kcm(0x11, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x8100}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) close(r1) 02:10:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@mpls_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0x4, 0x13}]}, 0x28}}, 0x0) [ 627.083184][ T37] audit: type=1804 audit(1618020623.305:500): pid=30108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir674435503/syzkaller.IsPn8p/602/memory.events" dev="sda1" ino=14497 res=1 errno=0 02:10:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x0, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@dev, [], @ipv4=@multicast1}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:10:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x42f41170150307dd, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 02:10:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) [ 627.196853][ T37] audit: type=1804 audit(1618020623.305:501): pid=30109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir674435503/syzkaller.IsPn8p/602/memory.events" dev="sda1" ino=14497 res=1 errno=0 02:10:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="8ba948abde191a08d3419099435c4a79d864ef2b9d398486d8c88b70fb154ba2bc30c40b99987cb77b0c1eee35f7e52308da927fc3c11e5505cebefeab70a4c7528c17f7995f5ae4aff2758d8b212dce3f82f20dc6bdab46f73a91504cd7ff42e0c42fb2e32569c2d1fceed3ec1bc79821ab7a0a4abcbd9556c141bb14c2a8b771c1c698f35a6f2fbefdbc1bc42ab9b449959e12f37ead331f5f5949130215406fd44452b0b9c5e8ab25751d769ca68dadd7159868160fbb8517b437258385b4b05b4d24a08bbb2be84afe310e2e27f5ec3d3888cfd368d506f894b51c244a135d3223b68352930dbc4a67911d3afd6ed9b64eb2f7bb30a67347b96ad258b93547d146eda9830c676e3eb30ae0d7ddecc569159ac80a898584d0996c0d476bbedc9feea87e2c462abcb331e9cce71725c54c0a6b5cc0e6a9bf5c7a655ba11be68f6b0aabbbca2e27dee744b7cf99735655634098a0aefb4f3ddc759d940d7a37ddfbf4b2d9e2329b18cb320f191aac08ab83037472e7582095031e784f429e74db50c1860c2d5217438b6d2473550f6e61b36aabb3f7aee63e846934c226d37f08d11500e549c3efa433e0973e47ce62cb06b53d340e5ffab86394b2f7741dc301da0166f415b1090471e11771e808339ff1b028b5a92599e96ad0c8b73f5451bb6a8dd5bdb1d52bbbaeefdac0958d2906f5694d27fb89b0fca5f809c9ca144e8186f290f911cb47c1a549ee50536ea532fdabe54e4646836467fea2fc23f7d0de472f34941285ae96bf5ff54873b3513293f5eb6c1b56fd22c7d63023e0bae0cf355e67ff8bea160169b8e4c750141a73bde7662a04f6db1ee14d51ba451ffeff9d0f1eb2bab6ce91cd75b9f9de87539bcc2692ec5d690a64a43c2e2564bc69396f8e9c0cef9ed42db4f153703565a74e6ed084482a8358e501891995171c62fa78ab040a0ddb5ed9b312f456f0f51201fadfdcbd908fbb2935842d6f3d8aae27fbb899629ed130f6a73680cdbf0c3e6f7be54c22b2ab08cb452df5da1aa07af5658aa48225d8e497a68694f270f49ee75a7c81536be4f58a14f702ddd5d6fcfd4b471a07ede434d571c26ea67057c125961e5aa609cd505e75dc6f72d6071e007f224c7009712ecd62990dd12419e40e16cffe08fde78ca72b757b1993871083554a793dff2912478a58f36a214e94971ee855222f325e5ebad48a3c81865becbaab90ea366c651ad2eb2d289732e5681438d7293b3f3a9f2a3a8300649c64f38a75a5bf338725bd958e08153d8a82b543daeb5df3985e30a7194cf58b1cf51259198c4f7752623f2ab959b2086d71c53a114bb2065d183a4f50a602d127d30df6acb8bfef2ca8865c459d471c4636312b6f2b80bbbf6634142086c36c33e88f3002f17975c9ee93396aa14be988012e60113d9b310b166900da48bbc5effc70fd5a62ca175a88286bac364aab38a202b2887c2866e79d976924bae2c334589b27fd13705812d1c2408d4e577b0aa610b1a7d8f596a35b999d2b504c2675d54e9bec8dafde29a33a96063511a6bc8e05eca37175c7af25b73f9421be7e6fd01a89aee167ee77f403a7a925deab27b85998a0fad631b9d1cd1975e8511f68112c9749cdeaaeead6faff1f82f7b4b5cef7e876e1c11530aaed93c5b1e9d01d5ab814aada77480a99c7e98ce19d0aa690b2fac04390465370438c7b739fd2066d0fd459c30568d5eee6b0084a848924c2a03489991528fa904cc38a6b0204857fa5bfc87c1a1f90ec1a256890bc281382565fb54b1cfdcdaff01d52ffb9684b8379d9641c4b778fe4c97bf53138b0d8f1f64fd918f35ad384beac991b74d55a609dbb4ceb1bf997dd45ceeaf27aef02a3d4807320c51c61de17ef366769f7f5ff0c9b562afdcd7b3b0120321dc141c45c2fcb1d40f894d3b4b73199e30be7a3b9d94d07aa5f59fc85977aad3a91153f956739e455ea343fd66ae0171bfce5ca27387be51103485f87346726460d6a047627fb9551cad23a91016f7a38157ec539244161b4e1ea277835458730d33864b478a169cd0aa9a768549c73c8622465934a5e8baa79fdac6e422fbaa40bd2b76f8248ac83ff45a37418203309af20ed174d15da48cc9d4eb825dbcba0a98c863bc280aa2570b37dc09334725d1cd81d26dc6feb05c26e5f0ddaa977050826da11be8b251622a88fca331a21f7026083e6e8a30798081f025ae0044ae138ba0b8b8b0de6cca6da60cbf26554ad5eaed792d4d772ed968f0bf41781908151f1f924601ed8f15b08e4e53bdc68ede2b13d34598a2de858531cfb1f6468e48f4489a66c62ca301046f793efbb3590fec66edbbc654c55adfd050116f72f6f96068cdad9e053daa8a7a3f9255fb7736c823f52121488452ff375742808a58cded10dcb26c7b3d67b910fdfb7c96745af42087e3e2682d0bb819eaa10fdc2517389ddbf2cea5861db33ce7987b8180bc473e3e306cb159731ea1b9d7338a32abd65efe500c3f79b5dfd483b4beb8cb470c6e63f4f6d5a216d7a4c45aa1f151067c268d0219cb37c4b15dfa39a551d17d70f94e9e6184f2a7ff796767b3c65a6812722231a713c1dc102af4f1d6a704ce5bd3ab14b538900ec36c67af15af611d672302ef18a228eeb643ffb12698149e99c7573fdc43b2368ebedae61310da19ebba2338433a321422bd7dba8b980dcb9e9a42661b84de529a8243c62d9aeaf7f0169435b308512710edb1cf14c5f98678c0698752f0a51a823e2a519577c79b430df6f1e305481d903a82da6c2ecb073828be7182d7212307717a75a6504f95befd770b7227b6d05fb57088b2719be373eb1153a11fb5caa3bba03e0aefe2576c8ea0bdf9c1de0696c7c1d0cee70b8a9829e13266277d98585757e81d31b5fedd57b5ee0b93b64cb15e3a1e21de87834cd56b32fac472d79f88322d254fa28e98e7e1632939b4e70226caf96af4514c76e3f6f39f5ba09bb0fbbd52ae90a19d86cf9fd31f678fab46af75aaf64b812eaf4990c9edd8fe4fd4b7119a58a6e8a70c3ae33fe22db5dccf8b621c98328100121a18bd68bcbab404585b7e0f29ab897c5752f334885f3bf8a7317a2b7870d5e57933d1acd1e1ba27d03f39e82cdb08a60b066b74e2165598c091e8182455f2af26538fa4c18acd5f6fec7920fa67bf4fd28f849e35d8359280b06638ff502bfc9ca94d50477296b0afc6effbb97afc4c3188bf58eeca3044e35df6298226ba7b51afd1f68e14dd4dfe1a525b17b4f8ab74ec4dbda39f26a95652d47e819caa2f654b985638af7e669c0f39ea46f5c02118c829e880e236048710bdaea5fbe9ccd7284e2482acd398bbfe0e739da037ab6543f3231901706044b06c0b79e7be0bfac496a8b18e67500b0a17ac5741fd553c5baa9515adbfadcee0b6fc2a1459905ad954b4d4d5a55636e315d2e29a9372445bcfc13a98caef094a322503e8076d176c182bd49722a8605657199c85e7f8e8685c83c5c097fe178165d20cbb74c00d3ae2bf2728950473b6a4f8f24e31acd25e96c9d6d5bd8acd2a78112eb606598248ab196c8872b7d646de0113f7504290c26c45b17e9384727edba5e54fe3ccb5b8ebbffdf94c7e6f34f37df11d79c8625392d74eabb507c0c88671162eed1169e66f24dec696a813cbf934be274b97a660cdc01d18ff23d714b1ab762a79ab427c79499e5b85f1b4b51b9d90fd58687d8512100289439b5a9cccf58f2848618ca7aa1aa0a159d7c82ccdadc178b505c1e8c02a6f0e4fb58a292bf633ea8ec2b06f566f07ed3d37efec05f69eb8bd4171cdf28e79cbd7dc21205e1a343f01877947eb1b61c659c69c5bf8c2d6917ed6fcfa7b8fab7fddc21e1b4c92aacb253199b246357215955f1fb1ea0cbab3c7afb33d2d106503e82066804ed789f2505bb58fc753749ada05d64b2991ccb8325dac757d2368a88119f940724671e9dcd976626f3e377b9663b3ac66f880edf5fec3113dddc653921d00575d27c3e3cc901bf20854521bfb24f449e970d8d56ecf90fe74a4fd0459176889f4e894ea13d840e3c10542a3c9aeeac7107b267276ab3401c56803de90695faaeeadc44b78ba184f8ba024efc731b5acf7d4aa77d3bd4dda554da9d75aa02a9cab4f3a6b981a416a3ef8c9dd64ebb4b40372fbf40ba79ada47d7414df1c4589d9abbf278858469bff2853b4d5493ca2fa3ebba7bda76cb6c7af42ce2269e77086762aa84ad699b83933d0e12cfe8cc35c7a3d49810519d34576bd331c3643fc6ae14211444227907f1f1f61a5a2f038c6321622d74a4b7855101fc4f89e35008702d89c41559b9c4a151ca9b40f160406a1edc69d2c531c2f6350edf79bdf5297e73b3f5bdf339b5c054f66b6815c3a5504f6605909efeb2bbdf2a0f96c84f6c5b1836ef2ef1084c07e12d6fcc3f6e368b08efe52ca49aad398283d6283c2dc67d05bb0a3f3c642fb1c361504d0fae4318dfbb3e03eb1dab16da4be9e7880a3c2e0df397893da3bcff3414407f6e7c23d1597676033e8b0f2a4c01b8f14bf0766f89ad65af4e141413e632d73fa689743b2bb95ae0f3198bdff50e8ee8bf208715231402dd671e75871ba586c9fecb34a628eb6f9a6f525bbe023b5dd85a01f83bfb8e636ac0c0e3a36f591079a34045cd4cdcde55b5e07b967bbddde67b4f5196a75073a4edec9290c2c85606164f58db46cef89b124435444cd1985d6f1cbcd304d9f1ab7c8787f8685a942e996fdf2639278ba5713056c63558ee8bcea6027cda41c651461ec616307a04157d03690e17c0693cdb76756f7089be89b58fe08d0ce2bccea31709eb610e1a39ebd894cefde3a109024d91fd8817036d5d66fb7aecb377ce2fdd15ff78f6470eebd1f3bcf6e362572a2c2851fc487d67d7f8611c66439a4e44225c146cffdb67ec0310e1860c2400d35fe97c27b4c3309f5168120f672214f932a52bf4d4d5c09e5c186bcf9ae7c02b3163c330e2f026e48b6683d0948379dbd9815477df90398d0e157b27ff8a1b05ab08cae4ad5ad4c240eb01bfc55262cf75d2f0d1b91261b0aae34d51132aea705a5796bda4fee48d2ea6cb75cb6c6226a5e762426f91712994d450a7acea5338a0def3dbaa1df86e501df3574d7bae2e893248cc4fb30d9f5b0933ef07b66b08cb7fc8028ff3e77585738687dbd5c2f69017d72a0bcabff9f5f9ff5966c58200760d4eea3077d83f05570882f3a1a432b81df6f3f38f1930f2b73ad0e24416ccd298f529889d0f4e482d0be3e612635f7634098f6c04acd61e7369fc5b603ee8f15bde9843280785b27016ac903b5074f301aced7801d2dee27a37dd3d6b0d22a4598f77eecc6ddada7a266f57242563e830a7d781526ea3185ccffa56a7b204eaf3dd6630d0dc3a036d9f189d9ed82f19cefefdbbecf15e368c06bb1aa6458c4b45c80f5091c19247b0066163f091f8f5d1634c346eedbfb1c4dfa6e555dbc48253e99d9037eb8321c0dfef1b07bb141c443e5cec13c148a42d6ac025a3218eaa1fae069a363e5cf0f1a08452bca447ab6c329058861a26de50ca458076f8073bd464a8c26929ccb6c90ec95b023209987e75a97e6f11481e3b80300e9912d4898e535fd28f5dbf437f918c97439a3582e8d97f2dae0a12a74644dc5d12ede9d4d5a4834de5ba2cb69b705cb91a0355f2dcccdcb28d03e01a817"}) 02:10:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x0, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@dev, [], @ipv4=@multicast1}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:10:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x42f41170150307dd, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 02:10:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$kcm(0x11, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x8100}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) close(r1) 02:10:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x42f41170150307dd, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 02:10:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="8ba948abde191a08d3419099435c4a79d864ef2b9d398486d8c88b70fb154ba2bc30c40b99987cb77b0c1eee35f7e52308da927fc3c11e5505cebefeab70a4c7528c17f7995f5ae4aff2758d8b212dce3f82f20dc6bdab46f73a91504cd7ff42e0c42fb2e32569c2d1fceed3ec1bc79821ab7a0a4abcbd9556c141bb14c2a8b771c1c698f35a6f2fbefdbc1bc42ab9b449959e12f37ead331f5f5949130215406fd44452b0b9c5e8ab25751d769ca68dadd7159868160fbb8517b437258385b4b05b4d24a08bbb2be84afe310e2e27f5ec3d3888cfd368d506f894b51c244a135d3223b68352930dbc4a67911d3afd6ed9b64eb2f7bb30a67347b96ad258b93547d146eda9830c676e3eb30ae0d7ddecc569159ac80a898584d0996c0d476bbedc9feea87e2c462abcb331e9cce71725c54c0a6b5cc0e6a9bf5c7a655ba11be68f6b0aabbbca2e27dee744b7cf99735655634098a0aefb4f3ddc759d940d7a37ddfbf4b2d9e2329b18cb320f191aac08ab83037472e7582095031e784f429e74db50c1860c2d5217438b6d2473550f6e61b36aabb3f7aee63e846934c226d37f08d11500e549c3efa433e0973e47ce62cb06b53d340e5ffab86394b2f7741dc301da0166f415b1090471e11771e808339ff1b028b5a92599e96ad0c8b73f5451bb6a8dd5bdb1d52bbbaeefdac0958d2906f5694d27fb89b0fca5f809c9ca144e8186f290f911cb47c1a549ee50536ea532fdabe54e4646836467fea2fc23f7d0de472f34941285ae96bf5ff54873b3513293f5eb6c1b56fd22c7d63023e0bae0cf355e67ff8bea160169b8e4c750141a73bde7662a04f6db1ee14d51ba451ffeff9d0f1eb2bab6ce91cd75b9f9de87539bcc2692ec5d690a64a43c2e2564bc69396f8e9c0cef9ed42db4f153703565a74e6ed084482a8358e501891995171c62fa78ab040a0ddb5ed9b312f456f0f51201fadfdcbd908fbb2935842d6f3d8aae27fbb899629ed130f6a73680cdbf0c3e6f7be54c22b2ab08cb452df5da1aa07af5658aa48225d8e497a68694f270f49ee75a7c81536be4f58a14f702ddd5d6fcfd4b471a07ede434d571c26ea67057c125961e5aa609cd505e75dc6f72d6071e007f224c7009712ecd62990dd12419e40e16cffe08fde78ca72b757b1993871083554a793dff2912478a58f36a214e94971ee855222f325e5ebad48a3c81865becbaab90ea366c651ad2eb2d289732e5681438d7293b3f3a9f2a3a8300649c64f38a75a5bf338725bd958e08153d8a82b543daeb5df3985e30a7194cf58b1cf51259198c4f7752623f2ab959b2086d71c53a114bb2065d183a4f50a602d127d30df6acb8bfef2ca8865c459d471c4636312b6f2b80bbbf6634142086c36c33e88f3002f17975c9ee93396aa14be988012e60113d9b310b166900da48bbc5effc70fd5a62ca175a88286bac364aab38a202b2887c2866e79d976924bae2c334589b27fd13705812d1c2408d4e577b0aa610b1a7d8f596a35b999d2b504c2675d54e9bec8dafde29a33a96063511a6bc8e05eca37175c7af25b73f9421be7e6fd01a89aee167ee77f403a7a925deab27b85998a0fad631b9d1cd1975e8511f68112c9749cdeaaeead6faff1f82f7b4b5cef7e876e1c11530aaed93c5b1e9d01d5ab814aada77480a99c7e98ce19d0aa690b2fac04390465370438c7b739fd2066d0fd459c30568d5eee6b0084a848924c2a03489991528fa904cc38a6b0204857fa5bfc87c1a1f90ec1a256890bc281382565fb54b1cfdcdaff01d52ffb9684b8379d9641c4b778fe4c97bf53138b0d8f1f64fd918f35ad384beac991b74d55a609dbb4ceb1bf997dd45ceeaf27aef02a3d4807320c51c61de17ef366769f7f5ff0c9b562afdcd7b3b0120321dc141c45c2fcb1d40f894d3b4b73199e30be7a3b9d94d07aa5f59fc85977aad3a91153f956739e455ea343fd66ae0171bfce5ca27387be51103485f87346726460d6a047627fb9551cad23a91016f7a38157ec539244161b4e1ea277835458730d33864b478a169cd0aa9a768549c73c8622465934a5e8baa79fdac6e422fbaa40bd2b76f8248ac83ff45a37418203309af20ed174d15da48cc9d4eb825dbcba0a98c863bc280aa2570b37dc09334725d1cd81d26dc6feb05c26e5f0ddaa977050826da11be8b251622a88fca331a21f7026083e6e8a30798081f025ae0044ae138ba0b8b8b0de6cca6da60cbf26554ad5eaed792d4d772ed968f0bf41781908151f1f924601ed8f15b08e4e53bdc68ede2b13d34598a2de858531cfb1f6468e48f4489a66c62ca301046f793efbb3590fec66edbbc654c55adfd050116f72f6f96068cdad9e053daa8a7a3f9255fb7736c823f52121488452ff375742808a58cded10dcb26c7b3d67b910fdfb7c96745af42087e3e2682d0bb819eaa10fdc2517389ddbf2cea5861db33ce7987b8180bc473e3e306cb159731ea1b9d7338a32abd65efe500c3f79b5dfd483b4beb8cb470c6e63f4f6d5a216d7a4c45aa1f151067c268d0219cb37c4b15dfa39a551d17d70f94e9e6184f2a7ff796767b3c65a6812722231a713c1dc102af4f1d6a704ce5bd3ab14b538900ec36c67af15af611d672302ef18a228eeb643ffb12698149e99c7573fdc43b2368ebedae61310da19ebba2338433a321422bd7dba8b980dcb9e9a42661b84de529a8243c62d9aeaf7f0169435b308512710edb1cf14c5f98678c0698752f0a51a823e2a519577c79b430df6f1e305481d903a82da6c2ecb073828be7182d7212307717a75a6504f95befd770b7227b6d05fb57088b2719be373eb1153a11fb5caa3bba03e0aefe2576c8ea0bdf9c1de0696c7c1d0cee70b8a9829e13266277d98585757e81d31b5fedd57b5ee0b93b64cb15e3a1e21de87834cd56b32fac472d79f88322d254fa28e98e7e1632939b4e70226caf96af4514c76e3f6f39f5ba09bb0fbbd52ae90a19d86cf9fd31f678fab46af75aaf64b812eaf4990c9edd8fe4fd4b7119a58a6e8a70c3ae33fe22db5dccf8b621c98328100121a18bd68bcbab404585b7e0f29ab897c5752f334885f3bf8a7317a2b7870d5e57933d1acd1e1ba27d03f39e82cdb08a60b066b74e2165598c091e8182455f2af26538fa4c18acd5f6fec7920fa67bf4fd28f849e35d8359280b06638ff502bfc9ca94d50477296b0afc6effbb97afc4c3188bf58eeca3044e35df6298226ba7b51afd1f68e14dd4dfe1a525b17b4f8ab74ec4dbda39f26a95652d47e819caa2f654b985638af7e669c0f39ea46f5c02118c829e880e236048710bdaea5fbe9ccd7284e2482acd398bbfe0e739da037ab6543f3231901706044b06c0b79e7be0bfac496a8b18e67500b0a17ac5741fd553c5baa9515adbfadcee0b6fc2a1459905ad954b4d4d5a55636e315d2e29a9372445bcfc13a98caef094a322503e8076d176c182bd49722a8605657199c85e7f8e8685c83c5c097fe178165d20cbb74c00d3ae2bf2728950473b6a4f8f24e31acd25e96c9d6d5bd8acd2a78112eb606598248ab196c8872b7d646de0113f7504290c26c45b17e9384727edba5e54fe3ccb5b8ebbffdf94c7e6f34f37df11d79c8625392d74eabb507c0c88671162eed1169e66f24dec696a813cbf934be274b97a660cdc01d18ff23d714b1ab762a79ab427c79499e5b85f1b4b51b9d90fd58687d8512100289439b5a9cccf58f2848618ca7aa1aa0a159d7c82ccdadc178b505c1e8c02a6f0e4fb58a292bf633ea8ec2b06f566f07ed3d37efec05f69eb8bd4171cdf28e79cbd7dc21205e1a343f01877947eb1b61c659c69c5bf8c2d6917ed6fcfa7b8fab7fddc21e1b4c92aacb253199b246357215955f1fb1ea0cbab3c7afb33d2d106503e82066804ed789f2505bb58fc753749ada05d64b2991ccb8325dac757d2368a88119f940724671e9dcd976626f3e377b9663b3ac66f880edf5fec3113dddc653921d00575d27c3e3cc901bf20854521bfb24f449e970d8d56ecf90fe74a4fd0459176889f4e894ea13d840e3c10542a3c9aeeac7107b267276ab3401c56803de90695faaeeadc44b78ba184f8ba024efc731b5acf7d4aa77d3bd4dda554da9d75aa02a9cab4f3a6b981a416a3ef8c9dd64ebb4b40372fbf40ba79ada47d7414df1c4589d9abbf278858469bff2853b4d5493ca2fa3ebba7bda76cb6c7af42ce2269e77086762aa84ad699b83933d0e12cfe8cc35c7a3d49810519d34576bd331c3643fc6ae14211444227907f1f1f61a5a2f038c6321622d74a4b7855101fc4f89e35008702d89c41559b9c4a151ca9b40f160406a1edc69d2c531c2f6350edf79bdf5297e73b3f5bdf339b5c054f66b6815c3a5504f6605909efeb2bbdf2a0f96c84f6c5b1836ef2ef1084c07e12d6fcc3f6e368b08efe52ca49aad398283d6283c2dc67d05bb0a3f3c642fb1c361504d0fae4318dfbb3e03eb1dab16da4be9e7880a3c2e0df397893da3bcff3414407f6e7c23d1597676033e8b0f2a4c01b8f14bf0766f89ad65af4e141413e632d73fa689743b2bb95ae0f3198bdff50e8ee8bf208715231402dd671e75871ba586c9fecb34a628eb6f9a6f525bbe023b5dd85a01f83bfb8e636ac0c0e3a36f591079a34045cd4cdcde55b5e07b967bbddde67b4f5196a75073a4edec9290c2c85606164f58db46cef89b124435444cd1985d6f1cbcd304d9f1ab7c8787f8685a942e996fdf2639278ba5713056c63558ee8bcea6027cda41c651461ec616307a04157d03690e17c0693cdb76756f7089be89b58fe08d0ce2bccea31709eb610e1a39ebd894cefde3a109024d91fd8817036d5d66fb7aecb377ce2fdd15ff78f6470eebd1f3bcf6e362572a2c2851fc487d67d7f8611c66439a4e44225c146cffdb67ec0310e1860c2400d35fe97c27b4c3309f5168120f672214f932a52bf4d4d5c09e5c186bcf9ae7c02b3163c330e2f026e48b6683d0948379dbd9815477df90398d0e157b27ff8a1b05ab08cae4ad5ad4c240eb01bfc55262cf75d2f0d1b91261b0aae34d51132aea705a5796bda4fee48d2ea6cb75cb6c6226a5e762426f91712994d450a7acea5338a0def3dbaa1df86e501df3574d7bae2e893248cc4fb30d9f5b0933ef07b66b08cb7fc8028ff3e77585738687dbd5c2f69017d72a0bcabff9f5f9ff5966c58200760d4eea3077d83f05570882f3a1a432b81df6f3f38f1930f2b73ad0e24416ccd298f529889d0f4e482d0be3e612635f7634098f6c04acd61e7369fc5b603ee8f15bde9843280785b27016ac903b5074f301aced7801d2dee27a37dd3d6b0d22a4598f77eecc6ddada7a266f57242563e830a7d781526ea3185ccffa56a7b204eaf3dd6630d0dc3a036d9f189d9ed82f19cefefdbbecf15e368c06bb1aa6458c4b45c80f5091c19247b0066163f091f8f5d1634c346eedbfb1c4dfa6e555dbc48253e99d9037eb8321c0dfef1b07bb141c443e5cec13c148a42d6ac025a3218eaa1fae069a363e5cf0f1a08452bca447ab6c329058861a26de50ca458076f8073bd464a8c26929ccb6c90ec95b023209987e75a97e6f11481e3b80300e9912d4898e535fd28f5dbf437f918c97439a3582e8d97f2dae0a12a74644dc5d12ede9d4d5a4834de5ba2cb69b705cb91a0355f2dcccdcb28d03e01a817"}) 02:10:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$kcm(0x11, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x8100}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) close(r1) 02:10:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="2800000026001946620041df87da4ebedb3d99abc87af9a01e4fb200bb2626a972f7b41b7a12a135b35c003b65537674dd11b8d14ac2eda432ee6f180068bfac99859b2a5ebf6f8e17ed6aa6f3c915993986899d015167e494586c78ce2621aaf7c497c7a8250f0abd9d8ab4c2f5eec6e47188c4e6f64e0b5b2815f0243ea000589f92381cb8829b27225819e5d21fdda244bebcefc0c87fa17b37a0d7db7ae4637fd9fdc7cb632e6179d7a9ecb902e8bd57b8df931d33bfad89caf1e2e62a1770a0d13c400e508c31312e6b8b37b30f5ec8bfffc6802e780c9446b8d915f67829666e884939b7c8d4e8037c71fee436e5f664b72091edcac9f5cbc69b3c9b041dffd6d4f022b3e81f9f45bb531bebc6b6011e6eb6105fb85c8b240cf68ba2fca845bf76288e37fa22b7c9f5f2f99192470721abc94e66e5cb6d06cb2e9f2faa6a9b5ebd9e5c69967662951a9048c0cdb3d0fb94b04e5af9744a44ce766af36ef73dc2fe2e0a7a850bf656069ce2882712f7827b34"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x42f41170150307dd, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 02:10:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="8ba948abde191a08d3419099435c4a79d864ef2b9d398486d8c88b70fb154ba2bc30c40b99987cb77b0c1eee35f7e52308da927fc3c11e5505cebefeab70a4c7528c17f7995f5ae4aff2758d8b212dce3f82f20dc6bdab46f73a91504cd7ff42e0c42fb2e32569c2d1fceed3ec1bc79821ab7a0a4abcbd9556c141bb14c2a8b771c1c698f35a6f2fbefdbc1bc42ab9b449959e12f37ead331f5f5949130215406fd44452b0b9c5e8ab25751d769ca68dadd7159868160fbb8517b437258385b4b05b4d24a08bbb2be84afe310e2e27f5ec3d3888cfd368d506f894b51c244a135d3223b68352930dbc4a67911d3afd6ed9b64eb2f7bb30a67347b96ad258b93547d146eda9830c676e3eb30ae0d7ddecc569159ac80a898584d0996c0d476bbedc9feea87e2c462abcb331e9cce71725c54c0a6b5cc0e6a9bf5c7a655ba11be68f6b0aabbbca2e27dee744b7cf99735655634098a0aefb4f3ddc759d940d7a37ddfbf4b2d9e2329b18cb320f191aac08ab83037472e7582095031e784f429e74db50c1860c2d5217438b6d2473550f6e61b36aabb3f7aee63e846934c226d37f08d11500e549c3efa433e0973e47ce62cb06b53d340e5ffab86394b2f7741dc301da0166f415b1090471e11771e808339ff1b028b5a92599e96ad0c8b73f5451bb6a8dd5bdb1d52bbbaeefdac0958d2906f5694d27fb89b0fca5f809c9ca144e8186f290f911cb47c1a549ee50536ea532fdabe54e4646836467fea2fc23f7d0de472f34941285ae96bf5ff54873b3513293f5eb6c1b56fd22c7d63023e0bae0cf355e67ff8bea160169b8e4c750141a73bde7662a04f6db1ee14d51ba451ffeff9d0f1eb2bab6ce91cd75b9f9de87539bcc2692ec5d690a64a43c2e2564bc69396f8e9c0cef9ed42db4f153703565a74e6ed084482a8358e501891995171c62fa78ab040a0ddb5ed9b312f456f0f51201fadfdcbd908fbb2935842d6f3d8aae27fbb899629ed130f6a73680cdbf0c3e6f7be54c22b2ab08cb452df5da1aa07af5658aa48225d8e497a68694f270f49ee75a7c81536be4f58a14f702ddd5d6fcfd4b471a07ede434d571c26ea67057c125961e5aa609cd505e75dc6f72d6071e007f224c7009712ecd62990dd12419e40e16cffe08fde78ca72b757b1993871083554a793dff2912478a58f36a214e94971ee855222f325e5ebad48a3c81865becbaab90ea366c651ad2eb2d289732e5681438d7293b3f3a9f2a3a8300649c64f38a75a5bf338725bd958e08153d8a82b543daeb5df3985e30a7194cf58b1cf51259198c4f7752623f2ab959b2086d71c53a114bb2065d183a4f50a602d127d30df6acb8bfef2ca8865c459d471c4636312b6f2b80bbbf6634142086c36c33e88f3002f17975c9ee93396aa14be988012e60113d9b310b166900da48bbc5effc70fd5a62ca175a88286bac364aab38a202b2887c2866e79d976924bae2c334589b27fd13705812d1c2408d4e577b0aa610b1a7d8f596a35b999d2b504c2675d54e9bec8dafde29a33a96063511a6bc8e05eca37175c7af25b73f9421be7e6fd01a89aee167ee77f403a7a925deab27b85998a0fad631b9d1cd1975e8511f68112c9749cdeaaeead6faff1f82f7b4b5cef7e876e1c11530aaed93c5b1e9d01d5ab814aada77480a99c7e98ce19d0aa690b2fac04390465370438c7b739fd2066d0fd459c30568d5eee6b0084a848924c2a03489991528fa904cc38a6b0204857fa5bfc87c1a1f90ec1a256890bc281382565fb54b1cfdcdaff01d52ffb9684b8379d9641c4b778fe4c97bf53138b0d8f1f64fd918f35ad384beac991b74d55a609dbb4ceb1bf997dd45ceeaf27aef02a3d4807320c51c61de17ef366769f7f5ff0c9b562afdcd7b3b0120321dc141c45c2fcb1d40f894d3b4b73199e30be7a3b9d94d07aa5f59fc85977aad3a91153f956739e455ea343fd66ae0171bfce5ca27387be51103485f87346726460d6a047627fb9551cad23a91016f7a38157ec539244161b4e1ea277835458730d33864b478a169cd0aa9a768549c73c8622465934a5e8baa79fdac6e422fbaa40bd2b76f8248ac83ff45a37418203309af20ed174d15da48cc9d4eb825dbcba0a98c863bc280aa2570b37dc09334725d1cd81d26dc6feb05c26e5f0ddaa977050826da11be8b251622a88fca331a21f7026083e6e8a30798081f025ae0044ae138ba0b8b8b0de6cca6da60cbf26554ad5eaed792d4d772ed968f0bf41781908151f1f924601ed8f15b08e4e53bdc68ede2b13d34598a2de858531cfb1f6468e48f4489a66c62ca301046f793efbb3590fec66edbbc654c55adfd050116f72f6f96068cdad9e053daa8a7a3f9255fb7736c823f52121488452ff375742808a58cded10dcb26c7b3d67b910fdfb7c96745af42087e3e2682d0bb819eaa10fdc2517389ddbf2cea5861db33ce7987b8180bc473e3e306cb159731ea1b9d7338a32abd65efe500c3f79b5dfd483b4beb8cb470c6e63f4f6d5a216d7a4c45aa1f151067c268d0219cb37c4b15dfa39a551d17d70f94e9e6184f2a7ff796767b3c65a6812722231a713c1dc102af4f1d6a704ce5bd3ab14b538900ec36c67af15af611d672302ef18a228eeb643ffb12698149e99c7573fdc43b2368ebedae61310da19ebba2338433a321422bd7dba8b980dcb9e9a42661b84de529a8243c62d9aeaf7f0169435b308512710edb1cf14c5f98678c0698752f0a51a823e2a519577c79b430df6f1e305481d903a82da6c2ecb073828be7182d7212307717a75a6504f95befd770b7227b6d05fb57088b2719be373eb1153a11fb5caa3bba03e0aefe2576c8ea0bdf9c1de0696c7c1d0cee70b8a9829e13266277d98585757e81d31b5fedd57b5ee0b93b64cb15e3a1e21de87834cd56b32fac472d79f88322d254fa28e98e7e1632939b4e70226caf96af4514c76e3f6f39f5ba09bb0fbbd52ae90a19d86cf9fd31f678fab46af75aaf64b812eaf4990c9edd8fe4fd4b7119a58a6e8a70c3ae33fe22db5dccf8b621c98328100121a18bd68bcbab404585b7e0f29ab897c5752f334885f3bf8a7317a2b7870d5e57933d1acd1e1ba27d03f39e82cdb08a60b066b74e2165598c091e8182455f2af26538fa4c18acd5f6fec7920fa67bf4fd28f849e35d8359280b06638ff502bfc9ca94d50477296b0afc6effbb97afc4c3188bf58eeca3044e35df6298226ba7b51afd1f68e14dd4dfe1a525b17b4f8ab74ec4dbda39f26a95652d47e819caa2f654b985638af7e669c0f39ea46f5c02118c829e880e236048710bdaea5fbe9ccd7284e2482acd398bbfe0e739da037ab6543f3231901706044b06c0b79e7be0bfac496a8b18e67500b0a17ac5741fd553c5baa9515adbfadcee0b6fc2a1459905ad954b4d4d5a55636e315d2e29a9372445bcfc13a98caef094a322503e8076d176c182bd49722a8605657199c85e7f8e8685c83c5c097fe178165d20cbb74c00d3ae2bf2728950473b6a4f8f24e31acd25e96c9d6d5bd8acd2a78112eb606598248ab196c8872b7d646de0113f7504290c26c45b17e9384727edba5e54fe3ccb5b8ebbffdf94c7e6f34f37df11d79c8625392d74eabb507c0c88671162eed1169e66f24dec696a813cbf934be274b97a660cdc01d18ff23d714b1ab762a79ab427c79499e5b85f1b4b51b9d90fd58687d8512100289439b5a9cccf58f2848618ca7aa1aa0a159d7c82ccdadc178b505c1e8c02a6f0e4fb58a292bf633ea8ec2b06f566f07ed3d37efec05f69eb8bd4171cdf28e79cbd7dc21205e1a343f01877947eb1b61c659c69c5bf8c2d6917ed6fcfa7b8fab7fddc21e1b4c92aacb253199b246357215955f1fb1ea0cbab3c7afb33d2d106503e82066804ed789f2505bb58fc753749ada05d64b2991ccb8325dac757d2368a88119f940724671e9dcd976626f3e377b9663b3ac66f880edf5fec3113dddc653921d00575d27c3e3cc901bf20854521bfb24f449e970d8d56ecf90fe74a4fd0459176889f4e894ea13d840e3c10542a3c9aeeac7107b267276ab3401c56803de90695faaeeadc44b78ba184f8ba024efc731b5acf7d4aa77d3bd4dda554da9d75aa02a9cab4f3a6b981a416a3ef8c9dd64ebb4b40372fbf40ba79ada47d7414df1c4589d9abbf278858469bff2853b4d5493ca2fa3ebba7bda76cb6c7af42ce2269e77086762aa84ad699b83933d0e12cfe8cc35c7a3d49810519d34576bd331c3643fc6ae14211444227907f1f1f61a5a2f038c6321622d74a4b7855101fc4f89e35008702d89c41559b9c4a151ca9b40f160406a1edc69d2c531c2f6350edf79bdf5297e73b3f5bdf339b5c054f66b6815c3a5504f6605909efeb2bbdf2a0f96c84f6c5b1836ef2ef1084c07e12d6fcc3f6e368b08efe52ca49aad398283d6283c2dc67d05bb0a3f3c642fb1c361504d0fae4318dfbb3e03eb1dab16da4be9e7880a3c2e0df397893da3bcff3414407f6e7c23d1597676033e8b0f2a4c01b8f14bf0766f89ad65af4e141413e632d73fa689743b2bb95ae0f3198bdff50e8ee8bf208715231402dd671e75871ba586c9fecb34a628eb6f9a6f525bbe023b5dd85a01f83bfb8e636ac0c0e3a36f591079a34045cd4cdcde55b5e07b967bbddde67b4f5196a75073a4edec9290c2c85606164f58db46cef89b124435444cd1985d6f1cbcd304d9f1ab7c8787f8685a942e996fdf2639278ba5713056c63558ee8bcea6027cda41c651461ec616307a04157d03690e17c0693cdb76756f7089be89b58fe08d0ce2bccea31709eb610e1a39ebd894cefde3a109024d91fd8817036d5d66fb7aecb377ce2fdd15ff78f6470eebd1f3bcf6e362572a2c2851fc487d67d7f8611c66439a4e44225c146cffdb67ec0310e1860c2400d35fe97c27b4c3309f5168120f672214f932a52bf4d4d5c09e5c186bcf9ae7c02b3163c330e2f026e48b6683d0948379dbd9815477df90398d0e157b27ff8a1b05ab08cae4ad5ad4c240eb01bfc55262cf75d2f0d1b91261b0aae34d51132aea705a5796bda4fee48d2ea6cb75cb6c6226a5e762426f91712994d450a7acea5338a0def3dbaa1df86e501df3574d7bae2e893248cc4fb30d9f5b0933ef07b66b08cb7fc8028ff3e77585738687dbd5c2f69017d72a0bcabff9f5f9ff5966c58200760d4eea3077d83f05570882f3a1a432b81df6f3f38f1930f2b73ad0e24416ccd298f529889d0f4e482d0be3e612635f7634098f6c04acd61e7369fc5b603ee8f15bde9843280785b27016ac903b5074f301aced7801d2dee27a37dd3d6b0d22a4598f77eecc6ddada7a266f57242563e830a7d781526ea3185ccffa56a7b204eaf3dd6630d0dc3a036d9f189d9ed82f19cefefdbbecf15e368c06bb1aa6458c4b45c80f5091c19247b0066163f091f8f5d1634c346eedbfb1c4dfa6e555dbc48253e99d9037eb8321c0dfef1b07bb141c443e5cec13c148a42d6ac025a3218eaa1fae069a363e5cf0f1a08452bca447ab6c329058861a26de50ca458076f8073bd464a8c26929ccb6c90ec95b023209987e75a97e6f11481e3b80300e9912d4898e535fd28f5dbf437f918c97439a3582e8d97f2dae0a12a74644dc5d12ede9d4d5a4834de5ba2cb69b705cb91a0355f2dcccdcb28d03e01a817"}) 02:10:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$kcm(0x11, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x8100}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) close(r1) 02:10:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$kcm(0x11, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x8100}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) close(r1) 02:10:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="8ba948abde191a08d3419099435c4a79d864ef2b9d398486d8c88b70fb154ba2bc30c40b99987cb77b0c1eee35f7e52308da927fc3c11e5505cebefeab70a4c7528c17f7995f5ae4aff2758d8b212dce3f82f20dc6bdab46f73a91504cd7ff42e0c42fb2e32569c2d1fceed3ec1bc79821ab7a0a4abcbd9556c141bb14c2a8b771c1c698f35a6f2fbefdbc1bc42ab9b449959e12f37ead331f5f5949130215406fd44452b0b9c5e8ab25751d769ca68dadd7159868160fbb8517b437258385b4b05b4d24a08bbb2be84afe310e2e27f5ec3d3888cfd368d506f894b51c244a135d3223b68352930dbc4a67911d3afd6ed9b64eb2f7bb30a67347b96ad258b93547d146eda9830c676e3eb30ae0d7ddecc569159ac80a898584d0996c0d476bbedc9feea87e2c462abcb331e9cce71725c54c0a6b5cc0e6a9bf5c7a655ba11be68f6b0aabbbca2e27dee744b7cf99735655634098a0aefb4f3ddc759d940d7a37ddfbf4b2d9e2329b18cb320f191aac08ab83037472e7582095031e784f429e74db50c1860c2d5217438b6d2473550f6e61b36aabb3f7aee63e846934c226d37f08d11500e549c3efa433e0973e47ce62cb06b53d340e5ffab86394b2f7741dc301da0166f415b1090471e11771e808339ff1b028b5a92599e96ad0c8b73f5451bb6a8dd5bdb1d52bbbaeefdac0958d2906f5694d27fb89b0fca5f809c9ca144e8186f290f911cb47c1a549ee50536ea532fdabe54e4646836467fea2fc23f7d0de472f34941285ae96bf5ff54873b3513293f5eb6c1b56fd22c7d63023e0bae0cf355e67ff8bea160169b8e4c750141a73bde7662a04f6db1ee14d51ba451ffeff9d0f1eb2bab6ce91cd75b9f9de87539bcc2692ec5d690a64a43c2e2564bc69396f8e9c0cef9ed42db4f153703565a74e6ed084482a8358e501891995171c62fa78ab040a0ddb5ed9b312f456f0f51201fadfdcbd908fbb2935842d6f3d8aae27fbb899629ed130f6a73680cdbf0c3e6f7be54c22b2ab08cb452df5da1aa07af5658aa48225d8e497a68694f270f49ee75a7c81536be4f58a14f702ddd5d6fcfd4b471a07ede434d571c26ea67057c125961e5aa609cd505e75dc6f72d6071e007f224c7009712ecd62990dd12419e40e16cffe08fde78ca72b757b1993871083554a793dff2912478a58f36a214e94971ee855222f325e5ebad48a3c81865becbaab90ea366c651ad2eb2d289732e5681438d7293b3f3a9f2a3a8300649c64f38a75a5bf338725bd958e08153d8a82b543daeb5df3985e30a7194cf58b1cf51259198c4f7752623f2ab959b2086d71c53a114bb2065d183a4f50a602d127d30df6acb8bfef2ca8865c459d471c4636312b6f2b80bbbf6634142086c36c33e88f3002f17975c9ee93396aa14be988012e60113d9b310b166900da48bbc5effc70fd5a62ca175a88286bac364aab38a202b2887c2866e79d976924bae2c334589b27fd13705812d1c2408d4e577b0aa610b1a7d8f596a35b999d2b504c2675d54e9bec8dafde29a33a96063511a6bc8e05eca37175c7af25b73f9421be7e6fd01a89aee167ee77f403a7a925deab27b85998a0fad631b9d1cd1975e8511f68112c9749cdeaaeead6faff1f82f7b4b5cef7e876e1c11530aaed93c5b1e9d01d5ab814aada77480a99c7e98ce19d0aa690b2fac04390465370438c7b739fd2066d0fd459c30568d5eee6b0084a848924c2a03489991528fa904cc38a6b0204857fa5bfc87c1a1f90ec1a256890bc281382565fb54b1cfdcdaff01d52ffb9684b8379d9641c4b778fe4c97bf53138b0d8f1f64fd918f35ad384beac991b74d55a609dbb4ceb1bf997dd45ceeaf27aef02a3d4807320c51c61de17ef366769f7f5ff0c9b562afdcd7b3b0120321dc141c45c2fcb1d40f894d3b4b73199e30be7a3b9d94d07aa5f59fc85977aad3a91153f956739e455ea343fd66ae0171bfce5ca27387be51103485f87346726460d6a047627fb9551cad23a91016f7a38157ec539244161b4e1ea277835458730d33864b478a169cd0aa9a768549c73c8622465934a5e8baa79fdac6e422fbaa40bd2b76f8248ac83ff45a37418203309af20ed174d15da48cc9d4eb825dbcba0a98c863bc280aa2570b37dc09334725d1cd81d26dc6feb05c26e5f0ddaa977050826da11be8b251622a88fca331a21f7026083e6e8a30798081f025ae0044ae138ba0b8b8b0de6cca6da60cbf26554ad5eaed792d4d772ed968f0bf41781908151f1f924601ed8f15b08e4e53bdc68ede2b13d34598a2de858531cfb1f6468e48f4489a66c62ca301046f793efbb3590fec66edbbc654c55adfd050116f72f6f96068cdad9e053daa8a7a3f9255fb7736c823f52121488452ff375742808a58cded10dcb26c7b3d67b910fdfb7c96745af42087e3e2682d0bb819eaa10fdc2517389ddbf2cea5861db33ce7987b8180bc473e3e306cb159731ea1b9d7338a32abd65efe500c3f79b5dfd483b4beb8cb470c6e63f4f6d5a216d7a4c45aa1f151067c268d0219cb37c4b15dfa39a551d17d70f94e9e6184f2a7ff796767b3c65a6812722231a713c1dc102af4f1d6a704ce5bd3ab14b538900ec36c67af15af611d672302ef18a228eeb643ffb12698149e99c7573fdc43b2368ebedae61310da19ebba2338433a321422bd7dba8b980dcb9e9a42661b84de529a8243c62d9aeaf7f0169435b308512710edb1cf14c5f98678c0698752f0a51a823e2a519577c79b430df6f1e305481d903a82da6c2ecb073828be7182d7212307717a75a6504f95befd770b7227b6d05fb57088b2719be373eb1153a11fb5caa3bba03e0aefe2576c8ea0bdf9c1de0696c7c1d0cee70b8a9829e13266277d98585757e81d31b5fedd57b5ee0b93b64cb15e3a1e21de87834cd56b32fac472d79f88322d254fa28e98e7e1632939b4e70226caf96af4514c76e3f6f39f5ba09bb0fbbd52ae90a19d86cf9fd31f678fab46af75aaf64b812eaf4990c9edd8fe4fd4b7119a58a6e8a70c3ae33fe22db5dccf8b621c98328100121a18bd68bcbab404585b7e0f29ab897c5752f334885f3bf8a7317a2b7870d5e57933d1acd1e1ba27d03f39e82cdb08a60b066b74e2165598c091e8182455f2af26538fa4c18acd5f6fec7920fa67bf4fd28f849e35d8359280b06638ff502bfc9ca94d50477296b0afc6effbb97afc4c3188bf58eeca3044e35df6298226ba7b51afd1f68e14dd4dfe1a525b17b4f8ab74ec4dbda39f26a95652d47e819caa2f654b985638af7e669c0f39ea46f5c02118c829e880e236048710bdaea5fbe9ccd7284e2482acd398bbfe0e739da037ab6543f3231901706044b06c0b79e7be0bfac496a8b18e67500b0a17ac5741fd553c5baa9515adbfadcee0b6fc2a1459905ad954b4d4d5a55636e315d2e29a9372445bcfc13a98caef094a322503e8076d176c182bd49722a8605657199c85e7f8e8685c83c5c097fe178165d20cbb74c00d3ae2bf2728950473b6a4f8f24e31acd25e96c9d6d5bd8acd2a78112eb606598248ab196c8872b7d646de0113f7504290c26c45b17e9384727edba5e54fe3ccb5b8ebbffdf94c7e6f34f37df11d79c8625392d74eabb507c0c88671162eed1169e66f24dec696a813cbf934be274b97a660cdc01d18ff23d714b1ab762a79ab427c79499e5b85f1b4b51b9d90fd58687d8512100289439b5a9cccf58f2848618ca7aa1aa0a159d7c82ccdadc178b505c1e8c02a6f0e4fb58a292bf633ea8ec2b06f566f07ed3d37efec05f69eb8bd4171cdf28e79cbd7dc21205e1a343f01877947eb1b61c659c69c5bf8c2d6917ed6fcfa7b8fab7fddc21e1b4c92aacb253199b246357215955f1fb1ea0cbab3c7afb33d2d106503e82066804ed789f2505bb58fc753749ada05d64b2991ccb8325dac757d2368a88119f940724671e9dcd976626f3e377b9663b3ac66f880edf5fec3113dddc653921d00575d27c3e3cc901bf20854521bfb24f449e970d8d56ecf90fe74a4fd0459176889f4e894ea13d840e3c10542a3c9aeeac7107b267276ab3401c56803de90695faaeeadc44b78ba184f8ba024efc731b5acf7d4aa77d3bd4dda554da9d75aa02a9cab4f3a6b981a416a3ef8c9dd64ebb4b40372fbf40ba79ada47d7414df1c4589d9abbf278858469bff2853b4d5493ca2fa3ebba7bda76cb6c7af42ce2269e77086762aa84ad699b83933d0e12cfe8cc35c7a3d49810519d34576bd331c3643fc6ae14211444227907f1f1f61a5a2f038c6321622d74a4b7855101fc4f89e35008702d89c41559b9c4a151ca9b40f160406a1edc69d2c531c2f6350edf79bdf5297e73b3f5bdf339b5c054f66b6815c3a5504f6605909efeb2bbdf2a0f96c84f6c5b1836ef2ef1084c07e12d6fcc3f6e368b08efe52ca49aad398283d6283c2dc67d05bb0a3f3c642fb1c361504d0fae4318dfbb3e03eb1dab16da4be9e7880a3c2e0df397893da3bcff3414407f6e7c23d1597676033e8b0f2a4c01b8f14bf0766f89ad65af4e141413e632d73fa689743b2bb95ae0f3198bdff50e8ee8bf208715231402dd671e75871ba586c9fecb34a628eb6f9a6f525bbe023b5dd85a01f83bfb8e636ac0c0e3a36f591079a34045cd4cdcde55b5e07b967bbddde67b4f5196a75073a4edec9290c2c85606164f58db46cef89b124435444cd1985d6f1cbcd304d9f1ab7c8787f8685a942e996fdf2639278ba5713056c63558ee8bcea6027cda41c651461ec616307a04157d03690e17c0693cdb76756f7089be89b58fe08d0ce2bccea31709eb610e1a39ebd894cefde3a109024d91fd8817036d5d66fb7aecb377ce2fdd15ff78f6470eebd1f3bcf6e362572a2c2851fc487d67d7f8611c66439a4e44225c146cffdb67ec0310e1860c2400d35fe97c27b4c3309f5168120f672214f932a52bf4d4d5c09e5c186bcf9ae7c02b3163c330e2f026e48b6683d0948379dbd9815477df90398d0e157b27ff8a1b05ab08cae4ad5ad4c240eb01bfc55262cf75d2f0d1b91261b0aae34d51132aea705a5796bda4fee48d2ea6cb75cb6c6226a5e762426f91712994d450a7acea5338a0def3dbaa1df86e501df3574d7bae2e893248cc4fb30d9f5b0933ef07b66b08cb7fc8028ff3e77585738687dbd5c2f69017d72a0bcabff9f5f9ff5966c58200760d4eea3077d83f05570882f3a1a432b81df6f3f38f1930f2b73ad0e24416ccd298f529889d0f4e482d0be3e612635f7634098f6c04acd61e7369fc5b603ee8f15bde9843280785b27016ac903b5074f301aced7801d2dee27a37dd3d6b0d22a4598f77eecc6ddada7a266f57242563e830a7d781526ea3185ccffa56a7b204eaf3dd6630d0dc3a036d9f189d9ed82f19cefefdbbecf15e368c06bb1aa6458c4b45c80f5091c19247b0066163f091f8f5d1634c346eedbfb1c4dfa6e555dbc48253e99d9037eb8321c0dfef1b07bb141c443e5cec13c148a42d6ac025a3218eaa1fae069a363e5cf0f1a08452bca447ab6c329058861a26de50ca458076f8073bd464a8c26929ccb6c90ec95b023209987e75a97e6f11481e3b80300e9912d4898e535fd28f5dbf437f918c97439a3582e8d97f2dae0a12a74644dc5d12ede9d4d5a4834de5ba2cb69b705cb91a0355f2dcccdcb28d03e01a817"}) 02:10:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:27 executing program 4: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x544000) 02:10:27 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x42, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x40}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) 02:10:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 02:10:27 executing program 4: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x544000) 02:10:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:27 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x42, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x40}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) 02:10:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 02:10:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:27 executing program 4: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x544000) 02:10:27 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x42, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x40}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) 02:10:27 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x42, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x40}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) 02:10:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) [ 631.529761][T30267] __nla_validate_parse: 90 callbacks suppressed [ 631.529785][T30267] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 631.587896][T30271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 631.601630][T30271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 631.623370][T30271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:10:27 executing program 4: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x544000) 02:10:28 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x42, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x40}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) [ 631.681814][T30270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 631.711883][T30274] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 631.748019][T30271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:10:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) [ 631.821667][T30274] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 631.857385][T30271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:10:28 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x42, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x40}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) [ 631.913866][T30274] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:10:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="2800000026001946620041df87da4ebedb3d99abc87af9a01e4fb200bb2626a972f7b41b7a12a135b35c003b65537674dd11b8d14ac2eda432ee6f180068bfac99859b2a5ebf6f8e17ed6aa6f3c915993986899d015167e494586c78ce2621aaf7c497c7a8250f0abd9d8ab4c2f5eec6e47188c4e6f64e0b5b2815f0243ea000589f92381cb8829b27225819e5d21fdda244bebcefc0c87fa17b37a0d7db7ae4637fd9fdc7cb632e6179d7a9ecb902e8bd57b8df931d33bfad89caf1e2e62a1770a0d13c400e508c31312e6b8b37b30f5ec8bfffc6802e780c9446b8d915f67829666e884939b7c8d4e8037c71fee436e5f664b72091edcac9f5cbc69b3c9b041dffd6d4f022b3e81f9f45bb531bebc6b6011e6eb6105fb85c8b240cf68ba2fca845bf76288e37fa22b7c9f5f2f99192470721abc94e66e5cb6d06cb2e9f2faa6a9b5ebd9e5c69967662951a9048c0cdb3d0fb94b04e5af9744a44ce766af36ef73dc2fe2e0a7a850bf656069ce2882712f7827b34"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:28 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x42, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x40}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) 02:10:28 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x42, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x40}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) 02:10:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0xf7}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 02:10:28 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x544000) 02:10:28 executing program 2: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x544000) 02:10:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000002540)=[{&(0x7f00000001c0)="b6566e5e7ccced9a0122fcd4f954ff4bb381dae213acce4444611f34bc6fb38defb5d5f4fec3ba033e6c38e6b90c30287194a8b265b9705beba470267b98c3ddf495701ea2803719b9db6706cd3f189cbe4a343d11b1e7953584f650a26ad865c1f799fa90528366913f16d9228a1caed9a4c54826f8770792443196232eedae42c0269e0dc2e9709220244bda7a5ca2df047354113a6d26175be53dc34e3669fccda359ad32159a9dce6dc6f10c08eeb4273d28a3f01a3ef6f46a8d742d681c194c71deefc57134db24a05094208ee9b143cd75c9be12", 0xd7}, {&(0x7f00000002c0)="ed070eb07b4ffd290953cd70268dd4ef367abfb829ed14128354be1830b5778ec2abbebf58e93f6bee48fdb242c9589abad938dec3b94cfa27db2129cc3da8a46695268ba26dabdf4d3fc69ce826f2552bce77a86d599b29721f232a970bc12c4faa86130e3b9eba5739ee43e104c2ebf663ac050d3def656744f36e61e09eafe963f76ac30ac3eeebe2153e563f9bef848fde0c62b41e62f020fa7809344eab5203119b8fadf171b51b9dc729ef2631776cf2ee0cafab08971614877545a82786d126095abbb9285d95", 0xca}, {&(0x7f00000003c0)="67f140516a8ace8b93c7b1a907143b61b2bb6888aeeb655805f0d6db5ea0cc25c9ff905c7811f6f690b6be77f1b0296642a39b43e736b1076c996298ae3d687f2481839f4849bb50674b2280583e84ba82084ad840a1dff608cbac05949d8134baf02bb55cb992ac6a36fb462e2fdd5ade0939e6df7e7c0312a3c33a65cd7b753a4f2bef0d9cd04aad4110a4eb4d017df061cf563b8405e2b956032d1778b146cdb4eb5f460ceda03d74b8cb22cfde9d95f4e71a913490ddc4945dc4e310e00963039b84e2b7f7b5778b9ed0fe8fe3829aa0ba2440fe929a5169f356efe3b57b47a086920c0f41c3014199241bd40e2315949658f304b5cc00451c2739974ca02e210f2d53103ea51806ed666f466189b0ebe790f3d462334d8a60ac395997a1f3f2d242ab38081431a9b51f025617d4b80e31267fa7fea43851dc5c85b49a99f862c8e61d629354e6710db6aae9aa8e978066c0639780254d34ef7c2e8a531e58517510c94ca9ceab3009d4a985b8bf2bae5bb8298a21afc6b6a8da35f3a1113503a98a7b000d65b45570390324df55f9043c33febe171f47d64a63715b748e51df984915f4aef2f6ccd957eb30a967be5c76961d0565d6dfa96201c9d512a7f52fafc1526ff84a29bebb39e60ddd1eb2086931aa6e5a646056d8dd979b770a74efcc889be86beb367adc1379197bc13d73ef31181f1e7d61bb99d3135eb612e5018afa04f912f3bb66ac601aa8f82c3fde0a7325bdd4496907f1d07cad9ca125a070776f00361652af7b80a6b263cbf09f44d55346c8b505a35ed1bdca8006faea859d186eb3ae5041e8f3710c29df4120e9990c26bc4f0d0fcea3319e641280d7d2d14b312213edffddf69169ec06dac0da24fc2fa5aebe810b677475ab81bfbb0bd3c91f80b265842d9a8a5f5ae4b5d14690c12c077aff17ed1f766ca404d67ca4857dba0e7e6b6a57a3a1f616f7979bb7d8ebf5eab6bea2d26ef56d656358e911d34fafb2cf0ddbef9131a630f1b02f168f3fcf720aededf921066282176dddf876cd7ab808a671fac42b9818676c4446080da1ca254239a8f48b2b60497528d2353e05bf5cf11a86bca3f1fc4c07cd1b1c2f95d7d688182b9071fbb15c30da62ec2a1c734bd507d7ef5f602f3741dfc4b075019a878046066b645c2eaa6c773150e5950ac9f79fc87aa6cbed959a914279a1ce3ab4f36c68228abdad5800514e3caa4bccd555fb753dea932814fe6867c5a5ad656f9e4dab1750280be0f8ad03855d0443d75873a10ebe8b49638ff0e18a7ac8c4b80342e1b24e24f953477db764f25480eeeb0dce980821fb3b843d3c071cfde05cb35ae7862df5146f480dac812494c396e7c7767bf3ad2d9012b3a23a5d705e7985b6b52585d3b766f459ba918f4c35275f5e27fc45e5b77b1caa11f635e59a00dff1d46c1f9f276946048e5bfcbc93c1f11c90942434921fa5ebbff03aa4dc9e05541c4f92b698f27bb78e6e8c27e000954352119e4e196364990b0d5a8581d4a1ade56f8ad66aa4270e686099e0edd0025c598085df1d6c1e5ba9496f03126c849173dbd85cded396258c4773b4c2f51ba0cc83ca83eaec370ac473fa7e9435dc46ccf1eb87344db46ee0d7c6dcc4b71f1ace52c9b3f4fc7f3c8257cb25b9497ab7445ed83f92444d158efaf92e7614f9ec3552bf78043b733016c38aafa38efdbab0ff376d337c12570e87383f11cd5b905178f01afbef2f2231a8b1c9438117f32feaf09e2fec4b1d876b5add23c4feb3503f85dfb76c373bea7cbe97c7343e4d7d9e69eae98ef7c02f8fb14363066a369476623696be05fedc7951e7735163c38a86018998ea08b7be0e9fed73ea7af4e54df6c2a749229246ce3dfe32ceee8e655873206587415d10d988128d27459c711007a33ed7e96e1676016305300aaa51e5abe6289394f191e74e2f5f04860b4d16ccd4a9e5a0b241bbdc4a8b4a0e46313e7e7cdf1ac699f7ef8f6ec9693db4362c521bbe762d781e55d9616445fe258533aef85d6174b08d68ecd5efb1e94231ea29c5d52dd58f8f30c933e36a81620ebf106cd1048dc16dc10f5785f88a73f89a935f8131e47a1cb4359daeb01b06a8a1a1fbfaf39d33a88facf4a19cf5b901ed763a02bedd2da702341f962606df659f647f33fee9ee9fddd03f86b2420ce586bf64256ecb34c74c8d92a0176051bdc16c77a5dfcbb180010e147d5a19da3f7e332e1aaa9daaf11b7ffe66f9a02f1a6b20ad299ca2dc24d51b7225912c158bab3d2b9b8231535445be22126c181a0891b02e0d85db77ca12329525f74c9b3f751a3d05ce7e53e1cc8b2bce6458a35be0cd65c7259c2f20cde3bd4b208e6058cf8c97e044b4d2a7517410426b172223c103bdbfe68495d8b736c73166a158a50a12cc647cbd1df9fd6bff4273425c1e094708996c5361d602e48c28fe0a4ee5d942fa58080f5134683fa48d613f5665e321c8ac359fc452e391fa55cdcaea58715496f87a30208a74b5663e1b533a17d92d097f4fd46b28a030aa3390123c32241869baa62e00b22a8c74ce836df20c1cf3f3e038c5dabc008b9e5ffba7b1caaddc6767d502fd5931cb5296954d48c52f1c631b66c724164cf9a2c364acf16f9f4bd71a60d88d58e36de2a764dfaab3f49527b9934261e2058922297da3ac906ac846ed1283b8f11bf9a5e789bbd62140ffb2270e853d6281b9ff1548593ef051a274aee9b7e2fe5ecc158b39aff3b9cceff21e22a1c5ab2f640238870789332b644194a9549a0bda1b3cf73c11f33d50f03b5ff96e4e05482cca04c87f9073eadef1ed3a1e951db34c6fd637453b8c635522151fa20740c4d6090dca167582b7fee03ed9aebe1a2b44f53f54f3501d076ab2f76c2bbd88774aa417285e8425419f023754df639bf2d41315b5f221fb4291ea6e47679bc1c281126d58f7658d9f7c7525c5b2e28ff29e3a4e7a0250536ba8d75b0409aa8d06266cee8b4e4f353c6a1e22f8946f274a6b90c9ca431291d41e7ed6044f776a2923f395e970c5317359bb9585c70aad6f97293989cf606efde26e26b8c404ba002f77000063fa54556f1a5dc5b87759e2801ff8b67774a911ffcc1151c6dcb819d1f2a7b84f3b9ef7f78a755075f50b6952776f50a1101be35971c670201ead3e6f403343d75168588ef60ade4d4f1b9074fa2f5c6bda704150a6168a6a3f630070979064979d0a19fb3666c9f24a58b5d5187425ed39368674bec7c36f877550f2765ce1ac995a30d4ce2fb48a25baf3778c1859857d8e6d49396e8ab6b6657f7efd121f03d8fa3e3ceaf27e999c0301660f73acaf5d49af6829aac58a04c520ecf30819655bc2a701a1518c24941e426c658842c666296345e96ef663bc1057f59f20dc067637a93dd924040402a2f79ef17702dc7ce2246639f35b60840a390ef725e13b990d4a64494328b61d358653c60c4e48292a71b88a8024eacfc453854384a5a7e714f4e9192ce9df1ebf25fc78568662022f331eb11eb7b158fb948b7bf412fd327ae32a46834a29123aa7e356c9ef19f991680bb604901cafd1d48f894389", 0x9e8}, {0x0}], 0x4}, 0x0) 02:10:28 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x42, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x40}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) 02:10:28 executing program 2: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x544000) 02:10:28 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x544000) 02:10:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000002540)=[{&(0x7f00000001c0)="b6566e5e7ccced9a0122fcd4f954ff4bb381dae213acce4444611f34bc6fb38defb5d5f4fec3ba033e6c38e6b90c30287194a8b265b9705beba470267b98c3ddf495701ea2803719b9db6706cd3f189cbe4a343d11b1e7953584f650a26ad865c1f799fa90528366913f16d9228a1caed9a4c54826f8770792443196232eedae42c0269e0dc2e9709220244bda7a5ca2df047354113a6d26175be53dc34e3669fccda359ad32159a9dce6dc6f10c08eeb4273d28a3f01a3ef6f46a8d742d681c194c71deefc57134db24a05094208ee9b143cd75c9be12", 0xd7}, {&(0x7f00000002c0)="ed070eb07b4ffd290953cd70268dd4ef367abfb829ed14128354be1830b5778ec2abbebf58e93f6bee48fdb242c9589abad938dec3b94cfa27db2129cc3da8a46695268ba26dabdf4d3fc69ce826f2552bce77a86d599b29721f232a970bc12c4faa86130e3b9eba5739ee43e104c2ebf663ac050d3def656744f36e61e09eafe963f76ac30ac3eeebe2153e563f9bef848fde0c62b41e62f020fa7809344eab5203119b8fadf171b51b9dc729ef2631776cf2ee0cafab08971614877545a82786d126095abbb9285d95", 0xca}, {&(0x7f00000003c0)="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", 0x9e8}, {0x0}], 0x4}, 0x0) 02:10:29 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440)={0x42, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x40}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) bind$tipc(r0, 0x0, 0x0) 02:10:29 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x544000) 02:10:29 executing program 2: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x544000) 02:10:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000002540)=[{&(0x7f00000001c0)="b6566e5e7ccced9a0122fcd4f954ff4bb381dae213acce4444611f34bc6fb38defb5d5f4fec3ba033e6c38e6b90c30287194a8b265b9705beba470267b98c3ddf495701ea2803719b9db6706cd3f189cbe4a343d11b1e7953584f650a26ad865c1f799fa90528366913f16d9228a1caed9a4c54826f8770792443196232eedae42c0269e0dc2e9709220244bda7a5ca2df047354113a6d26175be53dc34e3669fccda359ad32159a9dce6dc6f10c08eeb4273d28a3f01a3ef6f46a8d742d681c194c71deefc57134db24a05094208ee9b143cd75c9be12", 0xd7}, {&(0x7f00000002c0)="ed070eb07b4ffd290953cd70268dd4ef367abfb829ed14128354be1830b5778ec2abbebf58e93f6bee48fdb242c9589abad938dec3b94cfa27db2129cc3da8a46695268ba26dabdf4d3fc69ce826f2552bce77a86d599b29721f232a970bc12c4faa86130e3b9eba5739ee43e104c2ebf663ac050d3def656744f36e61e09eafe963f76ac30ac3eeebe2153e563f9bef848fde0c62b41e62f020fa7809344eab5203119b8fadf171b51b9dc729ef2631776cf2ee0cafab08971614877545a82786d126095abbb9285d95", 0xca}, {&(0x7f00000003c0)="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", 0x9e8}, {0x0}], 0x4}, 0x0) 02:10:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0xa, 0x3, 0x17ff, 0x1f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000001200), 0x7f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/56}, 0x20) 02:10:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:10:29 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:10:29 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) 02:10:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000002540)=[{&(0x7f00000001c0)="b6566e5e7ccced9a0122fcd4f954ff4bb381dae213acce4444611f34bc6fb38defb5d5f4fec3ba033e6c38e6b90c30287194a8b265b9705beba470267b98c3ddf495701ea2803719b9db6706cd3f189cbe4a343d11b1e7953584f650a26ad865c1f799fa90528366913f16d9228a1caed9a4c54826f8770792443196232eedae42c0269e0dc2e9709220244bda7a5ca2df047354113a6d26175be53dc34e3669fccda359ad32159a9dce6dc6f10c08eeb4273d28a3f01a3ef6f46a8d742d681c194c71deefc57134db24a05094208ee9b143cd75c9be12", 0xd7}, {&(0x7f00000002c0)="ed070eb07b4ffd290953cd70268dd4ef367abfb829ed14128354be1830b5778ec2abbebf58e93f6bee48fdb242c9589abad938dec3b94cfa27db2129cc3da8a46695268ba26dabdf4d3fc69ce826f2552bce77a86d599b29721f232a970bc12c4faa86130e3b9eba5739ee43e104c2ebf663ac050d3def656744f36e61e09eafe963f76ac30ac3eeebe2153e563f9bef848fde0c62b41e62f020fa7809344eab5203119b8fadf171b51b9dc729ef2631776cf2ee0cafab08971614877545a82786d126095abbb9285d95", 0xca}, {&(0x7f00000003c0)="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", 0x9e8}, {0x0}], 0x4}, 0x0) 02:10:29 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 02:10:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0xa, 0x3, 0x17ff, 0x1f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000001200), 0x7f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/56}, 0x20) 02:10:29 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:10:29 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) 02:10:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:10:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:10:30 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) 02:10:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0xa, 0x3, 0x17ff, 0x1f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000001200), 0x7f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/56}, 0x20) 02:10:30 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:10:30 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) 02:10:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:10:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:10:30 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 02:10:30 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:10:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0xa, 0x3, 0x17ff, 0x1f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000001200), 0x7f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/56}, 0x20) 02:10:30 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 02:10:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:10:30 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 02:10:30 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) 02:10:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:10:31 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 02:10:31 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) 02:10:31 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 02:10:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:10:31 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) 02:10:31 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 02:10:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0xa, 0x3, 0x17ff, 0x1f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000001200), 0x7f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/56}, 0x20) 02:10:31 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:10:31 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 02:10:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0xa, 0x3, 0x17ff, 0x1f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000001200), 0x7f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/56}, 0x20) 02:10:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0xa, 0x3, 0x17ff, 0x1f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000001200), 0x7f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/56}, 0x20) 02:10:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 02:10:32 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 02:10:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0xa, 0x3, 0x17ff, 0x1f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000001200), 0x7f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/56}, 0x20) 02:10:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0xa, 0x3, 0x17ff, 0x1f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000001200), 0x7f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/56}, 0x20) 02:10:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0xc8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:10:32 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xe, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 02:10:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "83bf2a9b8ec530dd8a23b43ccc2a9c8ff397624db95cc8bc1f7b7c29947a2b627c244c191ccec163ea141f1ec92bcb08f651fedeb3c2dfb3c3dcbe4df57284"}, 0x60) 02:10:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0xa, 0x3, 0x17ff, 0x1f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000001200), 0x7f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/56}, 0x20) 02:10:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 02:10:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0xc8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:10:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "83bf2a9b8ec530dd8a23b43ccc2a9c8ff397624db95cc8bc1f7b7c29947a2b627c244c191ccec163ea141f1ec92bcb08f651fedeb3c2dfb3c3dcbe4df57284"}, 0x60) 02:10:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'lo\x00', @ifru_map}) 02:10:33 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 02:10:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 02:10:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0xc8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:10:33 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "83bf2a9b8ec530dd8a23b43ccc2a9c8ff397624db95cc8bc1f7b7c29947a2b627c244c191ccec163ea141f1ec92bcb08f651fedeb3c2dfb3c3dcbe4df57284"}, 0x60) 02:10:33 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 02:10:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 02:10:33 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 02:10:33 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "83bf2a9b8ec530dd8a23b43ccc2a9c8ff397624db95cc8bc1f7b7c29947a2b627c244c191ccec163ea141f1ec92bcb08f651fedeb3c2dfb3c3dcbe4df57284"}, 0x60) 02:10:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0xc8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:10:33 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 02:10:33 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 02:10:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000080)="3f5b00ae64d89018ad40480104dd", 0x0, 0x1000e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:10:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 02:10:34 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 02:10:34 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 02:10:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'lo\x00', @ifru_map}) 02:10:34 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:10:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x8000000000000209, [0x0, 0x0]}, 0x8) 02:10:34 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:10:34 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:10:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xc, 0x2}]}, {0x4}}}]}]}, 0x68}}, 0x0) 02:10:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'lo\x00', @ifru_map}) 02:10:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000080)="3f5b00ae64d89018ad40480104dd", 0x0, 0x1000e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:10:34 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:10:34 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:10:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x8000000000000209, [0x0, 0x0]}, 0x8) 02:10:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xc, 0x2}]}, {0x4}}}]}]}, 0x68}}, 0x0) 02:10:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'lo\x00', @ifru_map}) 02:10:34 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:10:34 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/145, 0x91}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:10:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x8000000000000209, [0x0, 0x0]}, 0x8) 02:10:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xc, 0x2}]}, {0x4}}}]}]}, 0x68}}, 0x0) 02:10:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000080)="3f5b00ae64d89018ad40480104dd", 0x0, 0x1000e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:10:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000080)="3f5b00ae64d89018ad40480104dd", 0x0, 0x1000e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:10:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac7259945654c4e6f3fe2d1dee18f638947b5e026a3287c84ccc72876ef3834293812e927c01c7daffffffdfc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0bc9a20819e02cc22e6be45574d4ed98b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e89896e0b43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4af130b7d98b215ba22f43115f4d39dc7a0edb130d9f2be90133a4500000058b8c9370634060105baa664950dadbc5a09631156bc8715b985a8a63d4c9fc570de6e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7155c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb695cc425fe203d0f265d4c153d5ac020262cf4aff5a76865c2c34e2470fcfb1248c09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f03d4abbfc59d6d1b18fe380df4bf033f120bd715d82033f2fb752fc9e0d77b294e097e293db6e992c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3bec2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34beba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aff0f00008981811f832d064048c0674053d0e160e525536edf56a93d0a7a6f00000159c57afbc2b00000000000ea6ff57ba6ae46c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e87501000100000000001cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492bddc2000060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38ff25f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cc4a82cf080d768f42237abfa56a6632624c9c3a3c88c9f7e1f87808d0711dd76f2977ca7f2684bfa5c14ae913dc9d61d34e4e9851e81d4a355abf43d917c16a2bb0cfb284fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f698828f38d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c51566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b873c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d018e7a1d0afa285706841aa3f8972e8049c681d1185f6a01fdd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f14f0d17289c43d4aee21270200000000000000c23e1c864164e130754b337e520f285dc770a31241bfb43ac62fc7f9855861684834270764fcce5fac81ec261c8aa9df6dbc47aefe821b43e38cd1480372a66effcde93715922ba8ae8979adf43629162f4f55faee515b6793e9e6799fc2319cbfcab3b01f0cb91b4ae0396b9ffed2acce2a7b6a00000000000000007557a6aadfaa0500000040526d6e200bb94d7a77bf5d5abdc14090210efdafd1dfcaba6cf1cd00d3f3b0b0601d7c7eb57a42c210cc06ccf7f31028f5810f0fd249c6fefd139cdbe0044b877ab0a84011fe7ffe9e11f76052654df20929980e7e46beafdea6467a70a3dce7f078c9005546af5d1fe6aaa61da9fa0de04df717526c528fff0c81c6e9dcc9c4c039d0f997cc0f205b094cb4271a00740fbb7dc6ee0652ae3d9aac8eaccdbff2e01884dfb2dc27bea6d65773765ab7fabacf8fbd06c0a04b373b8e8853da50ef2f00662e2f226f48598a0ab425594ac7847ce9f64b27f3d899c075e4f90d7989b9c3bcd7db1110c2e55a7fdffebca72d2f5400000000000000000000001a57e5213276bd4327e56edb4dc5c53f092d7731aa878e11f191c603e26fcb75bd71d208c48f079d46f250c0986fcea9d0fd928d0c91c7c557f0d1d7af5a7ae8162d932f593ead70be49016666d524fc25509b4dced2b022eef21f4e790d84db9cbf365d09d186cb5e3f25083f96b21b51e133b1ca54d9513297df9e9b61ec4f1408aad29db16ad2d51068bef39a5080bdad883333d801f407337ef0208b9bc86c64bb5ee5236fc2b28a366844a2abd08953badfde215addda397aa1d356adb4aa6a22d1ef35d0b399060000000000000007d5302e4064acb29eaa9ace803423fda840db1dea91ebc46b6b316a5b10001b7348ffdd6841e110842533d5016ea182416c4b0000000000000800000000235cbc20c97357706195e2e81e559c6541206123979df62c7709a8b2cfbc268209000000000000008b84bbca022199c2776fe91e52e6a7c2f86c4f5ae88fb043c8f8db94501a11bfff94c1d4b2d3146a5d35034fc55c4006e87351bb1c9465cc2e5ec4362a7528ff13c45444a354943f885582f34165c73c7b17d1ee2be7458c64af56ec54cd77277ca49f256324be8dcb2115241e5a8cda56f05bb0b65e63516ce58f1bd39b1dcf772516120e674178dc7ccb35051a891c8e83e1a5d75117f1117b96f07876299274936945cdd25cc43aac209a95954508bee71ba7e82feaf77eb4072fef6a703b1040478067b32a9669fe19b8f1a21f71917bd3b452667203add650cec29d044c598e80fa2155b372067c525ad44c4c86b10a5b4417d9fc5bfca3ba68731f1071bb1ccfc07ebd3105e7e423576952427b8e453e8372592d1dea629680187ddb57e8e54fb76eb1259990fbc97109a74cebdde8649ff445d6e86081bf688ab6a910f8d6283610cb8866d97406d10ee2f44484d4ea6583c8f46d661ad8b06c7ed555873916018090fc5b2552d3adf1c3ece307743755ff05b574ddfa82ab038b1c1efb21598e4189fbfcadd7ef57ff01cfb7ef93f278f14dc1727ca14bde930d020e5de98b87067e46b6bdfe622434bcb55aba57e5a09d736828ebfa6b49a8508c808ec48788cd425a989a8e3219dacf8df1a36cd41f3c0a60140000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x1fd, 0x0, &(0x7f0000003580)="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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0xc0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x8000000000000209, [0x0, 0x0]}, 0x8) 02:10:35 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 02:10:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xc, 0x2}]}, {0x4}}}]}]}, 0x68}}, 0x0) 02:10:35 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 02:10:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000080)="3f5b00ae64d89018ad40480104dd", 0x0, 0x1000e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:10:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004000045"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) 02:10:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:10:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000080)="3f5b00ae64d89018ad40480104dd", 0x0, 0x1000e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:10:35 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 02:10:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[], 0x6) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="a744b9b37c51ead07cc61a8287db20bf5ed39e0c0876aed2b7d53aafd39c3d31b8ee19328a8ebe8ec6b492950b8bf60ec47a0e175905ee5c936d249bc398493c95c1de87210a29928f68b279774b697d59d1c5e1214f7b2e38199913608548b2a325abce9f8278f664541a8997c5a798a24b8fcc35948502a32c9c920b38ff57efa02dada59cfdfc0b11327ab3", 0x8d, 0x4000014, &(0x7f0000000240)={0xa, 0x4e24, 0x800, @ipv4={[], [], @loopback}, 0x10000}, 0x1c) shutdown(r1, 0x2) close(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 639.585479][T30813] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 639.594428][T30813] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 639.602784][T30813] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 639.611004][T30813] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 02:10:36 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) [ 639.805226][T30813] device vxlan0 entered promiscuous mode 02:10:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x1fd, 0x0, &(0x7f0000003580)="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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0xc0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xd2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000080)="3f5b00ae64d89018ad40480104dd", 0x0, 0x1000e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:10:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004000045"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) 02:10:38 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:10:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @loopback, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 02:10:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[], 0x6) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="a744b9b37c51ead07cc61a8287db20bf5ed39e0c0876aed2b7d53aafd39c3d31b8ee19328a8ebe8ec6b492950b8bf60ec47a0e175905ee5c936d249bc398493c95c1de87210a29928f68b279774b697d59d1c5e1214f7b2e38199913608548b2a325abce9f8278f664541a8997c5a798a24b8fcc35948502a32c9c920b38ff57efa02dada59cfdfc0b11327ab3", 0x8d, 0x4000014, &(0x7f0000000240)={0xa, 0x4e24, 0x800, @ipv4={[], [], @loopback}, 0x10000}, 0x1c) shutdown(r1, 0x2) close(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 02:10:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004000045"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) 02:10:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[], 0x6) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="a744b9b37c51ead07cc61a8287db20bf5ed39e0c0876aed2b7d53aafd39c3d31b8ee19328a8ebe8ec6b492950b8bf60ec47a0e175905ee5c936d249bc398493c95c1de87210a29928f68b279774b697d59d1c5e1214f7b2e38199913608548b2a325abce9f8278f664541a8997c5a798a24b8fcc35948502a32c9c920b38ff57efa02dada59cfdfc0b11327ab3", 0x8d, 0x4000014, &(0x7f0000000240)={0xa, 0x4e24, 0x800, @ipv4={[], [], @loopback}, 0x10000}, 0x1c) shutdown(r1, 0x2) close(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 02:10:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x1fd, 0x0, &(0x7f0000003580)="85af5fe908688088e12f19005d6b893814954f63efabcf2da121156fbf6ca57cab9156f184df5530ba8193a0c7081426f44726460abd732225c0aa9eb8ca92d60da3f90d6df287c19728c070869ad2df78270d0620cad93648fb8c7438e285f6d59f7c93cf8be5e7ee61d3b034fd99cb80e170abfd77b6e834a31cf74e7b2361d0631f99586dfb32ac07b171807db38136ded2b8d043fb0039995d8caa609187b32b9de46911b87f680c759f1e910b2ed5331ca90392426d7351991b3196e4cd5b57724395cf514f352d535a12d45c75ccef86caa80847eb1cbcbd3a7758c85a64eb7d88c26f456e58c0c6a039dc6e128c6272334f3e2802496a2ac305d2c9a158044a6b9adc9e1ff5714ede47b4a01bf5a83f9d7945e16ee4f18231a1be74a8593c9fbb80fc11f609638e338b3d01a5a93c0759ad6e740568222a8cd81d66de714d6e1cc10416a11047bbc9dd7e7938ec3916b5a4417e345b563ec146e086d5e919acb1fb54c58b5e694dc5aec5bd9f53c0f1dd42e7795040707c2a9be270f09e18ed261d23740a3f90858046e9429ebc60354034764093a0f014f03c547669e0c9430d69432c71db33498743cc387e1ea7be1acd614db21679b0571fffa129e6de4eeba9c18e238cd8dd729ed83e567226d7cb77f8ae6eddbfd6baa7691f2aaad83b6b32df4538fc0f8804fe641c22678d3a9d29ad09b16a87959261", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0xc0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) [ 642.652848][ T37] audit: type=1804 audit(1618020638.886:502): pid=30861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir178870940/syzkaller.CiB0ln/620/memory.events" dev="sda1" ino=14575 res=1 errno=0 02:10:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004000045"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) 02:10:39 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) [ 643.067560][ T37] audit: type=1804 audit(1618020639.296:503): pid=30844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir178870940/syzkaller.CiB0ln/620/memory.events" dev="sda1" ino=14575 res=1 errno=0 02:10:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[], 0x6) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="a744b9b37c51ead07cc61a8287db20bf5ed39e0c0876aed2b7d53aafd39c3d31b8ee19328a8ebe8ec6b492950b8bf60ec47a0e175905ee5c936d249bc398493c95c1de87210a29928f68b279774b697d59d1c5e1214f7b2e38199913608548b2a325abce9f8278f664541a8997c5a798a24b8fcc35948502a32c9c920b38ff57efa02dada59cfdfc0b11327ab3", 0x8d, 0x4000014, &(0x7f0000000240)={0xa, 0x4e24, 0x800, @ipv4={[], [], @loopback}, 0x10000}, 0x1c) shutdown(r1, 0x2) close(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 643.222561][ T37] audit: type=1804 audit(1618020639.326:504): pid=30850 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir178870940/syzkaller.CiB0ln/620/memory.events" dev="sda1" ino=14575 res=1 errno=0 [ 643.782851][ T37] audit: type=1804 audit(1618020640.016:505): pid=30893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir178870940/syzkaller.CiB0ln/621/memory.events" dev="sda1" ino=14567 res=1 errno=0 02:10:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x1fd, 0x0, &(0x7f0000003580)="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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0xc0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5ff4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27102e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fc5bbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d42b4e54861d0227dbfd2e6d7f715a7f3deadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add91997f0a4204e22d10200852a7a1eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b9964e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac94c779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe33c3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35070669ea69f5e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4040000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee4ccd8aeeda2919a4bff2ed893f20a6aba26cce2d4eedf35679fa697c7e0cf761f918725704a01c56051a9f748e5aaf30a10bd8c40889967a39d63e6615264e3d3f8e0048e55ae289ce2ad77c43c549737d6d79ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c155fbf3d162dc1c27fa30f0dc60b9f253db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff86a4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354008de21eada75d3a3afb2f7629a5f14b7981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712823221eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x1fd, 0x0, &(0x7f0000003580)="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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0xc0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000e37dffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704be7bc04b82d2789cb132b8667c21476619f28d9961a726c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d42b4e54861d0227dbfd2e6d7f715a7f3deadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697aeea0182babc18cae2ed45deffa235736a1faa043bba4b339b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b9964e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e7cf70a9d1cdac94c779dc08a7054148887007a0e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d0600ab18fd0699fe33c3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b041362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35070669ea69f5e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4040000000000003f0ecdc7c82e72919c91d2039afe17daffffffba72205beff7771bcb293747b8844fd12ae71d408962d54b45f3569fe4c486cacee4ccd8aeeda2919a4bff2ed893f20a6aba26cce2d4eedf35679fa697c7e0cf761f918725704a01c56051a9f748e5aaf30a10bd8c408899ca2e9d63e6615264e3d3f8e0048e55ae289ce2ad77c43c549737d6d79ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c155fbf3d162dc1c27fa30f0dc60b9f253db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff86a4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354fa8de21eada75d3a3afb2f7629a5f14b7981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e0431ffe0dc2e0516ac565ddb1d4ae89e6712823221eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f78dc3f758be352a71871d5c081197d37980e4f4e26b5476fb27098b7174bef66fa03a99b5c0c20b378065fac4ef9cd2d0d804b94000000b42d383bd876343588736dbd3b03e1cb1fc4d0aa3ab80430d33d16893790432e2f16a668613879d4ac1a9a3142dea016f2628276d129e77143e41bc1639d730afee7d9355ceb24c740b18ce5714e3f06782d12e1f3c494ca836c1487fc7cc7466e31472e5c8cbc53bccba2883c5a15486e307a4bf52d1e64"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @loopback, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 02:10:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @loopback, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 02:10:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @loopback, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 02:10:41 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:10:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x1fd, 0x0, &(0x7f0000003580)="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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0xc0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @loopback, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) [ 646.592760][ T37] audit: type=1804 audit(1618020642.826:506): pid=30920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir178870940/syzkaller.CiB0ln/622/memory.events" dev="sda1" ino=14596 res=1 errno=0 02:10:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @loopback, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 02:10:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @loopback, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 02:10:43 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:10:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @loopback, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 02:10:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @loopback, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) [ 648.192521][ T37] audit: type=1804 audit(1618020644.416:507): pid=30947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir178870940/syzkaller.CiB0ln/623/memory.events" dev="sda1" ino=14596 res=1 errno=0 02:10:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x1fd, 0x0, &(0x7f0000003580)="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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0xc0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:47 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @loopback, r3}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff9229cf1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a75bcbf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 02:10:47 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:10:47 executing program 5: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:10:47 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) [ 651.722413][ T37] audit: type=1804 audit(1618020647.936:508): pid=30983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir448698153/syzkaller.Eb1E6U/669/memory.events" dev="sda1" ino=14622 res=1 errno=0 [ 651.911289][ T37] audit: type=1804 audit(1618020648.106:509): pid=30991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir178870940/syzkaller.CiB0ln/624/memory.events" dev="sda1" ino=14624 res=1 errno=0 [ 652.087991][ T37] audit: type=1804 audit(1618020648.116:510): pid=30985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir674435503/syzkaller.IsPn8p/630/memory.events" dev="sda1" ino=14625 res=1 errno=0 02:10:48 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:10:48 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:10:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5ff4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27102e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fc5bbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d42b4e54861d0227dbfd2e6d7f715a7f3deadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add91997f0a4204e22d10200852a7a1eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b9964e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac94c779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe33c3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35070669ea69f5e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4040000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee4ccd8aeeda2919a4bff2ed893f20a6aba26cce2d4eedf35679fa697c7e0cf761f918725704a01c56051a9f748e5aaf30a10bd8c40889967a39d63e6615264e3d3f8e0048e55ae289ce2ad77c43c549737d6d79ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c155fbf3d162dc1c27fa30f0dc60b9f253db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff86a4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354008de21eada75d3a3afb2f7629a5f14b7981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712823221eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac7259945654c4e6f3fe2d1dee18f638947b5e026a3287c84ccc72876ef3834293812e927c01c7daffffffdfc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0bc9a20819e02cc22e6be45574d4ed98b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e89896e0b43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4af130b7d98b215ba22f43115f4d39dc7a0edb130d9f2be90133a4500000058b8c9370634060105baa664950dadbc5a09631156bc8715b985a8a63d4c9fc570de6e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7155c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb695cc425fe203d0f265d4c153d5ac020262cf4aff5a76865c2c34e2470fcfb1248c09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f03d4abbfc59d6d1b18fe380df4bf033f120bd715d82033f2fb752fc9e0d77b294e097e293db6e992c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3bec2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34beba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aff0f00008981811f832d064048c0674053d0e160e525536edf56a93d0a7a6f00000159c57afbc2b00000000000ea6ff57ba6ae46c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e87501000100000000001cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492bddc2000060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38ff25f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cc4a82cf080d768f42237abfa56a6632624c9c3a3c88c9f7e1f87808d0711dd76f2977ca7f2684bfa5c14ae913dc9d61d34e4e9851e81d4a355abf43d917c16a2bb0cfb284fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f698828f38d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c51566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b873c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d018e7a1d0afa285706841aa3f8972e8049c681d1185f6a01fdd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f14f0d17289c43d4aee21270200000000000000c23e1c864164e130754b337e520f285dc770a31241bfb43ac62fc7f9855861684834270764fcce5fac81ec261c8aa9df6dbc47aefe821b43e38cd1480372a66effcde93715922ba8ae8979adf43629162f4f55faee515b6793e9e6799fc2319cbfcab3b01f0cb91b4ae0396b9ffed2acce2a7b6a00000000000000007557a6aadfaa0500000040526d6e200bb94d7a77bf5d5abdc14090210efdafd1dfcaba6cf1cd00d3f3b0b0601d7c7eb57a42c210cc06ccf7f31028f5810f0fd249c6fefd139cdbe0044b877ab0a84011fe7ffe9e11f76052654df20929980e7e46beafdea6467a70a3dce7f078c9005546af5d1fe6aaa61da9fa0de04df717526c528fff0c81c6e9dcc9c4c039d0f997cc0f205b094cb4271a00740fbb7dc6ee0652ae3d9aac8eaccdbff2e01884dfb2dc27bea6d65773765ab7fabacf8fbd06c0a04b373b8e8853da50ef2f00662e2f226f48598a0ab425594ac7847ce9f64b27f3d899c075e4f90d7989b9c3bcd7db1110c2e55a7fdffebca72d2f5400000000000000000000001a57e5213276bd4327e56edb4dc5c53f092d7731aa878e11f191c603e26fcb75bd71d208c48f079d46f250c0986fcea9d0fd928d0c91c7c557f0d1d7af5a7ae8162d932f593ead70be49016666d524fc25509b4dced2b022eef21f4e790d84db9cbf365d09d186cb5e3f25083f96b21b51e133b1ca54d9513297df9e9b61ec4f1408aad29db16ad2d51068bef39a5080bdad883333d801f407337ef0208b9bc86c64bb5ee5236fc2b28a366844a2abd08953badfde215addda397aa1d356adb4aa6a22d1ef35d0b399060000000000000007d5302e4064acb29eaa9ace803423fda840db1dea91ebc46b6b316a5b10001b7348ffdd6841e110842533d5016ea182416c4b0000000000000800000000235cbc20c97357706195e2e81e559c6541206123979df62c7709a8b2cfbc268209000000000000008b84bbca022199c2776fe91e52e6a7c2f86c4f5ae88fb043c8f8db94501a11bfff94c1d4b2d3146a5d35034fc55c4006e87351bb1c9465cc2e5ec4362a7528ff13c45444a354943f885582f34165c73c7b17d1ee2be7458c64af56ec54cd77277ca49f256324be8dcb2115241e5a8cda56f05bb0b65e63516ce58f1bd39b1dcf772516120e674178dc7ccb35051a891c8e83e1a5d75117f1117b96f07876299274936945cdd25cc43aac209a95954508bee71ba7e82feaf77eb4072fef6a703b1040478067b32a9669fe19b8f1a21f71917bd3b452667203add650cec29d044c598e80fa2155b372067c525ad44c4c86b10a5b4417d9fc5bfca3ba68731f1071bb1ccfc07ebd3105e7e423576952427b8e453e8372592d1dea629680187ddb57e8e54fb76eb1259990fbc97109a74cebdde8649ff445d6e86081bf688ab6a910f8d6283610cb8866d97406d10ee2f44484d4ea6583c8f46d661ad8b06c7ed555873916018090fc5b2552d3adf1c3ece307743755ff05b574ddfa82ab038b1c1efb21598e4189fbfcadd7ef57ff01cfb7ef93f278f14dc1727ca14bde930d020e5de98b87067e46b6bdfe622434bcb55aba57e5a09d736828ebfa6b49a8508c808ec48788cd425a989a8e3219dacf8df1a36cd41f3c0a60140000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x1fd, 0x0, &(0x7f0000003580)="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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0xc0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[], 0x6) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="a744b9b37c51ead07cc61a8287db20bf5ed39e0c0876aed2b7d53aafd39c3d31b8ee19328a8ebe8ec6b492950b8bf60ec47a0e175905ee5c936d249bc398493c95c1de87210a29928f68b279774b697d59d1c5e1214f7b2e38199913608548b2a325abce9f8278f664541a8997c5a798a24b8fcc35948502a32c9c920b38ff57efa02dada59cfdfc0b11327ab3", 0x8d, 0x4000014, &(0x7f0000000240)={0xa, 0x4e24, 0x800, @ipv4={[], [], @loopback}, 0x10000}, 0x1c) shutdown(r1, 0x2) close(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 02:10:48 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:10:48 executing program 5: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) [ 652.845101][ T37] audit: type=1804 audit(1618020649.076:511): pid=31015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir178870940/syzkaller.CiB0ln/625/memory.events" dev="sda1" ino=14624 res=1 errno=0 02:10:49 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) [ 653.182521][ T37] audit: type=1804 audit(1618020649.416:512): pid=31025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir448698153/syzkaller.Eb1E6U/670/memory.events" dev="sda1" ino=14560 res=1 errno=0 02:10:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[], 0x6) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="a744b9b37c51ead07cc61a8287db20bf5ed39e0c0876aed2b7d53aafd39c3d31b8ee19328a8ebe8ec6b492950b8bf60ec47a0e175905ee5c936d249bc398493c95c1de87210a29928f68b279774b697d59d1c5e1214f7b2e38199913608548b2a325abce9f8278f664541a8997c5a798a24b8fcc35948502a32c9c920b38ff57efa02dada59cfdfc0b11327ab3", 0x8d, 0x4000014, &(0x7f0000000240)={0xa, 0x4e24, 0x800, @ipv4={[], [], @loopback}, 0x10000}, 0x1c) shutdown(r1, 0x2) close(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) [ 653.381792][ T37] audit: type=1804 audit(1618020649.556:513): pid=31029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir841185575/syzkaller.ATH7id/675/memory.events" dev="sda1" ino=14617 res=1 errno=0 [ 653.623614][ T37] audit: type=1804 audit(1618020649.756:514): pid=31041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir674435503/syzkaller.IsPn8p/631/memory.events" dev="sda1" ino=14625 res=1 errno=0 02:10:50 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:10:50 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:10:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000700000095000007000000009500a505000000007751e8ba639a6788a341cc0355fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f7ffffffb0e1838d8665522be18bd10a48b043ccc42646d25dfd73a0e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb201000000ae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c329890e47b31b755ac9f15da860e8efbc6f2b2a3e3173007997994937f90c89bf86384032200d2476d846887136a09b31329d24b5ba4e2c1f62173367d6b361366ba12d6ec6de7a0ac53141bf0a30f3fb7d5d06ec61517976049411ca6323af01d487f93d455282c24504ada2ac2b2a3e8566fa6012e983fdb6caba1c5cfcbe142b4a6e228ac870bd1a0dfd514cfd4d227927fcda2b49d7442ca2fa2586dbea086780389711a525bf71f54b19580ae13e7372ca3aee26b565112eec4bbe8133daae5676567f1440738b8101889410d569465a03b186c0a2647e880ee1722e7a6d95f40b6dfab13a3d3e373c2bb7135f617bf433abeb37b55d8f571944fe938e6181c181391191803a3a15f575a69ec9abfe924efa86"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[], 0x6) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="a744b9b37c51ead07cc61a8287db20bf5ed39e0c0876aed2b7d53aafd39c3d31b8ee19328a8ebe8ec6b492950b8bf60ec47a0e175905ee5c936d249bc398493c95c1de87210a29928f68b279774b697d59d1c5e1214f7b2e38199913608548b2a325abce9f8278f664541a8997c5a798a24b8fcc35948502a32c9c920b38ff57efa02dada59cfdfc0b11327ab3", 0x8d, 0x4000014, &(0x7f0000000240)={0xa, 0x4e24, 0x800, @ipv4={[], [], @loopback}, 0x10000}, 0x1c) shutdown(r1, 0x2) close(r1) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 02:10:50 executing program 5: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) [ 654.083052][ T37] audit: type=1804 audit(1618020650.316:515): pid=31057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir178870940/syzkaller.CiB0ln/626/memory.events" dev="sda1" ino=14615 res=1 errno=0 [ 654.762414][ T37] audit: type=1804 audit(1618020650.996:516): pid=31084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir448698153/syzkaller.Eb1E6U/671/memory.events" dev="sda1" ino=14585 res=1 errno=0 02:10:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in, 0x0, 0x0, 0x6, 0x0, "0141e784979c4feb6c85b1db4b6d15f00532dfb6946acef76e3e0c530fb0b1929d99b4b4c125d957feb341642dc2b6de3b45ce2d7d2db4aef5e9909bc003a9002d911681cd498037503ed5e865a51bde"}, 0xd8) 02:10:51 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1409}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 654.992455][ T37] audit: type=1804 audit(1618020651.216:517): pid=31087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir841185575/syzkaller.ATH7id/676/memory.events" dev="sda1" ino=14621 res=1 errno=0 [ 655.202545][ T37] audit: type=1804 audit(1618020651.436:518): pid=31089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir674435503/syzkaller.IsPn8p/632/memory.events" dev="sda1" ino=14625 res=1 errno=0 02:10:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x1fd, 0x0, &(0x7f0000003580)="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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0xc0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:52 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002400ffffff39974b61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f0000007100000a0000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:10:52 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1409}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:10:52 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1409}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:10:52 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x5142aa09b3d9fd0a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x20856000, 0x0, 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:10:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x54, r1, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:10:52 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1409}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 656.594710][T31110] __nla_validate_parse: 30 callbacks suppressed [ 656.594733][T31110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 656.660832][T31112] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 656.671924][T31112] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 656.736070][T31110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:53 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1409}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 656.834796][T31112] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 02:10:53 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002400ffffff39974b61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f0000007100000a0000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 656.906599][T31112] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:10:53 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1409}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 657.080365][T31112] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 02:10:53 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1409}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 657.138500][T31112] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 657.189474][T31144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 657.274963][ T37] audit: type=1804 audit(1618020653.506:519): pid=31135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir841185575/syzkaller.ATH7id/677/memory.events" dev="sda1" ino=14655 res=1 errno=0 [ 657.317951][T31112] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 657.368331][T31112] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:10:53 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002400ffffff39974b61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f0000007100000a0000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 657.643022][T31112] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 657.688269][T31112] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.715477][T31165] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 657.784917][T31112] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 657.819736][T31112] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.890436][T31112] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 657.937926][T31112] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 657.983430][T31112] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 658.002173][T31112] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 658.042967][T31160] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 658.097109][T31160] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.178780][T31160] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 658.200297][T31160] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.268088][T31160] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 658.298488][T31160] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 658.379221][T31160] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 658.398359][T31160] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:10:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001f40)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5ff4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27102e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fc5bbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d42b4e54861d0227dbfd2e6d7f715a7f3deadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add91997f0a4204e22d10200852a7a1eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b9964e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac94c779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe33c3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35070669ea69f5e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4040000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee4ccd8aeeda2919a4bff2ed893f20a6aba26cce2d4eedf35679fa697c7e0cf761f918725704a01c56051a9f748e5aaf30a10bd8c40889967a39d63e6615264e3d3f8e0048e55ae289ce2ad77c43c549737d6d79ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c155fbf3d162dc1c27fa30f0dc60b9f253db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff86a4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354008de21eada75d3a3afb2f7629a5f14b7981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712823221eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac7259945654c4e6f3fe2d1dee18f638947b5e026a3287c84ccc72876ef3834293812e927c01c7daffffffdfc7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca037605000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0bc9a20819e02cc22e6be45574d4ed98b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e89896e0b43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4af130b7d98b215ba22f43115f4d39dc7a0edb130d9f2be90133a4500000058b8c9370634060105baa664950dadbc5a09631156bc8715b985a8a63d4c9fc570de6e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7155c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb695cc425fe203d0f265d4c153d5ac020262cf4aff5a76865c2c34e2470fcfb1248c09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f03d4abbfc59d6d1b18fe380df4bf033f120bd715d82033f2fb752fc9e0d77b294e097e293db6e992c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3bec2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34beba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aff0f00008981811f832d064048c0674053d0e160e525536edf56a93d0a7a6f00000159c57afbc2b00000000000ea6ff57ba6ae46c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e87501000100000000001cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492bddc2000060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38ff25f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cc4a82cf080d768f42237abfa56a6632624c9c3a3c88c9f7e1f87808d0711dd76f2977ca7f2684bfa5c14ae913dc9d61d34e4e9851e81d4a355abf43d917c16a2bb0cfb284fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f698828f38d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c51566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b873c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d018e7a1d0afa285706841aa3f8972e8049c681d1185f6a01fdd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f14f0d17289c43d4aee21270200000000000000c23e1c864164e130754b337e520f285dc770a31241bfb43ac62fc7f9855861684834270764fcce5fac81ec261c8aa9df6dbc47aefe821b43e38cd1480372a66effcde93715922ba8ae8979adf43629162f4f55faee515b6793e9e6799fc2319cbfcab3b01f0cb91b4ae0396b9ffed2acce2a7b6a00000000000000007557a6aadfaa0500000040526d6e200bb94d7a77bf5d5abdc14090210efdafd1dfcaba6cf1cd00d3f3b0b0601d7c7eb57a42c210cc06ccf7f31028f5810f0fd249c6fefd139cdbe0044b877ab0a84011fe7ffe9e11f76052654df20929980e7e46beafdea6467a70a3dce7f078c9005546af5d1fe6aaa61da9fa0de04df717526c528fff0c81c6e9dcc9c4c039d0f997cc0f205b094cb4271a00740fbb7dc6ee0652ae3d9aac8eaccdbff2e01884dfb2dc27bea6d65773765ab7fabacf8fbd06c0a04b373b8e8853da50ef2f00662e2f226f48598a0ab425594ac7847ce9f64b27f3d899c075e4f90d7989b9c3bcd7db1110c2e55a7fdffebca72d2f5400000000000000000000001a57e5213276bd4327e56edb4dc5c53f092d7731aa878e11f191c603e26fcb75bd71d208c48f079d46f250c0986fcea9d0fd928d0c91c7c557f0d1d7af5a7ae8162d932f593ead70be49016666d524fc25509b4dced2b022eef21f4e790d84db9cbf365d09d186cb5e3f25083f96b21b51e133b1ca54d9513297df9e9b61ec4f1408aad29db16ad2d51068bef39a5080bdad883333d801f407337ef0208b9bc86c64bb5ee5236fc2b28a366844a2abd08953badfde215addda397aa1d356adb4aa6a22d1ef35d0b399060000000000000007d5302e4064acb29eaa9ace803423fda840db1dea91ebc46b6b316a5b10001b7348ffdd6841e110842533d5016ea182416c4b0000000000000800000000235cbc20c97357706195e2e81e559c6541206123979df62c7709a8b2cfbc268209000000000000008b84bbca022199c2776fe91e52e6a7c2f86c4f5ae88fb043c8f8db94501a11bfff94c1d4b2d3146a5d35034fc55c4006e87351bb1c9465cc2e5ec4362a7528ff13c45444a354943f885582f34165c73c7b17d1ee2be7458c64af56ec54cd77277ca49f256324be8dcb2115241e5a8cda56f05bb0b65e63516ce58f1bd39b1dcf772516120e674178dc7ccb35051a891c8e83e1a5d75117f1117b96f07876299274936945cdd25cc43aac209a95954508bee71ba7e82feaf77eb4072fef6a703b1040478067b32a9669fe19b8f1a21f71917bd3b452667203add650cec29d044c598e80fa2155b372067c525ad44c4c86b10a5b4417d9fc5bfca3ba68731f1071bb1ccfc07ebd3105e7e423576952427b8e453e8372592d1dea629680187ddb57e8e54fb76eb1259990fbc97109a74cebdde8649ff445d6e86081bf688ab6a910f8d6283610cb8866d97406d10ee2f44484d4ea6583c8f46d661ad8b06c7ed555873916018090fc5b2552d3adf1c3ece307743755ff05b574ddfa82ab038b1c1efb21598e4189fbfcadd7ef57ff01cfb7ef93f278f14dc1727ca14bde930d020e5de98b87067e46b6bdfe622434bcb55aba57e5a09d736828ebfa6b49a8508c808ec48788cd425a989a8e3219dacf8df1a36cd41f3c0a60140000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x1fd, 0x0, &(0x7f0000003580)="85af5fe908688088e12f19005d6b893814954f63efabcf2da121156fbf6ca57cab9156f184df5530ba8193a0c7081426f44726460abd732225c0aa9eb8ca92d60da3f90d6df287c19728c070869ad2df78270d0620cad93648fb8c7438e285f6d59f7c93cf8be5e7ee61d3b034fd99cb80e170abfd77b6e834a31cf74e7b2361d0631f99586dfb32ac07b171807db38136ded2b8d043fb0039995d8caa609187b32b9de46911b87f680c759f1e910b2ed5331ca90392426d7351991b3196e4cd5b57724395cf514f352d535a12d45c75ccef86caa80847eb1cbcbd3a7758c85a64eb7d88c26f456e58c0c6a039dc6e128c6272334f3e2802496a2ac305d2c9a158044a6b9adc9e1ff5714ede47b4a01bf5a83f9d7945e16ee4f18231a1be74a8593c9fbb80fc11f609638e338b3d01a5a93c0759ad6e740568222a8cd81d66de714d6e1cc10416a11047bbc9dd7e7938ec3916b5a4417e345b563ec146e086d5e919acb1fb54c58b5e694dc5aec5bd9f53c0f1dd42e7795040707c2a9be270f09e18ed261d23740a3f90858046e9429ebc60354034764093a0f014f03c547669e0c9430d69432c71db33498743cc387e1ea7be1acd614db21679b0571fffa129e6de4eeba9c18e238cd8dd729ed83e567226d7cb77f8ae6eddbfd6baa7691f2aaad83b6b32df4538fc0f8804fe641c22678d3a9d29ad09b16a87959261", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff, 0xc0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xcc0, 0xb20c, &(0x7f0000000280)="b9ff0300600d698c389e14f00800", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40) 02:10:55 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002400ffffff39974b61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f0000007100000a0000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:10:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000f40)=[{&(0x7f0000000080)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000180)="aa", 0x1}], 0x2}], 0x1, 0x0) 02:10:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000), 0x1c) 02:10:55 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002400ffffff39974b61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f0000007100000a0000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 659.197468][T31191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 659.253462][T31199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 664.877443][T31160] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 664.885768][T31160] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 664.900243][T31160] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 664.913882][T31160] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 02:11:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x54, r1, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:11:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000), 0x1c) 02:11:01 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002400ffffff39974b61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f0000007100000a0000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:11:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000f40)=[{&(0x7f0000000080)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000180)="aa", 0x1}], 0x2}], 0x1, 0x0) 02:11:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:11:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0x1a, 0x4, 0x0, 0x0, 0x70a}, 0x40) [ 664.927696][T31160] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 664.936133][T31160] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 664.953267][T31160] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 664.961490][T31160] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 02:11:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000), 0x1c) 02:11:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0x1a, 0x4, 0x0, 0x0, 0x70a}, 0x40) [ 665.111526][T31235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:11:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000f40)=[{&(0x7f0000000080)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000180)="aa", 0x1}], 0x2}], 0x1, 0x0) [ 665.227009][T31236] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 665.275605][T31236] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:11:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0x1a, 0x4, 0x0, 0x0, 0x70a}, 0x40) 02:11:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000), 0x1c) [ 665.395127][T31236] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 02:11:01 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000002400ffffff39974b61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c00271f0000007100000a0000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77000000002400020020000b8008000100018000001400028010000100000008"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 665.448989][T31236] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 665.594402][T31236] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 665.653750][T31236] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 665.724853][T31259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 665.794171][T31236] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 665.845438][T31236] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 672.911707][T31236] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 672.919974][T31236] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 672.936175][T31236] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 672.944522][T31236] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 02:11:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x54, r1, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:11:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000f40)=[{&(0x7f0000000080)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000180)="aa", 0x1}], 0x2}], 0x1, 0x0) 02:11:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000001c0), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) 02:11:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)={0x1a, 0x4, 0x0, 0x0, 0x70a}, 0x40) 02:11:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:11:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000073c0)={&(0x7f0000001780), 0xc, &(0x7f0000007380)={&(0x7f0000007340)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x33fe0}}, 0x0) [ 672.958701][T31236] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 672.968387][T31236] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 672.983751][T31236] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 672.996051][T31236] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 02:11:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x2, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_lifetime={0x4, 0x4}]}, 0x78}}, 0x0) 02:11:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000001c0), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) 02:11:09 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) [ 673.204648][T31297] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 02:11:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b5384580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020ab304886a4d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa85a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef1ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef2235b49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be4500"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff11e026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b5384580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd111bfa13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020ab304886a4d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5b1c8c768c001496fa99ce5b5040be959096ea948cfa85a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef1ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef2235b49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be450000000000000000000000000000000000d17cf5ec94069d4fea34993d44532254434250ab4cc12f81e0aa673d06fb6a775e963a252e123feae859702c6ca840d2c78397e73745418dd76c43b0a75c5733af0be31cd491bb8ca0c6c1872632ecdc5883a070a5a876627fe9180c7dae6d40f62ee007d6e5935fc6710cd13964a577063e80cad6287fec3a953e11ebbed3"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 673.278758][T31297] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 02:11:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000001c0), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) 02:11:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x2, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_lifetime={0x4, 0x4}]}, 0x78}}, 0x0) [ 673.411426][T31297] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 673.483126][T31297] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 674.036261][T31297] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 674.071779][T31297] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 674.127875][T31297] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 674.164450][T31297] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 680.578430][T31297] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 680.587308][T31297] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 680.601382][T31297] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 680.613367][T31297] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 02:11:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x54, r1, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:11:16 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 02:11:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000001c0), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) 02:11:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x2, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_lifetime={0x4, 0x4}]}, 0x78}}, 0x0) 02:11:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:11:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b5384580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020ab304886a4d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa85a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef1ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef2235b49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be4500"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 680.628424][T31297] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 680.637762][T31297] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 680.653638][T31297] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 680.663845][T31297] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 02:11:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 02:11:17 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 02:11:17 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x2, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_lifetime={0x4, 0x4}]}, 0x78}}, 0x0) 02:11:17 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 02:11:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 681.776306][T31349] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 02:11:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 681.842077][T31349] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 681.986621][T31349] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 682.039950][T31349] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 682.464257][T31349] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 682.508145][T31349] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 682.601221][T31349] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 682.627496][T31349] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 685.552178][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.558520][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 [ 688.249094][T31349] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 688.259954][T31349] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.282894][T31349] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 688.291208][T31349] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 02:11:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b5384580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc0647c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020ab304886a4d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa85a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef1ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef2235b49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be4500"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 02:11:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:11:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b5384580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a67e18c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754dcde5a27bac1fdf81d695c4559b82cabac3cccadc1e1c19af4e03020ab304886a4d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa85a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef1ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef2235b49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be4500"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 02:11:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 02:11:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 688.314159][T31349] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 688.323322][T31349] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 688.339323][T31349] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 688.351271][T31349] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 02:11:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1408], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 688.644578][T31413] Dead loop on virtual device veth0_vlan, fix it urgently! [ 688.654261][T31412] Dead loop on virtual device veth0_vlan, fix it urgently! [ 688.663936][T31403] Dead loop on virtual device veth0_vlan, fix it urgently! [ 688.673106][T31409] Dead loop on virtual device veth0_vlan, fix it urgently! [ 688.680946][T31407] Dead loop on virtual device veth0_vlan, fix it urgently! [ 688.720089][T31403] Dead loop on virtual device veth0_vlan, fix it urgently! [ 688.733618][T31413] Dead loop on virtual device veth0_vlan, fix it urgently! [ 688.747185][T31419] Dead loop on virtual device vlan0, fix it urgently! [ 688.755156][T31409] Dead loop on virtual device vlan0, fix it urgently! [ 688.765544][T31412] Dead loop on virtual device vlan0, fix it urgently! [ 688.801136][T31424] ------------[ cut here ]------------ [ 688.806833][T31424] WARNING: CPU: 0 PID: 31424 at include/linux/bpf-cgroup.h:193 bpf_test_run+0x65e/0xaa0 [ 688.816950][T31424] Modules linked in: [ 688.820884][T31424] CPU: 0 PID: 31424 Comm: syz-executor.5 Not tainted 5.12.0-rc4-syzkaller #0 [ 688.830118][T31424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 688.840297][T31424] RIP: 0010:bpf_test_run+0x65e/0xaa0 [ 688.845742][T31424] Code: e9 29 fe ff ff e8 62 43 3a fa 41 83 c6 01 bf 08 00 00 00 44 89 f6 e8 01 4b 3a fa 41 83 fe 08 0f 85 74 fc ff ff e8 42 43 3a fa <0f> 0b bd f0 ff ff ff e9 5c fd ff ff e8 31 43 3a fa 83 c5 01 bf 08 [ 688.865484][T31424] RSP: 0018:ffffc9000241faf0 EFLAGS: 00010212 [ 688.871660][T31424] RAX: 00000000000001af RBX: ffffc90000f5a000 RCX: ffffc90013e9d000 [ 688.879663][T31424] RDX: 0000000000040000 RSI: ffffffff8739b31e RDI: 0000000000000003 [ 688.887758][T31424] RBP: 0000000000000007 R08: 0000000000000008 R09: 0000000000000001 [ 688.895840][T31424] R10: ffffffff8739b30f R11: 0000000000000000 R12: dffffc0000000000 [ 688.904100][T31424] R13: ffff88801b300000 R14: 0000000000000008 R15: 0000000000000000 [ 688.912194][T31424] FS: 00007fe4e50d5700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 688.921157][T31424] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 688.927873][T31424] CR2: 0000001b2c22c000 CR3: 000000005beeb000 CR4: 00000000001506f0 [ 688.935945][T31424] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 688.944042][T31424] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 688.952112][T31424] Call Trace: [ 688.955425][T31424] ? bpf_test_timer_continue+0x420/0x420 [ 688.961097][T31424] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 688.967522][T31424] ? __phys_addr+0xc4/0x140 [ 688.972196][T31424] ? eth_type_trans+0x360/0x690 [ 688.977157][T31424] ? eth_gro_receive+0x870/0x870 [ 688.982203][T31424] ? __build_skb+0x50/0x60 [ 688.986717][T31424] bpf_prog_test_run_skb+0xabc/0x1c70 [ 688.992255][T31424] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 688.998020][T31424] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 689.004367][T31424] ? fput+0x2a/0x50 [ 689.008275][T31424] ? __do_sys_bpf+0x20f2/0x4f40 [ 689.013268][T31424] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 689.019021][T31424] __do_sys_bpf+0x218b/0x4f40 [ 689.023790][T31424] ? bpf_link_get_from_fd+0x110/0x110 [ 689.029198][T31424] ? find_held_lock+0x2d/0x110 [ 689.034096][T31424] ? __context_tracking_exit+0xb8/0xe0 [ 689.039674][T31424] ? lock_downgrade+0x6e0/0x6e0 [ 689.044632][T31424] ? syscall_enter_from_user_mode+0x27/0x70 [ 689.050567][T31424] do_syscall_64+0x2d/0x70 [ 689.055080][T31424] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 689.061074][T31424] RIP: 0033:0x466459 [ 689.065062][T31424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 689.084782][T31424] RSP: 002b:00007fe4e50d5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 689.093301][T31424] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000466459 [ 689.101362][T31424] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 689.109364][T31424] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 689.117429][T31424] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 689.125517][T31424] R13: 00007fffd27145ef R14: 00007fe4e50d5300 R15: 0000000000022000 [ 689.133854][T31424] Kernel panic - not syncing: panic_on_warn set ... [ 689.140452][T31424] CPU: 0 PID: 31424 Comm: syz-executor.5 Not tainted 5.12.0-rc4-syzkaller #0 [ 689.149237][T31424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 689.159324][T31424] Call Trace: [ 689.162622][T31424] dump_stack+0x141/0x1d7 [ 689.167080][T31424] panic+0x306/0x73d [ 689.171062][T31424] ? __warn_printk+0xf3/0xf3 [ 689.175718][T31424] ? __warn.cold+0x1a/0x44 [ 689.180165][T31424] ? bpf_test_run+0x65e/0xaa0 [ 689.184871][T31424] __warn.cold+0x35/0x44 [ 689.189143][T31424] ? bpf_test_run+0x65e/0xaa0 [ 689.193888][T31424] report_bug+0x1bd/0x210 [ 689.198339][T31424] handle_bug+0x3c/0x60 [ 689.202526][T31424] exc_invalid_op+0x14/0x40 [ 689.207062][T31424] asm_exc_invalid_op+0x12/0x20 [ 689.211943][T31424] RIP: 0010:bpf_test_run+0x65e/0xaa0 [ 689.217271][T31424] Code: e9 29 fe ff ff e8 62 43 3a fa 41 83 c6 01 bf 08 00 00 00 44 89 f6 e8 01 4b 3a fa 41 83 fe 08 0f 85 74 fc ff ff e8 42 43 3a fa <0f> 0b bd f0 ff ff ff e9 5c fd ff ff e8 31 43 3a fa 83 c5 01 bf 08 [ 689.236910][T31424] RSP: 0018:ffffc9000241faf0 EFLAGS: 00010212 [ 689.243019][T31424] RAX: 00000000000001af RBX: ffffc90000f5a000 RCX: ffffc90013e9d000 [ 689.251076][T31424] RDX: 0000000000040000 RSI: ffffffff8739b31e RDI: 0000000000000003 [ 689.259080][T31424] RBP: 0000000000000007 R08: 0000000000000008 R09: 0000000000000001 [ 689.267081][T31424] R10: ffffffff8739b30f R11: 0000000000000000 R12: dffffc0000000000 [ 689.275083][T31424] R13: ffff88801b300000 R14: 0000000000000008 R15: 0000000000000000 [ 689.283095][T31424] ? bpf_test_run+0x64f/0xaa0 [ 689.287816][T31424] ? bpf_test_run+0x65e/0xaa0 [ 689.292549][T31424] ? bpf_test_timer_continue+0x420/0x420 [ 689.298216][T31424] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 689.304516][T31424] ? __phys_addr+0xc4/0x140 [ 689.309056][T31424] ? eth_type_trans+0x360/0x690 [ 689.313940][T31424] ? eth_gro_receive+0x870/0x870 [ 689.318919][T31424] ? __build_skb+0x50/0x60 [ 689.323369][T31424] bpf_prog_test_run_skb+0xabc/0x1c70 [ 689.328785][T31424] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 689.334546][T31424] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 689.340821][T31424] ? fput+0x2a/0x50 [ 689.344653][T31424] ? __do_sys_bpf+0x20f2/0x4f40 [ 689.349541][T31424] ? bpf_prog_test_run_raw_tp+0x630/0x630 [ 689.355295][T31424] __do_sys_bpf+0x218b/0x4f40 [ 689.360015][T31424] ? bpf_link_get_from_fd+0x110/0x110 [ 689.365423][T31424] ? find_held_lock+0x2d/0x110 [ 689.370261][T31424] ? __context_tracking_exit+0xb8/0xe0 [ 689.375790][T31424] ? lock_downgrade+0x6e0/0x6e0 [ 689.380689][T31424] ? syscall_enter_from_user_mode+0x27/0x70 [ 689.386625][T31424] do_syscall_64+0x2d/0x70 [ 689.391074][T31424] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 689.397133][T31424] RIP: 0033:0x466459 [ 689.401081][T31424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 689.420812][T31424] RSP: 002b:00007fe4e50d5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 689.429269][T31424] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000466459 [ 689.437300][T31424] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 689.445307][T31424] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 689.453315][T31424] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 689.461913][T31424] R13: 00007fffd27145ef R14: 00007fe4e50d5300 R15: 0000000000022000 [ 689.470682][T31424] Kernel Offset: disabled [ 689.475183][T31424] Rebooting in 86400 seconds..