[ OK ] Started Getty on tty4. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.122' (ECDSA) to the list of known hosts. 2021/12/01 22:27:23 fuzzer started 2021/12/01 22:27:23 dialing manager at 10.128.0.169:38145 2021/12/01 22:27:23 syscalls: 1716 2021/12/01 22:27:23 code coverage: enabled 2021/12/01 22:27:23 comparison tracing: enabled 2021/12/01 22:27:23 extra coverage: enabled 2021/12/01 22:27:23 setuid sandbox: enabled 2021/12/01 22:27:23 namespace sandbox: enabled 2021/12/01 22:27:23 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/01 22:27:23 fault injection: enabled 2021/12/01 22:27:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/01 22:27:23 net packet injection: enabled 2021/12/01 22:27:23 net device setup: enabled 2021/12/01 22:27:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/01 22:27:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/01 22:27:23 USB emulation: enabled 2021/12/01 22:27:23 hci packet injection: enabled 2021/12/01 22:27:23 wifi device emulation: enabled 2021/12/01 22:27:23 802.15.4 emulation: enabled 2021/12/01 22:27:23 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 73.579958][ T6537] cgroup: Unknown subsys name 'net' [ 73.591499][ T6537] cgroup: Unknown subsys name 'rlimit' 2021/12/01 22:27:23 fetching corpus: 10, signal 17419/17419 (executing program) 2021/12/01 22:27:23 fetching corpus: 11, signal 17464/17464 (executing program) 2021/12/01 22:27:24 fetching corpus: 11, signal 17464/17464 (executing program) 2021/12/01 22:27:24 fetching corpus: 11, signal 17464/17464 (executing program) 2021/12/01 22:27:24 fetching corpus: 11, signal 17464/17464 (executing program) 2021/12/01 22:27:24 fetching corpus: 11, signal 17464/17464 (executing program) 2021/12/01 22:27:24 fetching corpus: 11, signal 17464/17464 (executing program) 2021/12/01 22:27:24 fetching corpus: 11, signal 17464/17464 (executing program) 2021/12/01 22:27:25 starting 6 fuzzer processes 22:27:25 executing program 0: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:27:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0x1, 0xa}, 0x20) 22:27:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x6, 0x2, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:27:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:27:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:27:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES32], 0x20}, 0x1, 0x8}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b24, &(0x7f0000000040)) [ 77.144507][ T6549] chnl_net:caif_netlink_parms(): no params data found [ 77.520880][ T6549] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.549485][ T6549] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.566623][ T6549] device bridge_slave_0 entered promiscuous mode [ 77.601463][ T6553] chnl_net:caif_netlink_parms(): no params data found [ 77.619121][ T6549] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.627757][ T6549] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.638463][ T6549] device bridge_slave_1 entered promiscuous mode [ 77.716127][ T6549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.731390][ T6549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.777529][ T6549] team0: Port device team_slave_0 added [ 77.828790][ T6549] team0: Port device team_slave_1 added [ 77.871262][ T6555] chnl_net:caif_netlink_parms(): no params data found [ 77.919460][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.930505][ T6553] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.939345][ T6553] device bridge_slave_0 entered promiscuous mode [ 77.949759][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.957617][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.984340][ T6549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.022214][ T6549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.030650][ T6549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.072886][ T6549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.121654][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.129264][ T6553] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.140909][ T6553] device bridge_slave_1 entered promiscuous mode [ 78.211903][ T6549] device hsr_slave_0 entered promiscuous mode [ 78.220467][ T6549] device hsr_slave_1 entered promiscuous mode [ 78.239824][ T6553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.285242][ T6553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.344667][ T6555] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.351942][ T6555] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.360703][ T6555] device bridge_slave_0 entered promiscuous mode [ 78.387831][ T6553] team0: Port device team_slave_0 added [ 78.394075][ T6555] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.401910][ T6555] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.410231][ T6555] device bridge_slave_1 entered promiscuous mode [ 78.428776][ T6553] team0: Port device team_slave_1 added [ 78.511819][ T6555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.523794][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.531438][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.558713][ T6553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.587931][ T6555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.614316][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.621556][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.648080][ T6553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.705048][ T922] Bluetooth: hci0: command 0x0409 tx timeout [ 78.814557][ T6555] team0: Port device team_slave_0 added [ 78.892492][ T6553] device hsr_slave_0 entered promiscuous mode [ 78.908567][ T6553] device hsr_slave_1 entered promiscuous mode [ 78.919975][ T6553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.928147][ T6553] Cannot create hsr debugfs directory [ 78.934636][ T6555] team0: Port device team_slave_1 added [ 78.948516][ T6591] chnl_net:caif_netlink_parms(): no params data found [ 78.992608][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.000243][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.027322][ T2980] Bluetooth: hci1: command 0x0409 tx timeout [ 79.027616][ T6555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.050002][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.057345][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.085057][ T6555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.202064][ T6555] device hsr_slave_0 entered promiscuous mode [ 79.212303][ T6555] device hsr_slave_1 entered promiscuous mode [ 79.220009][ T6555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.228177][ T6555] Cannot create hsr debugfs directory [ 79.325818][ T2980] Bluetooth: hci2: command 0x0409 tx timeout [ 79.381715][ T6591] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.389362][ T6591] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.400933][ T6591] device bridge_slave_0 entered promiscuous mode [ 79.420001][ T6549] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.430700][ T6549] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.440615][ T6549] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.462962][ T6591] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.473716][ T6591] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.481897][ T6591] device bridge_slave_1 entered promiscuous mode [ 79.502753][ T6549] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.592838][ T6591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.630163][ T6591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.722285][ T6852] chnl_net:caif_netlink_parms(): no params data found [ 79.763346][ T6591] team0: Port device team_slave_0 added [ 79.802263][ T6591] team0: Port device team_slave_1 added [ 79.872700][ T6553] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.900910][ T6591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.908060][ T6591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.934285][ T6591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.954789][ T6553] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.967448][ T6553] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.981558][ T6591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.988642][ T6591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.016839][ T6591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.036568][ T6553] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 80.063661][ T7907] Bluetooth: hci4: command 0x0409 tx timeout [ 80.097255][ T6852] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.104447][ T6852] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.114563][ T6852] device bridge_slave_0 entered promiscuous mode [ 80.157000][ T6591] device hsr_slave_0 entered promiscuous mode [ 80.163662][ T6591] device hsr_slave_1 entered promiscuous mode [ 80.171655][ T6591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.180961][ T6591] Cannot create hsr debugfs directory [ 80.190026][ T6852] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.197862][ T6852] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.213676][ T6852] device bridge_slave_1 entered promiscuous mode [ 80.221487][ T6555] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 80.237729][ T6555] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 80.294221][ T6555] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 80.331951][ T6555] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 80.342658][ T6852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.362322][ T6852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.468986][ T6852] team0: Port device team_slave_0 added [ 80.479957][ T6549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.505370][ T6852] team0: Port device team_slave_1 added [ 80.581800][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.589098][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.620104][ T6852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.633929][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.641110][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.667748][ T6852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.698894][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.708172][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.750220][ T6549] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.765955][ T922] Bluetooth: hci5: command 0x0409 tx timeout [ 80.773986][ T922] Bluetooth: hci0: command 0x041b tx timeout [ 80.787810][ T6852] device hsr_slave_0 entered promiscuous mode [ 80.794462][ T6852] device hsr_slave_1 entered promiscuous mode [ 80.801779][ T6852] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.809760][ T6852] Cannot create hsr debugfs directory [ 80.827625][ T6591] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 80.839216][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.847960][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.857309][ T7969] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.864721][ T7969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.893737][ T6591] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 80.910846][ T6591] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 80.921747][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.929838][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.939588][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.948223][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.955283][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.963031][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.971971][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.004936][ T6591] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 81.029719][ T6553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.044547][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.054619][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.085552][ T7969] Bluetooth: hci1: command 0x041b tx timeout [ 81.112728][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.122515][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.132753][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.141641][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.150817][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.167728][ T6553] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.213512][ T6549] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.225816][ T6549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.255854][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.264336][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.273925][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.282959][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.291598][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.300606][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.309568][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.316719][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.324366][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.333199][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.341904][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.349044][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.378893][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.387243][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.395053][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.425852][ T136] Bluetooth: hci2: command 0x041b tx timeout [ 81.443921][ T6549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.459746][ T6555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.466974][ T6852] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 81.475194][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.484356][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.492791][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.502203][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.511990][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.533701][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.541991][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.551100][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.564415][ T6852] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 81.593176][ T6555] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.603016][ T8203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.616067][ T8203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.624255][ T8203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.637425][ T8203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.648496][ T8203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.657530][ T8203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.665505][ T6852] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 81.675076][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.702972][ T6852] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 81.722065][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.731299][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.740490][ T2980] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.747764][ T2980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.756564][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.765130][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.774169][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.783015][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.792170][ T2980] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.799316][ T2980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.809770][ T2980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.826097][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.848156][ T6591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.872746][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.882218][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.893055][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.911904][ T6549] device veth0_vlan entered promiscuous mode [ 81.932737][ T6549] device veth1_vlan entered promiscuous mode [ 81.943292][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.952514][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.961635][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.970875][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.979359][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.988859][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.998400][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.007686][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.016198][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.023880][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.045114][ T6553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.062082][ T6591] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.075179][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.087078][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.094707][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 82.106567][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.113957][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.125275][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.125624][ T2979] Bluetooth: hci4: command 0x041b tx timeout [ 82.136418][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.151054][ T1136] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.158205][ T1136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.178098][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.186407][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.194797][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.228148][ T6555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.246597][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.255574][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.263953][ T8209] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.271062][ T8209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.279533][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.289254][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.302713][ T6549] device veth0_macvtap entered promiscuous mode [ 82.333649][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.342576][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.352347][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.361411][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.370544][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.379816][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.389540][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.398649][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.407912][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.416347][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.442236][ T6553] device veth0_vlan entered promiscuous mode [ 82.454637][ T6549] device veth1_macvtap entered promiscuous mode [ 82.468674][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.479122][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.488563][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.497701][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.505112][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.513068][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.521512][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.530892][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.539313][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.554312][ T6553] device veth1_vlan entered promiscuous mode [ 82.580398][ T6555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.591987][ T6591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.603942][ T6591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.629460][ T6852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.642285][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.651340][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.660403][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.669139][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.678680][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.705438][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.714321][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.728648][ T6549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.739342][ T6553] device veth0_macvtap entered promiscuous mode [ 82.755171][ T6852] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.775195][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.783666][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.793751][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.802953][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.811241][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.819767][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.828878][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.838035][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.845095][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.858411][ T6549] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.869861][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 82.871271][ T6549] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.876059][ T25] Bluetooth: hci5: command 0x041b tx timeout [ 82.891687][ T6549] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.904790][ T6549] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.920813][ T6553] device veth1_macvtap entered promiscuous mode [ 82.946018][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.953899][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.963248][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.973847][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.984698][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.993894][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.002809][ T7969] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.009891][ T7969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.019014][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.058036][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.065545][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.072919][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.082990][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.093319][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.102835][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.112641][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.122486][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.133132][ T6591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.143242][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.154976][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.165648][ T2979] Bluetooth: hci1: command 0x040f tx timeout [ 83.167631][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.220125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.234824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.245469][ T8212] modprobe (8212) used greatest stack depth: 21784 bytes left [ 83.253665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.278122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.292292][ T6852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.304807][ T6852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.318555][ T6553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.331088][ T6553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.343554][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.357179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.370390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.396320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.407240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.439141][ T6555] device veth0_vlan entered promiscuous mode [ 83.451797][ T6553] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.460954][ T6553] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.472783][ T6553] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.482138][ T6553] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.493352][ T7969] Bluetooth: hci2: command 0x040f tx timeout [ 83.526070][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.534211][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.561879][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.572119][ T2979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.602935][ T1091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.610426][ T6852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.618861][ T1091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.635733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.643224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.657592][ T6555] device veth1_vlan entered promiscuous mode [ 83.699967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 83.708889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.719698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.765041][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.779008][ T8209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.800356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.814949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.833371][ T1091] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.844011][ T6591] device veth0_vlan entered promiscuous mode [ 83.849582][ T1091] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.876345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 83.884378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.905124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.930425][ T6555] device veth0_macvtap entered promiscuous mode [ 83.978245][ T6591] device veth1_vlan entered promiscuous mode [ 83.989370][ T6555] device veth1_macvtap entered promiscuous mode [ 84.038494][ T1091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.077794][ T1091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.105688][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.113923][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.142708][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.158768][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.171697][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.210981][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.230447][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.263438][ T2979] Bluetooth: hci4: command 0x040f tx timeout [ 84.310450][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.319474][ T6852] device veth0_vlan entered promiscuous mode [ 84.321754][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.346810][ T6591] device veth0_macvtap entered promiscuous mode [ 84.356364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.366199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.375129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.383333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.391967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.404844][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.416498][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.428884][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.441761][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.454089][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.469480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.482514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.493773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.519634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.543985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.573998][ T6591] device veth1_macvtap entered promiscuous mode [ 84.585972][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.600243][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.612414][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:27:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0x1, 0xa}, 0x20) [ 84.625010][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.650806][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.671159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.684517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:27:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0x1, 0xa}, 0x20) [ 84.722541][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.759936][ T6852] device veth1_vlan entered promiscuous mode [ 84.793981][ T6555] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.816917][ T6555] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.843642][ T6555] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 22:27:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0x1, 0xa}, 0x20) [ 84.892120][ T6555] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.925915][ T2980] Bluetooth: hci5: command 0x040f tx timeout [ 84.933062][ T2980] Bluetooth: hci0: command 0x0419 tx timeout 22:27:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0x1, 0xa}, 0x20) [ 84.953319][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.982124][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.013984][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:27:35 executing program 0: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 85.075328][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.090759][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.112077][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.124223][ T6591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.146387][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.159483][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:27:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0x1, 0xa}, 0x20) [ 85.198543][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.240981][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.256148][ T2979] Bluetooth: hci1: command 0x0419 tx timeout [ 85.285013][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.331607][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.357585][ T6591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:27:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0x1, 0xa}, 0x20) [ 85.382759][ T6591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.424708][ T6591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.457460][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.484311][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.502772][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.514308][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.548216][ T6591] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.566822][ T8147] Bluetooth: hci2: command 0x0419 tx timeout 22:27:35 executing program 1: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 85.590409][ T6591] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.624542][ T6591] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.660018][ T6591] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.690224][ T6852] device veth0_macvtap entered promiscuous mode [ 85.738820][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.788041][ T6852] device veth1_macvtap entered promiscuous mode [ 85.806567][ T1091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.821106][ T1091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.934053][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.988060][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.023037][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.035783][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.047094][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.058402][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.069156][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.081394][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.100898][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.108779][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.131989][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.154381][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.195101][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.203392][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.213881][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.264072][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.281152][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.291874][ T8302] Bluetooth: hci4: command 0x0419 tx timeout [ 86.299796][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.311314][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.333638][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.344453][ T6852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.356039][ T6852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.390399][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.425434][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.435037][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.455535][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.472695][ T6852] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.500516][ T6852] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.513513][ T6852] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.526506][ T6852] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.577781][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.597505][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:27:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x6, 0x2, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 86.742519][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.767272][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.784553][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.835538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.928619][ T1091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.954909][ T1091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.991778][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.008685][ T8302] Bluetooth: hci5: command 0x0419 tx timeout [ 87.016811][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.037581][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.084651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.077447][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 103.159679][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.167547][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.182724][ T8389] device bridge_slave_0 entered promiscuous mode [ 103.191225][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.199412][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.208494][ T8389] device bridge_slave_1 entered promiscuous mode [ 103.239355][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.251580][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.289451][ T8389] team0: Port device team_slave_0 added [ 103.297694][ T8389] team0: Port device team_slave_1 added [ 103.330891][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.338875][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.366101][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.380261][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.387414][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.414033][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.458612][ T8389] device hsr_slave_0 entered promiscuous mode [ 103.465560][ T8389] device hsr_slave_1 entered promiscuous mode [ 103.472068][ T8389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.481982][ T8389] Cannot create hsr debugfs directory [ 103.614233][ T8389] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 103.626163][ T8389] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 103.639286][ T8389] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 103.651279][ T8389] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 103.676469][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.683718][ T8389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.691598][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.698746][ T8389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.753357][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.768305][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.780263][ T7969] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.789290][ T7969] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.799532][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 103.814891][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.826894][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.836021][ T8210] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.843177][ T8210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.863248][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.871578][ T8210] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.878676][ T8210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.891381][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.904166][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.921161][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.938778][ T8389] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.950089][ T8389] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.963560][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.973864][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.983818][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.010601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.018155][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.028945][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.056241][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.065305][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.088505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.097395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.110267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.119473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.129415][ T8389] device veth0_vlan entered promiscuous mode [ 104.145948][ T8389] device veth1_vlan entered promiscuous mode [ 104.170369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.178998][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.187497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.197730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.210508][ T8389] device veth0_macvtap entered promiscuous mode [ 104.222277][ T8389] device veth1_macvtap entered promiscuous mode [ 104.247054][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.257568][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.268462][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.280148][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.291262][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.302356][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.313736][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.324665][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.334964][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.347026][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.359183][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.369225][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.378627][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.387124][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.396863][ T8210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.408988][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.419691][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.430460][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.452746][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.464584][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.475844][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.486109][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.497176][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.507838][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.518910][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.530832][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.540414][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.549952][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.562031][ T8389] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.574652][ T8389] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.583822][ T8389] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.599397][ T8389] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.706863][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.740553][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.765982][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.783987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.802493][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.811401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.923778][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 104.963450][ T8739] lo speed is unknown, defaulting to 1000 [ 104.985851][ T8739] lo speed is unknown, defaulting to 1000 [ 104.996011][ T8739] lo speed is unknown, defaulting to 1000 [ 105.083763][ T7969] lo speed is unknown, defaulting to 1000 [ 105.088170][ T8739] infiniband syz1: set active [ 105.095091][ T8739] infiniband syz1: added lo [ 105.145008][ T8739] RDS/IB: syz1: added [ 105.149704][ T8739] smc: adding ib device syz1 with port count 1 [ 105.170675][ T8739] smc: ib device syz1 port 1 has pnetid [ 105.191779][ T8210] lo speed is unknown, defaulting to 1000 [ 105.211676][ T8739] lo speed is unknown, defaulting to 1000 [ 105.290187][ T8739] lo speed is unknown, defaulting to 1000 [ 105.353632][ T8739] lo speed is unknown, defaulting to 1000 [ 105.415584][ T8739] lo speed is unknown, defaulting to 1000 [ 105.477402][ T8739] lo speed is unknown, defaulting to 1000 [ 105.541637][ T8739] lo speed is unknown, defaulting to 1000 22:27:55 executing program 1: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:27:55 executing program 0: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:27:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x6, 0x2, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:27:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:27:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:27:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES32], 0x20}, 0x1, 0x8}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 22:27:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES32], 0x20}, 0x1, 0x8}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 22:27:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x6, 0x2, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 106.105730][ T8772] rdma_rxe: already configured on lo 22:27:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES32], 0x20}, 0x1, 0x8}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 22:27:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:27:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:27:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 106.786194][ T8787] rdma_rxe: rxe_register_device failed with error -23 22:27:57 executing program 1: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 106.847565][ T8787] rdma_rxe: failed to add lo 22:27:57 executing program 0: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:27:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 106.909078][ T8790] rdma_rxe: rxe_register_device failed with error -23 [ 106.957643][ T8790] rdma_rxe: failed to add lo [ 107.010694][ T7969] Bluetooth: hci3: command 0x041b tx timeout 22:27:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:27:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 107.225339][ T8796] rdma_rxe: already configured on lo 22:27:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 107.613930][ T8810] rdma_rxe: rxe_register_device failed with error -23 [ 107.687367][ T8810] rdma_rxe: failed to add lo 22:27:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:27:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 108.101777][ T8818] rdma_rxe: rxe_register_device failed with error -23 [ 108.188520][ T8818] rdma_rxe: failed to add lo [ 108.203242][ T8817] rdma_rxe: rxe_register_device failed with error -23 [ 108.210732][ T8817] rdma_rxe: failed to add lo 22:27:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 108.482382][ T8824] rdma_rxe: already configured on lo 22:27:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:27:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:27:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:27:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 108.868901][ T8827] rdma_rxe: rxe_register_device failed with error -23 [ 108.902437][ T8827] rdma_rxe: failed to add lo 22:27:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 109.091823][ T136] Bluetooth: hci3: command 0x040f tx timeout [ 109.113717][ T8838] rdma_rxe: rxe_register_device failed with error -23 [ 109.173032][ T8838] rdma_rxe: failed to add lo [ 109.221191][ T8840] rdma_rxe: rxe_register_device failed with error -23 [ 109.245695][ T8841] rdma_rxe: rxe_register_device failed with error -23 [ 109.288996][ T8841] rdma_rxe: failed to add lo [ 109.326177][ T8844] rdma_rxe: rxe_register_device failed with error -23 [ 109.333498][ T8840] rdma_rxe: failed to add lo [ 109.377827][ T8844] rdma_rxe: failed to add lo 22:27:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 109.584393][ T8850] rdma_rxe: already configured on lo 22:28:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:28:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:28:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 109.972529][ T8855] rdma_rxe: rxe_register_device failed with error -23 [ 110.041073][ T8855] rdma_rxe: failed to add lo 22:28:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:28:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 110.307713][ T8865] rdma_rxe: rxe_register_device failed with error -23 [ 110.329089][ T8866] rdma_rxe: rxe_register_device failed with error -23 [ 110.358575][ T8865] rdma_rxe: failed to add lo [ 110.392527][ T8869] rdma_rxe: rxe_register_device failed with error -23 [ 110.412016][ T8866] rdma_rxe: failed to add lo [ 110.450611][ T8869] rdma_rxe: failed to add lo [ 110.549493][ T8873] rdma_rxe: rxe_register_device failed with error -23 [ 110.601527][ T8873] rdma_rxe: failed to add lo 22:28:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 110.821046][ T8877] rdma_rxe: already configured on lo 22:28:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:28:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:28:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 111.081118][ T8880] rdma_rxe: rxe_register_device failed with error -23 [ 111.133661][ T8880] rdma_rxe: failed to add lo 22:28:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 111.177426][ T7969] Bluetooth: hci3: command 0x0419 tx timeout 22:28:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 111.367753][ T8891] rdma_rxe: rxe_register_device failed with error -23 [ 111.382540][ T8893] rdma_rxe: rxe_register_device failed with error -23 [ 111.440043][ T8891] rdma_rxe: failed to add lo [ 111.448348][ T8893] rdma_rxe: failed to add lo [ 111.498342][ T8890] rdma_rxe: rxe_register_device failed with error -23 [ 111.518915][ T8890] rdma_rxe: failed to add lo [ 111.578638][ T8899] rdma_rxe: rxe_register_device failed with error -23 [ 111.641260][ T8899] rdma_rxe: failed to add lo 22:28:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 111.785738][ T8902] rdma_rxe: already configured on lo 22:28:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) [ 112.073295][ T8905] rdma_rxe: rxe_register_device failed with error -23 [ 112.111779][ T8905] rdma_rxe: failed to add lo 22:28:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:28:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:28:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) [ 112.384258][ T8914] rdma_rxe: rxe_register_device failed with error -23 [ 112.439063][ T8914] rdma_rxe: failed to add lo [ 112.490605][ T8918] rdma_rxe: rxe_register_device failed with error -23 [ 112.534924][ T8918] rdma_rxe: failed to add lo 22:28:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) [ 112.727891][ T8926] rdma_rxe: rxe_register_device failed with error -23 [ 112.819849][ T8926] rdma_rxe: failed to add lo 22:28:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:28:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:28:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) [ 113.438898][ T8943] rdma_rxe: rxe_register_device failed with error -23 [ 113.478198][ T8943] rdma_rxe: failed to add lo 22:28:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) [ 113.670292][ T8953] rdma_rxe: rxe_register_device failed with error -23 [ 113.709968][ T8953] rdma_rxe: failed to add lo 22:28:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0xfe6f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x5000000, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000240)=0x2c) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000012c0)={0x0, @l2tp={0x2, 0x0, @empty, 0xfffffffc}, @l2={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x1}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_macvtap\x00', 0x40, 0x10000000000000, 0x1}) 22:28:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) [ 114.368589][ T8970] rdma_rxe: rxe_register_device failed with error -23 [ 114.438361][ T8970] rdma_rxe: failed to add lo 22:28:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:04 executing program 5: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:05 executing program 2: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:05 executing program 1: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRES32=r1], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 22:28:06 executing program 5: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:06 executing program 2: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:06 executing program 1: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:07 executing program 4: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:07 executing program 3: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:07 executing program 0: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:08 executing program 1: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:08 executing program 2: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:08 executing program 5: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:08 executing program 3: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:08 executing program 4: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:08 executing program 0: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:09 executing program 1: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:10 executing program 3: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:10 executing program 2: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:10 executing program 5: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:10 executing program 4: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:10 executing program 0: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:11 executing program 1: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:11 executing program 5: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:11 executing program 2: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0x1, 0xa}, 0x20) 22:28:11 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:11 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0x1, 0xa}, 0x20) 22:28:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0x1, 0xa}, 0x20) 22:28:12 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3ce0000000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000001300c02ce8181486ee9ec5781cfd31ade90900000000000077b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e354242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c680ad8bf08986526187bdc5da789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda023140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929883105fe3ee44dd0409000000000000004a44aa652b9a5affffffffffff7997979e9ba5bdf264966b3d580e39a5147627ff2da265f994538f96aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943b0dbbba5f49aa69c441c21d4e72fd6fb1122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605918c720beffd71488a51d8160bc5d0a8ca194cc4dd7ede7cd98223a837a293424dc5da7a702a63cb40d6c74d5d9fbd31336f89fd7b851ddf7e2712393c2a35118beca67e30afe9355d6599b935a7c9ad6ea2e579143804a5ec47d46251d7db7a6718b40d68aa9731504705c1b9b227e8808cd48b2c7472cb7a7c3dbec31040ca9bbe94a7d1dd6ee45125b39eea55b39ae8763f8700f0fa9fd824d89557aafa0033b022697495d8f9c78373c629b048cf6d81a7752e92a430766cdca1830212ea4074fa2b28ef33fc98250fe32c620043bf041df67e8bfb544ec9370a7f5c147b1cb12862cfa9edd31c33977fd0ca63bc3a7a1bf77350b11684da4665bfb8362a76ee8ac6be510b5a20bb7e12b5e23cb55a1e62342c33358ee0a11606c3a26ad10d6e9e6ecd91acde6111a0fbf80519903a1ee1861eb99c34edc3b525d30e564099d3980fbbb25743e2ec60a98d9ba4209016e8df3506bbaf58588d17d9bc7044bf67e4bfadad7f828875268fd46bab59a53d3109fcb071761a77095620041217d18a95c817fe94d3624ecfca85c73f8409b20cf64d5b00515c5a4e841fe03624df574617839b0000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:12 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7472acf00edb23d7d3a8d003ffd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf0dfb3e5b781b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866ce549a5adcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:12 executing program 1: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:13 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:13 executing program 2: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:13 executing program 5: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005b40)={&(0x7f0000005740), 0x6e, &(0x7f0000005ac0)=[{0x0}], 0x1, &(0x7f0000005b00)}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendfile(r2, r1, 0x0, 0x10c000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:13 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:13 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:13 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7472acf00edb23d7d3a8d003ffd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf0dfb3e5b781b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866ce549a5adcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:13 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3ce0000000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000001300c02ce8181486ee9ec5781cfd31ade90900000000000077b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e354242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c680ad8bf08986526187bdc5da789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda023140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929883105fe3ee44dd0409000000000000004a44aa652b9a5affffffffffff7997979e9ba5bdf264966b3d580e39a5147627ff2da265f994538f96aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943b0dbbba5f49aa69c441c21d4e72fd6fb1122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605918c720beffd71488a51d8160bc5d0a8ca194cc4dd7ede7cd98223a837a293424dc5da7a702a63cb40d6c74d5d9fbd31336f89fd7b851ddf7e2712393c2a35118beca67e30afe9355d6599b935a7c9ad6ea2e579143804a5ec47d46251d7db7a6718b40d68aa9731504705c1b9b227e8808cd48b2c7472cb7a7c3dbec31040ca9bbe94a7d1dd6ee45125b39eea55b39ae8763f8700f0fa9fd824d89557aafa0033b022697495d8f9c78373c629b048cf6d81a7752e92a430766cdca1830212ea4074fa2b28ef33fc98250fe32c620043bf041df67e8bfb544ec9370a7f5c147b1cb12862cfa9edd31c33977fd0ca63bc3a7a1bf77350b11684da4665bfb8362a76ee8ac6be510b5a20bb7e12b5e23cb55a1e62342c33358ee0a11606c3a26ad10d6e9e6ecd91acde6111a0fbf80519903a1ee1861eb99c34edc3b525d30e564099d3980fbbb25743e2ec60a98d9ba4209016e8df3506bbaf58588d17d9bc7044bf67e4bfadad7f828875268fd46bab59a53d3109fcb071761a77095620041217d18a95c817fe94d3624ecfca85c73f8409b20cf64d5b00515c5a4e841fe03624df574617839b0000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:14 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:14 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:14 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:14 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:14 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:14 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:15 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:15 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:15 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:15 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7472acf00edb23d7d3a8d003ffd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf0dfb3e5b781b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866ce549a5adcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:15 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:15 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:15 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3ce0000000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000001300c02ce8181486ee9ec5781cfd31ade90900000000000077b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e354242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c680ad8bf08986526187bdc5da789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda023140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929883105fe3ee44dd0409000000000000004a44aa652b9a5affffffffffff7997979e9ba5bdf264966b3d580e39a5147627ff2da265f994538f96aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943b0dbbba5f49aa69c441c21d4e72fd6fb1122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605918c720beffd71488a51d8160bc5d0a8ca194cc4dd7ede7cd98223a837a293424dc5da7a702a63cb40d6c74d5d9fbd31336f89fd7b851ddf7e2712393c2a35118beca67e30afe9355d6599b935a7c9ad6ea2e579143804a5ec47d46251d7db7a6718b40d68aa9731504705c1b9b227e8808cd48b2c7472cb7a7c3dbec31040ca9bbe94a7d1dd6ee45125b39eea55b39ae8763f8700f0fa9fd824d89557aafa0033b022697495d8f9c78373c629b048cf6d81a7752e92a430766cdca1830212ea4074fa2b28ef33fc98250fe32c620043bf041df67e8bfb544ec9370a7f5c147b1cb12862cfa9edd31c33977fd0ca63bc3a7a1bf77350b11684da4665bfb8362a76ee8ac6be510b5a20bb7e12b5e23cb55a1e62342c33358ee0a11606c3a26ad10d6e9e6ecd91acde6111a0fbf80519903a1ee1861eb99c34edc3b525d30e564099d3980fbbb25743e2ec60a98d9ba4209016e8df3506bbaf58588d17d9bc7044bf67e4bfadad7f828875268fd46bab59a53d3109fcb071761a77095620041217d18a95c817fe94d3624ecfca85c73f8409b20cf64d5b00515c5a4e841fe03624df574617839b0000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:15 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:15 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3ce0000000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000001300c02ce8181486ee9ec5781cfd31ade90900000000000077b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e354242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c680ad8bf08986526187bdc5da789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda023140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929883105fe3ee44dd0409000000000000004a44aa652b9a5affffffffffff7997979e9ba5bdf264966b3d580e39a5147627ff2da265f994538f96aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943b0dbbba5f49aa69c441c21d4e72fd6fb1122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605918c720beffd71488a51d8160bc5d0a8ca194cc4dd7ede7cd98223a837a293424dc5da7a702a63cb40d6c74d5d9fbd31336f89fd7b851ddf7e2712393c2a35118beca67e30afe9355d6599b935a7c9ad6ea2e579143804a5ec47d46251d7db7a6718b40d68aa9731504705c1b9b227e8808cd48b2c7472cb7a7c3dbec31040ca9bbe94a7d1dd6ee45125b39eea55b39ae8763f8700f0fa9fd824d89557aafa0033b022697495d8f9c78373c629b048cf6d81a7752e92a430766cdca1830212ea4074fa2b28ef33fc98250fe32c620043bf041df67e8bfb544ec9370a7f5c147b1cb12862cfa9edd31c33977fd0ca63bc3a7a1bf77350b11684da4665bfb8362a76ee8ac6be510b5a20bb7e12b5e23cb55a1e62342c33358ee0a11606c3a26ad10d6e9e6ecd91acde6111a0fbf80519903a1ee1861eb99c34edc3b525d30e564099d3980fbbb25743e2ec60a98d9ba4209016e8df3506bbaf58588d17d9bc7044bf67e4bfadad7f828875268fd46bab59a53d3109fcb071761a77095620041217d18a95c817fe94d3624ecfca85c73f8409b20cf64d5b00515c5a4e841fe03624df574617839b0000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000080)={r3, 0x0, 0x0}, 0x20) 22:28:16 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:16 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:16 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) close(r0) 22:28:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:16 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:16 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) [ 126.166017][ T9221] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 1, id = 0 22:28:16 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:16 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:16 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) [ 126.521767][ T9235] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 1, id = 0 22:28:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) [ 126.729466][ T9245] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 1, id = 0 22:28:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) [ 126.919493][ T9252] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 1, id = 0 [ 126.990346][ T9258] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 1, id = 0 22:28:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) [ 127.227206][ T9266] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 1, id = 0 22:28:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:17 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:18 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:18 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:18 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mtu(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x8, [0x9, 0x0, 0x1000, 0x8, 0x2, 0xffb], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/8}, &(0x7f0000000100)=0x78) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x5, 0x4e21, 0x2, 0x0, 0x80, 0x80, 0x5c, r1, 0xee00}, {0x7ff, 0x8, 0x8, 0x1, 0xdc1, 0x0, 0x81, 0x89}, {0x7, 0x7fff, 0x1909, 0x7}, 0xebf, 0x6e6bb1, 0x0, 0x0, 0x2, 0x3}, {{@in6=@empty, 0x4d5, 0x2b}, 0x2, @in=@local, 0x3502, 0x1, 0x0, 0x77, 0x3, 0x8}}, 0xe8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f0000000080)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x5, 0x5, 0x80080000, 0x2], 0x100000000000013d, &(0x7f0000000200), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 22:28:18 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:18 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:18 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:18 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:28:18 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:18 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:18 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:18 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:18 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:18 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 22:28:18 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:18 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:28:18 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:28:18 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:18 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:28:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:28:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:19 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:19 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:28:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:28:19 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 22:28:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='powernv_throttle\x00', r0}, 0x10) close(r0) close(r1) 22:28:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) 22:28:19 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)={0x1c, 0x2a, 0x5, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}], 0x1}, 0x0) 22:28:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 22:28:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 22:28:19 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) 22:28:19 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 22:28:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 22:28:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) 22:28:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)={0x1c, 0x2a, 0x5, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}], 0x1}, 0x0) 22:28:20 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) 22:28:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 22:28:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) 22:28:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)={0x1c, 0x2a, 0x5, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}], 0x1}, 0x0) 22:28:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000d400000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000000000000086dd73797a6b616c6c65723000000000000074756e6c3000000000000000000000007369743000008000000000000000000069666230000000ddffffff0000000000000000000000000000000000ffffffffffff00000000000000002801000060010000b0010000697036000000000000000000000000000000000000984518bf7748c86400000050000000000000000000000000000000000000000000000000000000000000000000ff959b317257820bd1afeb8df2ffac1414aa0000ecffffffffffff7b820000000000400000000000243e881d006cb8ddad03c498fd000000006d61726b5f6d000000000000000000000000a39400000000000000000000000018000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000004c454400000000007d346b840000000000000000000000000000000000000000280000000000000073797a300000005b00"/576]}, 0x2b8) 22:28:20 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:20 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)={0x1c, 0x2a, 0x5, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}], 0x1}, 0x0) 22:28:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) 22:28:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)={0x1c, 0x2a, 0x5, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}], 0x1}, 0x0) 22:28:20 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:20 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)={0x1c, 0x2a, 0x5, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}], 0x1}, 0x0) 22:28:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) 22:28:20 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:20 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:21 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)={0x1c, 0x2a, 0x5, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x1c}], 0x1}, 0x0) 22:28:21 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) 22:28:21 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:21 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:21 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:21 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:28:21 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:21 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:21 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x0, 0x2013, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2013, r1, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 22:28:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:28:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:28:21 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:21 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:28:22 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:28:22 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:28:22 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:28:22 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:22 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 132.441269][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 22:28:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:22 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 5: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:22 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 132.625202][ T9525] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:28:22 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:23 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 22:28:23 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:23 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:23 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:23 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:23 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:24 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:24 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:24 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:24 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:24 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:24 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x781e63a3) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) getgid() r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x2880008, r4, 0x0, 0x7ffffffc}) r7 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@delqdisc={0x34, 0x25, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xe, 0xfff1}, {0x7, 0x9}, {0xfff1, 0x3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x34}}, 0x20040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002000000325bd7000fddbdf25740416a8b8b319ca4d07fa6743b4fe4863a703b23aac2ee6e9f7f8cec4000000000000000080263f288937517596e6abed4ad5e78f759d679693eea79c6c224d5e53ae1cf73a25c30633743977e5260a97257d1733462dbd1f1514d5909828aeb0476850ab6490b13076b16a1b50340d1306444800000000000000000000000000b8e8547008042ff4ac332f883839ce5649ab7160a2d1ae119dd76c6ec9dd31e5e3f361", @ANYRES32=0x0, @ANYBLOB="0600f3ff00f26008e8fb365401dca6000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800, 0x6}, 0x200d20) 22:28:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 148.950862][ T9848] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 149.046324][ T9852] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 149.097504][ T9854] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 149.146740][ T9858] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 149.186244][ T9860] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:28:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:42 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:42 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:42 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:43 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:43 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:43 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001780)={0x2c, r1, 0x905, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x2c}}, 0x0) 22:28:44 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)="51a65025387f42d47e356403000000bbe0cee9b7af235aa1c855bc08e6b9e571e862ba9771e20de192235939fb766a8f930cb88a7e3363d20b192c0a17869a3ae23bad833492b4ebe8e352766fc9e22e46aaa075510b57500000000000000000", 0x60}, {&(0x7f0000000440)="d14af3bf5a83cc4b4567d6fcca0fcdca03dcb92c343e7b535df5a33d9e89ee72fe41", 0x22}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x162, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:28:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001780)={0x2c, r1, 0x905, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x2c}}, 0x0) 22:28:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001780)={0x2c, r1, 0x905, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x2c}}, 0x0) 22:28:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001780)={0x2c, r1, 0x905, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x2c}}, 0x0) 22:28:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001780)={0x2c, r1, 0x905, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x2c}}, 0x0) 22:28:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001780)={0x2c, r1, 0x905, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x2c}}, 0x0) 22:28:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}]}, 0x34}, 0x1, 0xa00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:28:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001780)={0x2c, r1, 0x905, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x2c}}, 0x0) 22:28:44 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:28:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x33, 0x0, 0x3}}) [ 154.827709][T10007] netdevsim netdevsim0: Direct firmware load for  failed with error -2 [ 154.843880][T10007] netdevsim netdevsim0: Falling back to sysfs fallback for:  [ 154.876334][ T26] audit: type=1804 audit(1638397725.122:2): pid=10006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir844724022/syzkaller.H382Nq/64/cgroup.controllers" dev="sda1" ino=14199 res=1 errno=0 [ 154.960585][T10006] lo speed is unknown, defaulting to 1000 [ 155.091856][T10007] netdevsim netdevsim0: Direct firmware load for  failed with error -2 [ 155.127346][T10007] netdevsim netdevsim0: Falling back to sysfs fallback for:  22:28:45 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3}}, 0x1e) 22:28:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) 22:28:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x33, 0x0, 0x3}}) 22:28:45 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3}}, 0x1e) [ 155.439348][T10029] netdevsim netdevsim0: Direct firmware load for  failed with error -2 [ 155.447728][T10029] netdevsim netdevsim0: Falling back to sysfs fallback for:  22:28:45 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3}}, 0x1e) 22:28:45 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3}}, 0x1e) 22:28:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 22:28:46 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3}}, 0x1e) 22:28:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 22:28:46 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3}}, 0x1e) [ 155.900456][ T26] audit: type=1804 audit(1638397726.152:3): pid=10008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir844724022/syzkaller.H382Nq/64/cgroup.controllers" dev="sda1" ino=14199 res=1 errno=0 [ 155.999544][ T26] audit: type=1804 audit(1638397726.232:4): pid=10058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir844724022/syzkaller.H382Nq/64/cgroup.controllers" dev="sda1" ino=14199 res=1 errno=0 [ 156.038683][T10049] lo speed is unknown, defaulting to 1000 22:28:49 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:28:49 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x33, 0x0, 0x3}}) 22:28:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 22:28:49 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3}}, 0x1e) 22:28:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) [ 158.981100][T10102] netdevsim netdevsim0: Direct firmware load for  failed with error -2 [ 159.023529][T10102] netdevsim netdevsim0: Falling back to sysfs fallback for:  22:28:49 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:28:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) [ 159.241490][ T26] audit: type=1804 audit(1638397729.492:5): pid=10106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir844724022/syzkaller.H382Nq/65/cgroup.controllers" dev="sda1" ino=14221 res=1 errno=0 [ 159.340077][T10106] lo speed is unknown, defaulting to 1000 22:28:49 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x33, 0x0, 0x3}}) 22:28:49 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 159.419260][ T26] audit: type=1804 audit(1638397729.642:6): pid=10115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir232992868/syzkaller.POKi78/66/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 22:28:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) [ 159.582184][T10126] netdevsim netdevsim0: Direct firmware load for  failed with error -2 [ 159.621255][T10126] netdevsim netdevsim0: Falling back to sysfs fallback for:  [ 159.780758][T10115] lo speed is unknown, defaulting to 1000 22:28:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) [ 159.846630][ T26] audit: type=1804 audit(1638397730.092:7): pid=10130 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir684805346/syzkaller.9qLkG6/59/cgroup.controllers" dev="sda1" ino=14223 res=1 errno=0 [ 160.221242][T10130] lo speed is unknown, defaulting to 1000 22:28:51 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:28:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) 22:28:51 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 161.425676][ T26] audit: type=1804 audit(1638397731.672:8): pid=10214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir232992868/syzkaller.POKi78/67/cgroup.controllers" dev="sda1" ino=14221 res=1 errno=0 22:28:51 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 161.601958][T10209] lo speed is unknown, defaulting to 1000 [ 161.625499][ T26] audit: type=1804 audit(1638397731.872:9): pid=10218 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir844724022/syzkaller.H382Nq/66/cgroup.controllers" dev="sda1" ino=14231 res=1 errno=0 22:28:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) [ 162.068356][ T26] audit: type=1804 audit(1638397732.322:10): pid=10227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir684805346/syzkaller.9qLkG6/60/cgroup.controllers" dev="sda1" ino=14224 res=1 errno=0 22:28:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) [ 162.193832][T10218] lo speed is unknown, defaulting to 1000 22:28:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) [ 162.692698][T10227] lo speed is unknown, defaulting to 1000 22:28:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) [ 163.485909][T10209] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 163.571558][T10209] CPU: 0 PID: 10209 Comm: syz-executor.5 Not tainted 5.16.0-rc2-syzkaller #0 [ 163.580371][T10209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.590439][T10209] Call Trace: [ 163.593727][T10209] [ 163.596663][T10209] dump_stack_lvl+0xcd/0x134 [ 163.601289][T10209] warn_alloc.cold+0x87/0x17a [ 163.605990][T10209] ? zone_watermark_ok_safe+0x290/0x290 [ 163.611554][T10209] ? __kmalloc_node+0x62/0x390 [ 163.616356][T10209] ? __vmalloc_node_range+0x574/0xab0 [ 163.621848][T10209] __vmalloc_node_range+0x883/0xab0 [ 163.627088][T10209] ? vfree_atomic+0xe0/0xe0 [ 163.631622][T10209] ? netlink_sendmsg+0x687/0xdf0 [ 163.636580][T10209] vmalloc+0x67/0x80 [ 163.640496][T10209] ? netlink_sendmsg+0x687/0xdf0 [ 163.645473][T10209] netlink_sendmsg+0x687/0xdf0 [ 163.650269][T10209] ? netlink_unicast+0x7d0/0x7d0 [ 163.655224][T10209] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 163.661233][T10209] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 163.667502][T10209] ? netlink_unicast+0x7d0/0x7d0 [ 163.672461][T10209] sock_sendmsg+0xcf/0x120 [ 163.677869][T10209] sock_no_sendpage+0xf6/0x140 [ 163.682654][T10209] ? sock_no_shutdown+0x10/0x10 [ 163.687550][T10209] ? find_held_lock+0x2d/0x110 [ 163.692433][T10209] kernel_sendpage.part.0+0x1a0/0x340 [ 163.697844][T10209] sock_sendpage+0xe5/0x140 [ 163.702378][T10209] ? __sock_recv_ts_and_drops+0x430/0x430 [ 163.708119][T10209] pipe_to_sendpage+0x2ad/0x380 [ 163.713002][T10209] ? propagate_umount+0x19f0/0x19f0 [ 163.718237][T10209] ? __put_page+0x13d/0x470 [ 163.722762][T10209] __splice_from_pipe+0x43e/0x8a0 [ 163.727816][T10209] ? propagate_umount+0x19f0/0x19f0 [ 163.733050][T10209] generic_splice_sendpage+0xd4/0x140 [ 163.738450][T10209] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 163.743586][T10209] ? security_file_permission+0xab/0xd0 [ 163.749169][T10209] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 163.754308][T10209] direct_splice_actor+0x110/0x180 [ 163.759449][T10209] splice_direct_to_actor+0x34b/0x8c0 [ 163.764851][T10209] ? generic_file_splice_read+0x6d0/0x6d0 [ 163.770621][T10209] ? do_splice_to+0x250/0x250 [ 163.775328][T10209] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 163.781599][T10209] ? security_file_permission+0xab/0xd0 [ 163.787176][T10209] do_splice_direct+0x1b3/0x280 [ 163.792141][T10209] ? splice_direct_to_actor+0x8c0/0x8c0 [ 163.797718][T10209] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 163.803989][T10209] ? security_file_permission+0xab/0xd0 [ 163.809569][T10209] do_sendfile+0xaf2/0x1250 [ 163.814111][T10209] ? do_pwritev+0x270/0x270 [ 163.818641][T10209] ? __context_tracking_exit+0xb8/0xe0 [ 163.824125][T10209] ? lock_downgrade+0x6e0/0x6e0 [ 163.829002][T10209] ? lock_downgrade+0x6e0/0x6e0 [ 163.833876][T10209] __x64_sys_sendfile64+0x1cc/0x210 [ 163.839088][T10209] ? __ia32_sys_sendfile+0x220/0x220 [ 163.844479][T10209] ? syscall_enter_from_user_mode+0x21/0x70 [ 163.850402][T10209] do_syscall_64+0x35/0xb0 [ 163.854844][T10209] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 163.860767][T10209] RIP: 0033:0x7fa1f6ac5ae9 [ 163.865215][T10209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 163.885906][T10209] RSP: 002b:00007fa1f403b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 163.894343][T10209] RAX: ffffffffffffffda RBX: 00007fa1f6bd8f60 RCX: 00007fa1f6ac5ae9 [ 163.902332][T10209] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 163.910312][T10209] RBP: 00007fa1f6b1ff6d R08: 0000000000000000 R09: 0000000000000000 [ 163.918298][T10209] R10: 0000000100000001 R11: 0000000000000246 R12: 0000000000000000 [ 163.926281][T10209] R13: 00007ffc9e5ad79f R14: 00007fa1f403b300 R15: 0000000000022000 [ 163.934282][T10209] [ 163.973273][T10209] Mem-Info: [ 163.981130][T10209] active_anon:3140 inactive_anon:28884 isolated_anon:0 [ 163.981130][T10209] active_file:6421 inactive_file:78626 isolated_file:0 [ 163.981130][T10209] unevictable:768 dirty:589 writeback:25 [ 163.981130][T10209] slab_reclaimable:21915 slab_unreclaimable:101784 [ 163.981130][T10209] mapped:65936 shmem:14891 pagetables:1116 bounce:0 [ 163.981130][T10209] kernel_misc_reclaimable:0 [ 163.981130][T10209] free:1329004 free_pcp:7633 free_cma:0 [ 164.118083][T10209] Node 0 active_anon:11260kB inactive_anon:114620kB active_file:25564kB inactive_file:314504kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:263744kB dirty:2256kB writeback:0kB shmem:55812kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 129024kB writeback_tmp:0kB kernel_stack:9904kB pagetables:4360kB all_unreclaimable? no [ 164.227863][T10209] Node 1 active_anon:0kB inactive_anon:916kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no 22:28:54 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:28:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) [ 164.380605][T10209] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 164.587364][T10209] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 164.620861][T10209] Node 0 DMA32 free:1349816kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1144kB inactive_anon:111392kB active_file:25160kB inactive_file:314520kB unevictable:1536kB writepending:2260kB present:3129332kB managed:2716764kB mlocked:0kB bounce:0kB free_pcp:42772kB local_pcp:20632kB free_cma:0kB [ 164.719082][ T26] audit: type=1804 audit(1638397734.973:11): pid=10324 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir844724022/syzkaller.H382Nq/67/cgroup.controllers" dev="sda1" ino=14248 res=1 errno=0 [ 164.804454][T10324] lo speed is unknown, defaulting to 1000 [ 164.820549][T10209] lowmem_reserve[]: 0 0 0 0 0 [ 164.825640][T10209] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 164.947836][T10209] lowmem_reserve[]: 0 0 0 0 0 [ 164.988078][T10209] Node 1 Normal free:3951544kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:916kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:1764kB local_pcp:1764kB free_cma:0kB [ 165.046061][T10209] lowmem_reserve[]: 0 0 0 0 0 [ 165.078899][T10209] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 165.119249][T10209] Node 0 DMA32: 109*4kB (UME) 602*8kB (ME) 839*16kB (ME) 326*32kB (UME) 369*64kB (UME) 151*128kB (UME) 22*256kB (UME) 4*512kB (UME) 2*1024kB (UM) 3*2048kB (M) 310*4096kB (M) = 1357684kB [ 165.165972][T10209] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 165.178549][T10209] Node 1 Normal: 142*4kB (UME) 44*8kB (UME) 28*16kB (UME) 151*32kB (UME) 64*64kB (UME) 19*128kB (UE) 8*256kB (UE) 3*512kB (U) 1*1024kB (U) 3*2048kB (UM) 959*4096kB (M) = 3951544kB [ 165.256449][T10209] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 165.280135][T10209] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 165.299672][T10209] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 165.320560][T10209] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 165.350298][T10209] 57997 total pagecache pages [ 165.360933][T10209] 0 pages in swap cache [ 165.373003][T10209] Swap cache stats: add 0, delete 0, find 0/0 [ 165.388601][T10209] Free swap = 0kB [ 165.402203][T10209] Total swap = 0kB [ 165.415343][T10209] 2097051 pages RAM [ 165.427192][T10209] 0 pages HighMem/MovableOnly [ 165.443083][T10209] 384515 pages reserved [ 165.478449][T10209] 0 pages cma reserved 22:28:56 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:28:56 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:28:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) [ 166.054335][ T26] audit: type=1804 audit(1638397736.303:12): pid=10359 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir684805346/syzkaller.9qLkG6/61/cgroup.controllers" dev="sda1" ino=14260 res=1 errno=0 [ 166.173690][T10359] lo speed is unknown, defaulting to 1000 22:28:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) [ 166.271233][ T26] audit: type=1804 audit(1638397736.493:13): pid=10365 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir232992868/syzkaller.POKi78/68/cgroup.controllers" dev="sda1" ino=14265 res=1 errno=0 22:28:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:56 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 166.768892][T10365] lo speed is unknown, defaulting to 1000 [ 166.873668][ T26] audit: type=1804 audit(1638397737.123:14): pid=10379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171827004/syzkaller.k84OZM/69/cgroup.controllers" dev="sda1" ino=14258 res=1 errno=0 22:28:57 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:28:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) [ 167.371515][T10379] lo speed is unknown, defaulting to 1000 [ 167.657776][ T26] audit: type=1804 audit(1638397737.903:15): pid=10411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir150458726/syzkaller.zGtVMk/81/cgroup.controllers" dev="sda1" ino=14257 res=1 errno=0 [ 168.009175][T10411] lo speed is unknown, defaulting to 1000 22:28:58 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:28:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xdda, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 22:28:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) 22:28:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) [ 168.925594][ T26] audit: type=1804 audit(1638397739.173:16): pid=10483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir594843975/syzkaller.9a9jCv/76/cgroup.controllers" dev="sda1" ino=14254 res=1 errno=0 [ 169.031949][T10483] lo speed is unknown, defaulting to 1000 22:28:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) 22:28:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) 22:28:59 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 169.644920][ T26] audit: type=1804 audit(1638397739.893:17): pid=10515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171827004/syzkaller.k84OZM/70/cgroup.controllers" dev="sda1" ino=14269 res=1 errno=0 [ 169.745198][T10515] lo speed is unknown, defaulting to 1000 22:29:00 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:29:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) [ 170.180121][ T26] audit: type=1804 audit(1638397740.433:18): pid=10541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir150458726/syzkaller.zGtVMk/82/cgroup.controllers" dev="sda1" ino=14270 res=1 errno=0 22:29:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) 22:29:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) [ 170.402651][T10541] lo speed is unknown, defaulting to 1000 22:29:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) 22:29:01 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:29:01 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:29:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x7ec) [ 171.461127][ T26] audit: type=1804 audit(1638397741.713:19): pid=10600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir594843975/syzkaller.9a9jCv/77/cgroup.controllers" dev="sda1" ino=14254 res=1 errno=0 [ 171.505298][T10600] lo speed is unknown, defaulting to 1000 22:29:01 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:29:01 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:29:02 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:29:02 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 172.006222][ T26] audit: type=1804 audit(1638397742.253:20): pid=10613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171827004/syzkaller.k84OZM/71/cgroup.controllers" dev="sda1" ino=14281 res=1 errno=0 22:29:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 172.145080][T10613] lo speed is unknown, defaulting to 1000 22:29:02 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 172.452253][ T26] audit: type=1804 audit(1638397742.703:21): pid=10635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir150458726/syzkaller.zGtVMk/83/cgroup.controllers" dev="sda1" ino=14270 res=1 errno=0 22:29:02 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r0, 0xe21}, 0x14}}, 0x0) 22:29:02 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 172.602874][T10635] lo speed is unknown, defaulting to 1000 22:29:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:03 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 22:29:03 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:29:03 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r0, 0xe21}, 0x14}}, 0x0) [ 173.669523][ T26] audit: type=1804 audit(1638397743.923:22): pid=10704 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir594843975/syzkaller.9a9jCv/78/cgroup.controllers" dev="sda1" ino=14120 res=1 errno=0 [ 173.771264][T10703] lo speed is unknown, defaulting to 1000 22:29:04 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:29:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:04 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r0, 0xe21}, 0x14}}, 0x0) 22:29:04 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:29:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:04 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r0, 0xe21}, 0x14}}, 0x0) 22:29:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000140)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:29:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000140)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:29:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:07 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000140)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:29:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:29:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) [ 177.118448][T10802] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 22:29:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000140)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:29:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d80000001e008105e00f80ecdb4cb9040a1d65ef0b007405e8fe02a10a0012000200142603000e120900090014000000a800080008000a00e558f06efb8000e007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79164005ee4eb5edf33dcd5981a611242360d9aed262f3d40fad95667e055dcdf634c1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3b99e1d6b784ffa1e3df15199be18fe3f041215cd69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) 22:29:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 22:29:07 executing program 4: syz_emit_ethernet(0x206, &(0x7f0000000500)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x1d0, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x11, 0x0, @mcast1, @mcast1, [@fragment, @hopopts={0x0, 0x11, '\x00', [@generic={0x0, 0xd0, "2146adabf84aece4ebf1fab84902fdca79cff5138dc6991c3732e9cd81190ab81e3a208bab1b73076b14590a4b26a349d9224241461f658ef207416fb37a108917fe336757f817558dc5853e0f1cc8ee1f8796093e3f537e5c96301c891cab81ddbb86cb062c42d94593d81ee14ac94f28a1f9793265902f9c1e4d731f1b830ce1a50b4e0026ad76aaf6934072c6c8ca4f10970ecaf5ff734cf7154625dba62c8c0e5ed6a4b0c8ce469bc2c57f99f53cf714646d8cb36e0b8304dd1288d4654908ab1001f5e695e993d068fbf430ecb7"}, @generic={0x0, 0x5b, "aa38085d3b4919b8cedbc4a8e0df9011f2f4573b0d7da84512b4494ab12fd2b923775720f9dbaadd9cb32bad15bac381e075588eb032ae227fdd369cbcc929c90267299c58e8213dcc9970688f47afa7d2a89bf37a000000000000"}, @generic={0x0, 0x5f, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baa"}]}]}}}}}}}, 0x0) 22:29:07 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100), 0x0) [ 177.571522][T10823] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 177.609986][T10823] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 22:29:08 executing program 4: syz_emit_ethernet(0x206, &(0x7f0000000500)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x1d0, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x11, 0x0, @mcast1, @mcast1, [@fragment, @hopopts={0x0, 0x11, '\x00', [@generic={0x0, 0xd0, "2146adabf84aece4ebf1fab84902fdca79cff5138dc6991c3732e9cd81190ab81e3a208bab1b73076b14590a4b26a349d9224241461f658ef207416fb37a108917fe336757f817558dc5853e0f1cc8ee1f8796093e3f537e5c96301c891cab81ddbb86cb062c42d94593d81ee14ac94f28a1f9793265902f9c1e4d731f1b830ce1a50b4e0026ad76aaf6934072c6c8ca4f10970ecaf5ff734cf7154625dba62c8c0e5ed6a4b0c8ce469bc2c57f99f53cf714646d8cb36e0b8304dd1288d4654908ab1001f5e695e993d068fbf430ecb7"}, @generic={0x0, 0x5b, "aa38085d3b4919b8cedbc4a8e0df9011f2f4573b0d7da84512b4494ab12fd2b923775720f9dbaadd9cb32bad15bac381e075588eb032ae227fdd369cbcc929c90267299c58e8213dcc9970688f47afa7d2a89bf37a000000000000"}, @generic={0x0, 0x5f, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baa"}]}]}}}}}}}, 0x0) 22:29:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 22:29:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d80000001e008105e00f80ecdb4cb9040a1d65ef0b007405e8fe02a10a0012000200142603000e120900090014000000a800080008000a00e558f06efb8000e007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79164005ee4eb5edf33dcd5981a611242360d9aed262f3d40fad95667e055dcdf634c1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3b99e1d6b784ffa1e3df15199be18fe3f041215cd69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) 22:29:08 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100), 0x0) [ 177.952447][T10833] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 177.988748][T10833] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 22:29:08 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:08 executing program 4: syz_emit_ethernet(0x206, &(0x7f0000000500)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x1d0, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x11, 0x0, @mcast1, @mcast1, [@fragment, @hopopts={0x0, 0x11, '\x00', [@generic={0x0, 0xd0, "2146adabf84aece4ebf1fab84902fdca79cff5138dc6991c3732e9cd81190ab81e3a208bab1b73076b14590a4b26a349d9224241461f658ef207416fb37a108917fe336757f817558dc5853e0f1cc8ee1f8796093e3f537e5c96301c891cab81ddbb86cb062c42d94593d81ee14ac94f28a1f9793265902f9c1e4d731f1b830ce1a50b4e0026ad76aaf6934072c6c8ca4f10970ecaf5ff734cf7154625dba62c8c0e5ed6a4b0c8ce469bc2c57f99f53cf714646d8cb36e0b8304dd1288d4654908ab1001f5e695e993d068fbf430ecb7"}, @generic={0x0, 0x5b, "aa38085d3b4919b8cedbc4a8e0df9011f2f4573b0d7da84512b4494ab12fd2b923775720f9dbaadd9cb32bad15bac381e075588eb032ae227fdd369cbcc929c90267299c58e8213dcc9970688f47afa7d2a89bf37a000000000000"}, @generic={0x0, 0x5f, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baa"}]}]}}}}}}}, 0x0) 22:29:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 22:29:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100), 0x0) 22:29:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d80000001e008105e00f80ecdb4cb9040a1d65ef0b007405e8fe02a10a0012000200142603000e120900090014000000a800080008000a00e558f06efb8000e007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79164005ee4eb5edf33dcd5981a611242360d9aed262f3d40fad95667e055dcdf634c1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3b99e1d6b784ffa1e3df15199be18fe3f041215cd69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) [ 178.272667][T10850] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 178.333396][T10853] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 22:29:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100), 0x0) 22:29:08 executing program 4: syz_emit_ethernet(0x206, &(0x7f0000000500)={@random="8b575f6729e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x1d0, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x11, 0x0, @mcast1, @mcast1, [@fragment, @hopopts={0x0, 0x11, '\x00', [@generic={0x0, 0xd0, "2146adabf84aece4ebf1fab84902fdca79cff5138dc6991c3732e9cd81190ab81e3a208bab1b73076b14590a4b26a349d9224241461f658ef207416fb37a108917fe336757f817558dc5853e0f1cc8ee1f8796093e3f537e5c96301c891cab81ddbb86cb062c42d94593d81ee14ac94f28a1f9793265902f9c1e4d731f1b830ce1a50b4e0026ad76aaf6934072c6c8ca4f10970ecaf5ff734cf7154625dba62c8c0e5ed6a4b0c8ce469bc2c57f99f53cf714646d8cb36e0b8304dd1288d4654908ab1001f5e695e993d068fbf430ecb7"}, @generic={0x0, 0x5b, "aa38085d3b4919b8cedbc4a8e0df9011f2f4573b0d7da84512b4494ab12fd2b923775720f9dbaadd9cb32bad15bac381e075588eb032ae227fdd369cbcc929c90267299c58e8213dcc9970688f47afa7d2a89bf37a000000000000"}, @generic={0x0, 0x5f, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baa"}]}]}}}}}}}, 0x0) [ 178.386575][T10853] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 22:29:08 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) [ 178.564459][T10855] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 22:29:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d80000001e008105e00f80ecdb4cb9040a1d65ef0b007405e8fe02a10a0012000200142603000e120900090014000000a800080008000a00e558f06efb8000e007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79164005ee4eb5edf33dcd5981a611242360d9aed262f3d40fad95667e055dcdf634c1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3b99e1d6b784ffa1e3df15199be18fe3f041215cd69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) 22:29:09 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) [ 178.825942][T10883] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 178.863378][T10884] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 178.932276][T10884] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 22:29:09 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:09 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:09 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) [ 179.157547][T10891] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 22:29:09 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) [ 179.358784][T10907] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 22:29:10 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:10 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:10 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:10 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:10 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:10 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:11 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:11 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:11 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:12 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:12 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:12 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) [ 182.211731][T11094] validate_nla: 12 callbacks suppressed [ 182.211751][T11094] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 22:29:12 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) [ 182.489004][T11096] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 22:29:12 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:12 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) [ 182.734880][T11095] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 182.851266][T11125] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 22:29:13 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) [ 183.074865][T11136] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 22:29:13 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:13 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) [ 183.331333][T11139] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 183.525054][T11174] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 22:29:13 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:14 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:14 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) [ 183.855220][T11176] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 184.058417][T11177] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 184.227722][T11201] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 22:29:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:14 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:14 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:15 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:15 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:15 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:16 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:16 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 22:29:16 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 22:29:16 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 22:29:16 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:16 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000009f00)={&(0x7f0000009b80)=@id, 0x10, 0x0}, 0x0) pipe(&(0x7f0000000440)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"/1704], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xc661, 0x6000000000000000, 0x0, 0x59, &(0x7f0000000040)="10496660", &(0x7f0000000040)}, 0x28) 22:29:16 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 22:29:16 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 22:29:17 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 22:29:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:17 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000009f00)={&(0x7f0000009b80)=@id, 0x10, 0x0}, 0x0) pipe(&(0x7f0000000440)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"/1704], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xc661, 0x6000000000000000, 0x0, 0x59, &(0x7f0000000040)="10496660", &(0x7f0000000040)}, 0x28) 22:29:17 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:17 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) 22:29:17 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:17 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) [ 187.225199][T11397] validate_nla: 10 callbacks suppressed [ 187.225218][T11397] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 22:29:17 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000009f00)={&(0x7f0000009b80)=@id, 0x10, 0x0}, 0x0) pipe(&(0x7f0000000440)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"/1704], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xc661, 0x6000000000000000, 0x0, 0x59, &(0x7f0000000040)="10496660", &(0x7f0000000040)}, 0x28) 22:29:17 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:17 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:18 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:18 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="b1", 0x19000) pipe(&(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x626, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x1067, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}}}, &(0x7f0000000500)=0xe8) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000093c0)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000009380)={&(0x7f0000009240)=ANY=[@ANYBLOB="2c010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf251300000038000180140002006970365f767469300000000000000000080003000700000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="2000018008000300010000001400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030006000000080003000300000008000100", @ANYRES32=r3, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020067656e657665310000000000000000003c0001801400020076657468305f6d6163767461700000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000300020000000c00018033c518e0f9603b10"], 0x12c}, 0x1, 0x0, 0x0, 0x40408d0}, 0x88) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4000000084d61fbd59dc98dc314b4a7c480604d84cdb69693a3f18c646995f2fc64879a3dcca45d9ad9ca6998477c8669d9fb82589289758e86bea028a5b9034f64dd0691cff51c27314bf841003f86d462278e2b7a505cdc3d39eebd73f8ec94d8befa74395d999026363df29e88bb18eae67a4f25092458ea521d6458bfd6fd6bfb3c7dec010c47addf3f1e9ff4dd54b08a6d644fa4413a74887bb42a131b029dead426a151a854f7c2f95d7059ff8f0a967fa8a1e8eff0f80de81c9b12b1eff7f00008bd748df51d856b652dafd2f9785494a7e9e8e4b778ea89e1c2c8dcf", @ANYRES16=0x0, @ANYBLOB="200028bd7000fbdbdf250c0000000800370001000000040028000500080002000000110007005c830bae4fb36e5dac4a9e9ef20000001100070023401f709f9d10df41c372d946000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x400000000000118, 0x0, '\x00', [{0x801, 0x0, 0x3f00}, {0xffffffff}]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r5, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) openat$cgroup_ro(r5, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:29:18 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:18 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000009f00)={&(0x7f0000009b80)=@id, 0x10, 0x0}, 0x0) pipe(&(0x7f0000000440)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"/1704], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xc661, 0x6000000000000000, 0x0, 0x59, &(0x7f0000000040)="10496660", &(0x7f0000000040)}, 0x28) 22:29:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x1}]}, 0x38}}, 0x0) 22:29:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000000019160800008f74fa00040000000000004797608dd0e7316d1d4f4dbaa0a67be4714b7ccefa8a00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75a8000000000000f9fff23534e600d2387800040000000000004797608dd0e7316d1d4f4dbaa0a67b8a00", 0x4000000000002c}, 0x60) 22:29:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f00000006c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:29:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x1}]}, 0x38}}, 0x0) 22:29:18 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="01f03a0faaaaaaaaaaaaaaaa86dd6078217c000c11"], 0x0) 22:29:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f00000006c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:29:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000071c0)={0x0, 0x0, &(0x7f0000007180)={&(0x7f0000001280)=@deltfilter={0x30, 0x2d, 0x3, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) [ 188.301272][T11445] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 22:29:18 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000071c0)={0x0, 0x0, &(0x7f0000007180)={&(0x7f0000001280)=@deltfilter={0x30, 0x2d, 0x3, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 22:29:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f00000006c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:29:19 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="01f03a0faaaaaaaaaaaaaaaa86dd6078217c000c11"], 0x0) 22:29:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x1}]}, 0x38}}, 0x0) 22:29:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000071c0)={0x0, 0x0, &(0x7f0000007180)={&(0x7f0000001280)=@deltfilter={0x30, 0x2d, 0x3, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 22:29:19 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:19 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x1}]}, 0x38}}, 0x0) 22:29:19 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="01f03a0faaaaaaaaaaaaaaaa86dd6078217c000c11"], 0x0) 22:29:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000071c0)={0x0, 0x0, &(0x7f0000007180)={&(0x7f0000001280)=@deltfilter={0x30, 0x2d, 0x3, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 22:29:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f00000006c0)='GPL\x00', 0x3, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:29:19 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:19 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:19 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="01f03a0faaaaaaaaaaaaaaaa86dd6078217c000c11"], 0x0) 22:29:19 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:19 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:19 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:20 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:20 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:20 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:20 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:20 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:20 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:20 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"/1762], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 22:29:20 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:20 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:20 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) 22:29:21 executing program 1: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 22:29:21 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r4, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000c051) bind$packet(r2, &(0x7f0000000040)={0x11, 0x10, r3, 0x1, 0x0, 0x6, @dev}, 0x14) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socket$nl_route(0x10, 0x3, 0x0) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000280)=0xe577, 0x8) [ 191.065375][T11550] lo speed is unknown, defaulting to 1000 [ 191.077588][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:29:21 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:29:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@private2, r2}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f00000002c0)={'gre0\x00', 0x0, 0x7, 0x8000, 0x7, 0x18, {{0x23, 0x4, 0x1, 0xf, 0x8c, 0x66, 0x0, 0x40, 0x2f, 0x0, @loopback, @empty, {[@generic={0x7, 0x12, "5b349df85ebf0bc0b5881f0e18f1809f"}, @ssrr={0x89, 0x1b, 0x83, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @private=0xa010101, @broadcast, @private=0xa010101, @multicast1]}, @timestamp_prespec={0x44, 0x1c, 0x4e, 0x3, 0x1, [{@rand_addr=0x64010102, 0x3}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x1f}, {@loopback, 0x9}]}, @cipso={0x86, 0x2b, 0x2, [{0x6, 0x12, "99109c4c08034bba5e15f28f389f45d7"}, {0x0, 0xb, "e73f299ddf3ccc2a13"}, {0x7, 0x8, "843f324f9ae4"}]}, @end]}}}}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x2004c083}, 0x40040) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r6, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20040008}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@bridge_newneigh={0x2c, 0x1c, 0x400, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, r6, 0x80, 0xa8, 0x7}, [@NDA_PROBES={0x8}, @NDA_PROBES={0x8, 0x4, 0x6e}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040090}, 0x44081) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0xfffffff9, @mcast2, 0x5}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000100)="113820500e6a66a4251064a1be761f98aab019097d33eb80219e136270ae0ed07b7c8dd77ccedb191598fa278e1a5f8dde77c20537abf15a61fbbac30fafe8f420c999ac9b403d0d3d4b0e7b8630ca521a226bf1b2763af82f9d0b9ed32c2f1a7e35629eb8056f794432b26e34a9f27c271100bf566773d64b37aa4c3b15effcd1a8fadc6f907f9e3aaf7a2840edcef9b0b96a390a7c5e1eb5f13ad4e92e80b36048c482", 0xa4}, {&(0x7f00000001c0)="f4affdb44c4bfd23c6d34c64fd603031422d7b18aafebecc47f8c3495f520c651f4fffbba2e3cca1c58095ab088518a42d0d99d2b86e2b0add837cd16de480d7a520536c59c1b2ee4870e94db835504cef71c13abe071f534189463414682e61164603fcf2a33dfd0f03d47471dd390ec4dcdbc2376d0dc4a0ad42b8e904939ac82ca5b34580d18529884da8363f9827442ecc2354f1c86336523699d1bb7bdbbbca3dd0bbccd93558d09ea92ea308481c94b8094021998899c74ffb1937072ad401da01", 0xc4}, {&(0x7f00000002c0)="962016ab5a06a3147fbead17668614cb9476c7a42ee16d97d10faaafd5700e1de8eb629564fd9f122daa9459b478bee0ef9f33a437b6972c", 0x38}, {&(0x7f0000000300)="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", 0xfd}, {&(0x7f0000000400)="a3d53aa988320ac29e96e92dd1245f370875c4aca0bb3ac0bcb1d6174714d2215c7a4c66ef91e0bfa3f3aa3cd3541d24244d700b5bbc5c43e80589d0d18767d1d14dd5d6a3c014f4025237720390e7ea02f91283b04cd66b8bc157a476cb010b41b4fde02baf6888c49012ad34a4e5a5e41c9e4529ceb966a2a2d2dc8a0dfcc7fa285901fcb35e9a6b4a3b1d7121585fd018a43a95bfeef4ed8b9948e1213198507d5c227e356f641402a8d8b7149ab94bb4fde6575eb1c60fa0909add198c8a5f77fb363213811c0563cdf1a7ce8848ef30c7d57ae1df7503ca5c0ce7ecb5f0265abd424522915f45dac36efcc35b627afd30be05aa", 0xf6}, {&(0x7f0000000500)="5b65e1681abc70db213fbe554fe2a85d2be50885f9b423ffe3f6d43121f959bdb8cef158a52539381a5efc43c1d2e61ac255eb9605c2e988e28f17fb665884ee8460420ee3ffccf9945c8ef3461ef1a7e5a49bfd7c1bc1854a0bb5c642f3b82bb8e963a19c8dbedb826bb33f3ba6e9899c99f23265740d23feb11299d8519cdc99f1907f211de6", 0x87}, {&(0x7f00000005c0)="5dd0c4bde280e2f4bb0aac64215de4fd2064374a77c761eeac4f6ae97d8825483eb0b7862dddaf3d7099f0ae9a4a328545b8ba95021691050990e1df0b59d31284a7fab7f346e0c47e47a657120094d2e91438d3c3d20930c13c6ecbe87ffebbaa40f3fdfd2bcad4d81e2cd0d88b95eaaa41c0e8dcd1cd45e897f4d4525841004ce6858537d0f3d8", 0x88}], 0x7}}], 0x1, 0x2040) sendfile(r7, r7, 0x0, 0xffffffff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="00081000090005007f00"], 0xe) 22:29:21 executing program 5: r0 = socket$inet6_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 22:29:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"/1762], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 22:29:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"/1762], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 22:29:21 executing program 5: r0 = socket$inet6_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 191.954516][T11587] lo speed is unknown, defaulting to 1000 22:29:22 executing program 5: r0 = socket$inet6_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 22:29:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:29:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@private2, r2}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f00000002c0)={'gre0\x00', 0x0, 0x7, 0x8000, 0x7, 0x18, {{0x23, 0x4, 0x1, 0xf, 0x8c, 0x66, 0x0, 0x40, 0x2f, 0x0, @loopback, @empty, {[@generic={0x7, 0x12, "5b349df85ebf0bc0b5881f0e18f1809f"}, @ssrr={0x89, 0x1b, 0x83, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @private=0xa010101, @broadcast, @private=0xa010101, @multicast1]}, @timestamp_prespec={0x44, 0x1c, 0x4e, 0x3, 0x1, [{@rand_addr=0x64010102, 0x3}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x1f}, {@loopback, 0x9}]}, @cipso={0x86, 0x2b, 0x2, [{0x6, 0x12, "99109c4c08034bba5e15f28f389f45d7"}, {0x0, 0xb, "e73f299ddf3ccc2a13"}, {0x7, 0x8, "843f324f9ae4"}]}, @end]}}}}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x2004c083}, 0x40040) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r6, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20040008}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@bridge_newneigh={0x2c, 0x1c, 0x400, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, r6, 0x80, 0xa8, 0x7}, [@NDA_PROBES={0x8}, @NDA_PROBES={0x8, 0x4, 0x6e}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040090}, 0x44081) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0xfffffff9, @mcast2, 0x5}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000100)="113820500e6a66a4251064a1be761f98aab019097d33eb80219e136270ae0ed07b7c8dd77ccedb191598fa278e1a5f8dde77c20537abf15a61fbbac30fafe8f420c999ac9b403d0d3d4b0e7b8630ca521a226bf1b2763af82f9d0b9ed32c2f1a7e35629eb8056f794432b26e34a9f27c271100bf566773d64b37aa4c3b15effcd1a8fadc6f907f9e3aaf7a2840edcef9b0b96a390a7c5e1eb5f13ad4e92e80b36048c482", 0xa4}, {&(0x7f00000001c0)="f4affdb44c4bfd23c6d34c64fd603031422d7b18aafebecc47f8c3495f520c651f4fffbba2e3cca1c58095ab088518a42d0d99d2b86e2b0add837cd16de480d7a520536c59c1b2ee4870e94db835504cef71c13abe071f534189463414682e61164603fcf2a33dfd0f03d47471dd390ec4dcdbc2376d0dc4a0ad42b8e904939ac82ca5b34580d18529884da8363f9827442ecc2354f1c86336523699d1bb7bdbbbca3dd0bbccd93558d09ea92ea308481c94b8094021998899c74ffb1937072ad401da01", 0xc4}, {&(0x7f00000002c0)="962016ab5a06a3147fbead17668614cb9476c7a42ee16d97d10faaafd5700e1de8eb629564fd9f122daa9459b478bee0ef9f33a437b6972c", 0x38}, {&(0x7f0000000300)="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", 0xfd}, {&(0x7f0000000400)="a3d53aa988320ac29e96e92dd1245f370875c4aca0bb3ac0bcb1d6174714d2215c7a4c66ef91e0bfa3f3aa3cd3541d24244d700b5bbc5c43e80589d0d18767d1d14dd5d6a3c014f4025237720390e7ea02f91283b04cd66b8bc157a476cb010b41b4fde02baf6888c49012ad34a4e5a5e41c9e4529ceb966a2a2d2dc8a0dfcc7fa285901fcb35e9a6b4a3b1d7121585fd018a43a95bfeef4ed8b9948e1213198507d5c227e356f641402a8d8b7149ab94bb4fde6575eb1c60fa0909add198c8a5f77fb363213811c0563cdf1a7ce8848ef30c7d57ae1df7503ca5c0ce7ecb5f0265abd424522915f45dac36efcc35b627afd30be05aa", 0xf6}, {&(0x7f0000000500)="5b65e1681abc70db213fbe554fe2a85d2be50885f9b423ffe3f6d43121f959bdb8cef158a52539381a5efc43c1d2e61ac255eb9605c2e988e28f17fb665884ee8460420ee3ffccf9945c8ef3461ef1a7e5a49bfd7c1bc1854a0bb5c642f3b82bb8e963a19c8dbedb826bb33f3ba6e9899c99f23265740d23feb11299d8519cdc99f1907f211de6", 0x87}, {&(0x7f00000005c0)="5dd0c4bde280e2f4bb0aac64215de4fd2064374a77c761eeac4f6ae97d8825483eb0b7862dddaf3d7099f0ae9a4a328545b8ba95021691050990e1df0b59d31284a7fab7f346e0c47e47a657120094d2e91438d3c3d20930c13c6ecbe87ffebbaa40f3fdfd2bcad4d81e2cd0d88b95eaaa41c0e8dcd1cd45e897f4d4525841004ce6858537d0f3d8", 0x88}], 0x7}}], 0x1, 0x2040) sendfile(r7, r7, 0x0, 0xffffffff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="00081000090005007f00"], 0xe) 22:29:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"/1762], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 22:29:22 executing program 1: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 22:29:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"/1762], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 22:29:22 executing program 5: r0 = socket$inet6_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 22:29:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:29:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@private2, r2}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f00000002c0)={'gre0\x00', 0x0, 0x7, 0x8000, 0x7, 0x18, {{0x23, 0x4, 0x1, 0xf, 0x8c, 0x66, 0x0, 0x40, 0x2f, 0x0, @loopback, @empty, {[@generic={0x7, 0x12, "5b349df85ebf0bc0b5881f0e18f1809f"}, @ssrr={0x89, 0x1b, 0x83, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @private=0xa010101, @broadcast, @private=0xa010101, @multicast1]}, @timestamp_prespec={0x44, 0x1c, 0x4e, 0x3, 0x1, [{@rand_addr=0x64010102, 0x3}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x1f}, {@loopback, 0x9}]}, @cipso={0x86, 0x2b, 0x2, [{0x6, 0x12, "99109c4c08034bba5e15f28f389f45d7"}, {0x0, 0xb, "e73f299ddf3ccc2a13"}, {0x7, 0x8, "843f324f9ae4"}]}, @end]}}}}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x2004c083}, 0x40040) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r6, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20040008}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@bridge_newneigh={0x2c, 0x1c, 0x400, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, r6, 0x80, 0xa8, 0x7}, [@NDA_PROBES={0x8}, @NDA_PROBES={0x8, 0x4, 0x6e}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040090}, 0x44081) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0xfffffff9, @mcast2, 0x5}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000100)="113820500e6a66a4251064a1be761f98aab019097d33eb80219e136270ae0ed07b7c8dd77ccedb191598fa278e1a5f8dde77c20537abf15a61fbbac30fafe8f420c999ac9b403d0d3d4b0e7b8630ca521a226bf1b2763af82f9d0b9ed32c2f1a7e35629eb8056f794432b26e34a9f27c271100bf566773d64b37aa4c3b15effcd1a8fadc6f907f9e3aaf7a2840edcef9b0b96a390a7c5e1eb5f13ad4e92e80b36048c482", 0xa4}, {&(0x7f00000001c0)="f4affdb44c4bfd23c6d34c64fd603031422d7b18aafebecc47f8c3495f520c651f4fffbba2e3cca1c58095ab088518a42d0d99d2b86e2b0add837cd16de480d7a520536c59c1b2ee4870e94db835504cef71c13abe071f534189463414682e61164603fcf2a33dfd0f03d47471dd390ec4dcdbc2376d0dc4a0ad42b8e904939ac82ca5b34580d18529884da8363f9827442ecc2354f1c86336523699d1bb7bdbbbca3dd0bbccd93558d09ea92ea308481c94b8094021998899c74ffb1937072ad401da01", 0xc4}, {&(0x7f00000002c0)="962016ab5a06a3147fbead17668614cb9476c7a42ee16d97d10faaafd5700e1de8eb629564fd9f122daa9459b478bee0ef9f33a437b6972c", 0x38}, {&(0x7f0000000300)="d6f07f71a0bb8a5a131e11d79a8eeea90c17bcfc15b8ada23354d5607dd1ed790135f56cbf8a9aee29193f51e92d21562495e9d4c7633a97192df5a47132f9c82428552f997522c73fe9c2b1d6510e8d68b1e207e8953b6093b27d0361b72acb719f875d87c0a3594280d024edadc83e8576355aeddd05c042b504ccf34ac6fd5f360f8ae26a781c1db5c70a7b1144e3239a6f90ecfe7bc64a72886b2428f810f6f6c6031c2880db8b276c7c024586628558f834037e4790f1efb7990aac6d2cf859c7b64031334ae058784d23884b72153d71bff809129ca383d6d47f2d9557a83ef5a1735873ed8aa9658c5ef2320a6572e51ff71209b4fc41003ddc", 0xfd}, {&(0x7f0000000400)="a3d53aa988320ac29e96e92dd1245f370875c4aca0bb3ac0bcb1d6174714d2215c7a4c66ef91e0bfa3f3aa3cd3541d24244d700b5bbc5c43e80589d0d18767d1d14dd5d6a3c014f4025237720390e7ea02f91283b04cd66b8bc157a476cb010b41b4fde02baf6888c49012ad34a4e5a5e41c9e4529ceb966a2a2d2dc8a0dfcc7fa285901fcb35e9a6b4a3b1d7121585fd018a43a95bfeef4ed8b9948e1213198507d5c227e356f641402a8d8b7149ab94bb4fde6575eb1c60fa0909add198c8a5f77fb363213811c0563cdf1a7ce8848ef30c7d57ae1df7503ca5c0ce7ecb5f0265abd424522915f45dac36efcc35b627afd30be05aa", 0xf6}, {&(0x7f0000000500)="5b65e1681abc70db213fbe554fe2a85d2be50885f9b423ffe3f6d43121f959bdb8cef158a52539381a5efc43c1d2e61ac255eb9605c2e988e28f17fb665884ee8460420ee3ffccf9945c8ef3461ef1a7e5a49bfd7c1bc1854a0bb5c642f3b82bb8e963a19c8dbedb826bb33f3ba6e9899c99f23265740d23feb11299d8519cdc99f1907f211de6", 0x87}, {&(0x7f00000005c0)="5dd0c4bde280e2f4bb0aac64215de4fd2064374a77c761eeac4f6ae97d8825483eb0b7862dddaf3d7099f0ae9a4a328545b8ba95021691050990e1df0b59d31284a7fab7f346e0c47e47a657120094d2e91438d3c3d20930c13c6ecbe87ffebbaa40f3fdfd2bcad4d81e2cd0d88b95eaaa41c0e8dcd1cd45e897f4d4525841004ce6858537d0f3d8", 0x88}], 0x7}}], 0x1, 0x2040) sendfile(r7, r7, 0x0, 0xffffffff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="00081000090005007f00"], 0xe) 22:29:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"/1762], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 22:29:23 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 22:29:23 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 192.874242][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 192.924722][T11650] lo speed is unknown, defaulting to 1000 22:29:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@private2, r2}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f00000002c0)={'gre0\x00', 0x0, 0x7, 0x8000, 0x7, 0x18, {{0x23, 0x4, 0x1, 0xf, 0x8c, 0x66, 0x0, 0x40, 0x2f, 0x0, @loopback, @empty, {[@generic={0x7, 0x12, "5b349df85ebf0bc0b5881f0e18f1809f"}, @ssrr={0x89, 0x1b, 0x83, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @private=0xa010101, @broadcast, @private=0xa010101, @multicast1]}, @timestamp_prespec={0x44, 0x1c, 0x4e, 0x3, 0x1, [{@rand_addr=0x64010102, 0x3}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x1f}, {@loopback, 0x9}]}, @cipso={0x86, 0x2b, 0x2, [{0x6, 0x12, "99109c4c08034bba5e15f28f389f45d7"}, {0x0, 0xb, "e73f299ddf3ccc2a13"}, {0x7, 0x8, "843f324f9ae4"}]}, @end]}}}}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x2004c083}, 0x40040) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r6, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20040008}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@bridge_newneigh={0x2c, 0x1c, 0x400, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, r6, 0x80, 0xa8, 0x7}, [@NDA_PROBES={0x8}, @NDA_PROBES={0x8, 0x4, 0x6e}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040090}, 0x44081) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0xfffffff9, @mcast2, 0x5}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000100)="113820500e6a66a4251064a1be761f98aab019097d33eb80219e136270ae0ed07b7c8dd77ccedb191598fa278e1a5f8dde77c20537abf15a61fbbac30fafe8f420c999ac9b403d0d3d4b0e7b8630ca521a226bf1b2763af82f9d0b9ed32c2f1a7e35629eb8056f794432b26e34a9f27c271100bf566773d64b37aa4c3b15effcd1a8fadc6f907f9e3aaf7a2840edcef9b0b96a390a7c5e1eb5f13ad4e92e80b36048c482", 0xa4}, {&(0x7f00000001c0)="f4affdb44c4bfd23c6d34c64fd603031422d7b18aafebecc47f8c3495f520c651f4fffbba2e3cca1c58095ab088518a42d0d99d2b86e2b0add837cd16de480d7a520536c59c1b2ee4870e94db835504cef71c13abe071f534189463414682e61164603fcf2a33dfd0f03d47471dd390ec4dcdbc2376d0dc4a0ad42b8e904939ac82ca5b34580d18529884da8363f9827442ecc2354f1c86336523699d1bb7bdbbbca3dd0bbccd93558d09ea92ea308481c94b8094021998899c74ffb1937072ad401da01", 0xc4}, {&(0x7f00000002c0)="962016ab5a06a3147fbead17668614cb9476c7a42ee16d97d10faaafd5700e1de8eb629564fd9f122daa9459b478bee0ef9f33a437b6972c", 0x38}, {&(0x7f0000000300)="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", 0xfd}, {&(0x7f0000000400)="a3d53aa988320ac29e96e92dd1245f370875c4aca0bb3ac0bcb1d6174714d2215c7a4c66ef91e0bfa3f3aa3cd3541d24244d700b5bbc5c43e80589d0d18767d1d14dd5d6a3c014f4025237720390e7ea02f91283b04cd66b8bc157a476cb010b41b4fde02baf6888c49012ad34a4e5a5e41c9e4529ceb966a2a2d2dc8a0dfcc7fa285901fcb35e9a6b4a3b1d7121585fd018a43a95bfeef4ed8b9948e1213198507d5c227e356f641402a8d8b7149ab94bb4fde6575eb1c60fa0909add198c8a5f77fb363213811c0563cdf1a7ce8848ef30c7d57ae1df7503ca5c0ce7ecb5f0265abd424522915f45dac36efcc35b627afd30be05aa", 0xf6}, {&(0x7f0000000500)="5b65e1681abc70db213fbe554fe2a85d2be50885f9b423ffe3f6d43121f959bdb8cef158a52539381a5efc43c1d2e61ac255eb9605c2e988e28f17fb665884ee8460420ee3ffccf9945c8ef3461ef1a7e5a49bfd7c1bc1854a0bb5c642f3b82bb8e963a19c8dbedb826bb33f3ba6e9899c99f23265740d23feb11299d8519cdc99f1907f211de6", 0x87}, {&(0x7f00000005c0)="5dd0c4bde280e2f4bb0aac64215de4fd2064374a77c761eeac4f6ae97d8825483eb0b7862dddaf3d7099f0ae9a4a328545b8ba95021691050990e1df0b59d31284a7fab7f346e0c47e47a657120094d2e91438d3c3d20930c13c6ecbe87ffebbaa40f3fdfd2bcad4d81e2cd0d88b95eaaa41c0e8dcd1cd45e897f4d4525841004ce6858537d0f3d8", 0x88}], 0x7}}], 0x1, 0x2040) sendfile(r7, r7, 0x0, 0xffffffff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="00081000090005007f00"], 0xe) [ 193.067783][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:29:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"/1762], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 22:29:23 executing program 0: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 22:29:23 executing program 3: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) [ 193.453026][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 193.471649][T11663] lo speed is unknown, defaulting to 1000 [ 193.817522][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 193.879279][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.263295][T11679] lo speed is unknown, defaulting to 1000 [ 194.698678][T11703] lo speed is unknown, defaulting to 1000 22:29:25 executing program 1: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 22:29:25 executing program 2: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 22:29:25 executing program 4: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 22:29:25 executing program 5: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) [ 194.948841][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 194.948986][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 194.961230][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 195.002928][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 195.048328][T11756] lo speed is unknown, defaulting to 1000 [ 195.775149][T11755] lo speed is unknown, defaulting to 1000 22:29:26 executing program 0: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 22:29:26 executing program 2: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 22:29:26 executing program 3: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) [ 196.393323][T11757] lo speed is unknown, defaulting to 1000 [ 196.563616][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 196.589792][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 196.620418][T11755] ================================================================== [ 196.628836][T11755] BUG: KASAN: null-ptr-deref in dst_release+0x26/0xe0 [ 196.631173][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 196.635616][T11755] Write of size 4 at addr 0000000000000041 by task syz-executor.1/11755 [ 196.635667][T11755] [ 196.635674][T11755] CPU: 1 PID: 11755 Comm: syz-executor.1 Not tainted 5.16.0-rc2-syzkaller #0 [ 196.635701][T11755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.676120][T11755] Call Trace: [ 196.679406][T11755] [ 196.682330][T11755] dump_stack_lvl+0xcd/0x134 [ 196.686932][T11755] kasan_report.cold+0x66/0xdf [ 196.691713][T11755] ? dst_release+0x26/0xe0 [ 196.696151][T11755] kasan_check_range+0x13d/0x180 [ 196.701112][T11755] dst_release+0x26/0xe0 [ 196.705366][T11755] dst_cache_destroy+0xcb/0x190 [ 196.710248][T11755] sit_init_net+0x7d8/0xaa0 [ 196.714767][T11755] ? ipip6_tunnel_ctl+0x1040/0x1040 [ 196.719968][T11755] ops_init+0xaf/0x470 [ 196.724040][T11755] setup_net+0x40f/0xa30 [ 196.728282][T11755] ? down_read_killable+0x1a7/0x480 [ 196.733486][T11755] ? ops_init+0x470/0x470 [ 196.737811][T11755] ? rcu_read_lock_sched_held+0x3a/0x70 [ 196.743363][T11755] copy_net_ns+0x318/0x760 [ 196.747782][T11755] create_new_namespaces+0x3f6/0xb20 [ 196.753087][T11755] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 196.758720][T11755] ksys_unshare+0x445/0x920 [ 196.763221][T11755] ? unshare_fd+0x1c0/0x1c0 [ 196.767730][T11755] ? syscall_enter_from_user_mode+0x21/0x70 [ 196.773626][T11755] __x64_sys_unshare+0x2d/0x40 [ 196.778387][T11755] do_syscall_64+0x35/0xb0 [ 196.782808][T11755] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 196.788703][T11755] RIP: 0033:0x7ffb11467ae9 [ 196.793113][T11755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 196.812715][T11755] RSP: 002b:00007ffb0e9dd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 196.821124][T11755] RAX: ffffffffffffffda RBX: 00007ffb1157af60 RCX: 00007ffb11467ae9 [ 196.829090][T11755] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 196.837053][T11755] RBP: 00007ffb114c1f6d R08: 0000000000000000 R09: 0000000000000000 [ 196.845016][T11755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 196.852984][T11755] R13: 00007ffedb3795df R14: 00007ffb0e9dd300 R15: 0000000000022000 [ 196.860966][T11755] [ 196.863983][T11755] ================================================================== [ 196.872040][T11755] Disabling lock debugging due to kernel taint [ 196.919716][T11755] Kernel panic - not syncing: panic_on_warn set ... [ 196.926327][T11755] CPU: 1 PID: 11755 Comm: syz-executor.1 Tainted: G B 5.16.0-rc2-syzkaller #0 [ 196.936486][T11755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.946547][T11755] Call Trace: [ 196.949832][T11755] [ 196.952764][T11755] dump_stack_lvl+0xcd/0x134 [ 196.957804][T11755] panic+0x2b0/0x6dd [ 196.961720][T11755] ? __warn_printk+0xf3/0xf3 [ 196.966333][T11755] ? preempt_schedule_common+0x59/0xc0 [ 196.971816][T11755] ? dst_release+0x26/0xe0 [ 196.976247][T11755] ? preempt_schedule_thunk+0x16/0x18 [ 196.981630][T11755] ? trace_hardirqs_on+0x38/0x1c0 [ 196.986672][T11755] ? trace_hardirqs_on+0x51/0x1c0 [ 196.991714][T11755] ? dst_release+0x26/0xe0 [ 196.996139][T11755] ? dst_release+0x26/0xe0 [ 197.000576][T11755] end_report.cold+0x63/0x6f [ 197.005188][T11755] kasan_report.cold+0x71/0xdf [ 197.009978][T11755] ? dst_release+0x26/0xe0 [ 197.014400][T11755] kasan_check_range+0x13d/0x180 [ 197.019380][T11755] dst_release+0x26/0xe0 [ 197.023634][T11755] dst_cache_destroy+0xcb/0x190 [ 197.028502][T11755] sit_init_net+0x7d8/0xaa0 [ 197.033021][T11755] ? ipip6_tunnel_ctl+0x1040/0x1040 [ 197.038275][T11755] ops_init+0xaf/0x470 [ 197.042363][T11755] setup_net+0x40f/0xa30 [ 197.046616][T11755] ? down_read_killable+0x1a7/0x480 [ 197.051853][T11755] ? ops_init+0x470/0x470 [ 197.056195][T11755] ? rcu_read_lock_sched_held+0x3a/0x70 [ 197.061762][T11755] copy_net_ns+0x318/0x760 [ 197.066194][T11755] create_new_namespaces+0x3f6/0xb20 [ 197.071499][T11755] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 197.077147][T11755] ksys_unshare+0x445/0x920 [ 197.081663][T11755] ? unshare_fd+0x1c0/0x1c0 [ 197.086179][T11755] ? syscall_enter_from_user_mode+0x21/0x70 [ 197.092091][T11755] __x64_sys_unshare+0x2d/0x40 [ 197.096862][T11755] do_syscall_64+0x35/0xb0 [ 197.101292][T11755] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 197.107202][T11755] RIP: 0033:0x7ffb11467ae9 [ 197.111627][T11755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 197.131244][T11755] RSP: 002b:00007ffb0e9dd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 197.139670][T11755] RAX: ffffffffffffffda RBX: 00007ffb1157af60 RCX: 00007ffb11467ae9 [ 197.147655][T11755] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000006c060000 [ 197.155642][T11755] RBP: 00007ffb114c1f6d R08: 0000000000000000 R09: 0000000000000000 [ 197.163624][T11755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 197.171615][T11755] R13: 00007ffedb3795df R14: 00007ffb0e9dd300 R15: 0000000000022000 [ 197.179602][T11755] [ 197.182873][T11755] Kernel Offset: disabled [ 197.187248][T11755] Rebooting in 86400 seconds..