Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. 2022/01/06 19:37:38 fuzzer started 2022/01/06 19:37:38 dialing manager at 10.128.0.169:38113 [ 52.210938][ T3601] cgroup: Unknown subsys name 'net' [ 52.311278][ T3601] cgroup: Unknown subsys name 'rlimit' 2022/01/06 19:37:40 syscalls: 1716 2022/01/06 19:37:40 code coverage: enabled 2022/01/06 19:37:40 comparison tracing: enabled 2022/01/06 19:37:40 extra coverage: enabled 2022/01/06 19:37:40 delay kcov mmap: mmap returned an invalid pointer 2022/01/06 19:37:40 setuid sandbox: enabled 2022/01/06 19:37:40 namespace sandbox: enabled 2022/01/06 19:37:40 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/06 19:37:40 fault injection: enabled 2022/01/06 19:37:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/06 19:37:40 net packet injection: enabled 2022/01/06 19:37:40 net device setup: enabled 2022/01/06 19:37:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/06 19:37:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/06 19:37:40 USB emulation: enabled 2022/01/06 19:37:40 hci packet injection: enabled 2022/01/06 19:37:40 wifi device emulation: enabled 2022/01/06 19:37:40 802.15.4 emulation: enabled 2022/01/06 19:37:40 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/06 19:37:40 fetching corpus: 50, signal 41773/45348 (executing program) 2022/01/06 19:37:40 fetching corpus: 100, signal 52305/57469 (executing program) 2022/01/06 19:37:40 fetching corpus: 150, signal 64323/70971 (executing program) 2022/01/06 19:37:40 fetching corpus: 200, signal 71067/79174 (executing program) 2022/01/06 19:37:40 fetching corpus: 250, signal 76267/85838 (executing program) 2022/01/06 19:37:40 fetching corpus: 300, signal 82877/93829 (executing program) 2022/01/06 19:37:41 fetching corpus: 350, signal 87427/99774 (executing program) 2022/01/06 19:37:41 fetching corpus: 400, signal 92572/106266 (executing program) 2022/01/06 19:37:41 fetching corpus: 450, signal 95559/110609 (executing program) 2022/01/06 19:37:41 fetching corpus: 500, signal 99188/115535 (executing program) 2022/01/06 19:37:41 fetching corpus: 550, signal 102201/119853 (executing program) 2022/01/06 19:37:41 fetching corpus: 600, signal 105260/124167 (executing program) 2022/01/06 19:37:41 fetching corpus: 650, signal 109025/129100 (executing program) 2022/01/06 19:37:41 fetching corpus: 700, signal 111928/133190 (executing program) 2022/01/06 19:37:42 fetching corpus: 750, signal 114276/136740 (executing program) 2022/01/06 19:37:42 fetching corpus: 800, signal 118307/141808 (executing program) 2022/01/06 19:37:42 fetching corpus: 850, signal 121116/145772 (executing program) 2022/01/06 19:37:42 fetching corpus: 900, signal 124273/150029 (executing program) 2022/01/06 19:37:42 fetching corpus: 950, signal 127362/154193 (executing program) 2022/01/06 19:37:42 fetching corpus: 1000, signal 130256/158121 (executing program) 2022/01/06 19:37:42 fetching corpus: 1050, signal 131971/160951 (executing program) 2022/01/06 19:37:42 fetching corpus: 1100, signal 134308/164330 (executing program) 2022/01/06 19:37:43 fetching corpus: 1150, signal 136183/167261 (executing program) 2022/01/06 19:37:43 fetching corpus: 1200, signal 138098/170216 (executing program) 2022/01/06 19:37:43 fetching corpus: 1250, signal 139585/172789 (executing program) 2022/01/06 19:37:43 fetching corpus: 1300, signal 141268/175507 (executing program) 2022/01/06 19:37:43 fetching corpus: 1350, signal 143010/178250 (executing program) 2022/01/06 19:37:43 fetching corpus: 1400, signal 144845/181112 (executing program) 2022/01/06 19:37:43 fetching corpus: 1450, signal 146533/183787 (executing program) 2022/01/06 19:37:43 fetching corpus: 1500, signal 147633/185942 (executing program) 2022/01/06 19:37:43 fetching corpus: 1550, signal 149793/188949 (executing program) 2022/01/06 19:37:44 fetching corpus: 1600, signal 151105/191271 (executing program) 2022/01/06 19:37:44 fetching corpus: 1650, signal 153106/194190 (executing program) 2022/01/06 19:37:44 fetching corpus: 1700, signal 154155/196247 (executing program) 2022/01/06 19:37:44 fetching corpus: 1750, signal 155275/198359 (executing program) 2022/01/06 19:37:44 fetching corpus: 1800, signal 156941/200894 (executing program) 2022/01/06 19:37:44 fetching corpus: 1850, signal 160178/204676 (executing program) 2022/01/06 19:37:44 fetching corpus: 1900, signal 161776/207118 (executing program) 2022/01/06 19:37:44 fetching corpus: 1950, signal 163009/209257 (executing program) 2022/01/06 19:37:44 fetching corpus: 2000, signal 164598/211676 (executing program) 2022/01/06 19:37:45 fetching corpus: 2050, signal 165808/213822 (executing program) 2022/01/06 19:37:45 fetching corpus: 2100, signal 167420/216278 (executing program) 2022/01/06 19:37:45 fetching corpus: 2150, signal 168487/218255 (executing program) 2022/01/06 19:37:45 fetching corpus: 2200, signal 169917/220490 (executing program) 2022/01/06 19:37:45 fetching corpus: 2250, signal 171391/222738 (executing program) 2022/01/06 19:37:45 fetching corpus: 2300, signal 172988/225026 (executing program) 2022/01/06 19:37:45 fetching corpus: 2350, signal 174306/227085 (executing program) 2022/01/06 19:37:46 fetching corpus: 2400, signal 175605/229142 (executing program) 2022/01/06 19:37:46 fetching corpus: 2450, signal 176327/230794 (executing program) 2022/01/06 19:37:46 fetching corpus: 2500, signal 177703/232913 (executing program) 2022/01/06 19:37:46 fetching corpus: 2550, signal 178787/234793 (executing program) 2022/01/06 19:37:46 fetching corpus: 2600, signal 179562/236472 (executing program) 2022/01/06 19:37:46 fetching corpus: 2650, signal 180885/238511 (executing program) 2022/01/06 19:37:46 fetching corpus: 2700, signal 182509/240718 (executing program) 2022/01/06 19:37:47 fetching corpus: 2750, signal 183698/242615 (executing program) 2022/01/06 19:37:47 fetching corpus: 2799, signal 184559/244206 (executing program) 2022/01/06 19:37:47 fetching corpus: 2849, signal 185844/246145 (executing program) 2022/01/06 19:37:47 fetching corpus: 2899, signal 186752/247879 (executing program) 2022/01/06 19:37:47 fetching corpus: 2949, signal 188248/249921 (executing program) 2022/01/06 19:37:47 fetching corpus: 2999, signal 189123/251589 (executing program) 2022/01/06 19:37:47 fetching corpus: 3049, signal 189832/253062 (executing program) 2022/01/06 19:37:48 fetching corpus: 3099, signal 190868/254792 (executing program) 2022/01/06 19:37:48 fetching corpus: 3149, signal 191990/256579 (executing program) 2022/01/06 19:37:51 fetching corpus: 3199, signal 192803/258141 (executing program) 2022/01/06 19:37:51 fetching corpus: 3249, signal 193857/259861 (executing program) 2022/01/06 19:37:51 fetching corpus: 3299, signal 195237/261704 (executing program) 2022/01/06 19:37:51 fetching corpus: 3349, signal 195984/263215 (executing program) 2022/01/06 19:37:51 fetching corpus: 3399, signal 196844/264747 (executing program) 2022/01/06 19:37:51 fetching corpus: 3449, signal 198500/266819 (executing program) 2022/01/06 19:37:51 fetching corpus: 3499, signal 199497/268383 (executing program) 2022/01/06 19:37:52 fetching corpus: 3549, signal 200520/269990 (executing program) 2022/01/06 19:37:52 fetching corpus: 3599, signal 202069/271858 (executing program) 2022/01/06 19:37:52 fetching corpus: 3649, signal 202757/273245 (executing program) 2022/01/06 19:37:52 fetching corpus: 3699, signal 203553/274675 (executing program) 2022/01/06 19:37:52 fetching corpus: 3749, signal 204167/275991 (executing program) 2022/01/06 19:37:52 fetching corpus: 3799, signal 205380/277680 (executing program) 2022/01/06 19:37:52 fetching corpus: 3849, signal 206674/279389 (executing program) 2022/01/06 19:37:53 fetching corpus: 3899, signal 207620/280904 (executing program) 2022/01/06 19:37:53 fetching corpus: 3949, signal 208460/282363 (executing program) 2022/01/06 19:37:53 fetching corpus: 3999, signal 209166/283699 (executing program) 2022/01/06 19:37:53 fetching corpus: 4049, signal 209952/285070 (executing program) 2022/01/06 19:37:53 fetching corpus: 4099, signal 210864/286490 (executing program) 2022/01/06 19:37:53 fetching corpus: 4149, signal 211544/287811 (executing program) 2022/01/06 19:37:53 fetching corpus: 4199, signal 212348/289150 (executing program) 2022/01/06 19:37:53 fetching corpus: 4249, signal 212965/290427 (executing program) 2022/01/06 19:37:54 fetching corpus: 4299, signal 214051/291930 (executing program) 2022/01/06 19:37:54 fetching corpus: 4349, signal 214705/293219 (executing program) 2022/01/06 19:37:54 fetching corpus: 4399, signal 215209/294359 (executing program) 2022/01/06 19:37:54 fetching corpus: 4449, signal 215889/295631 (executing program) 2022/01/06 19:37:54 fetching corpus: 4499, signal 216458/296815 (executing program) 2022/01/06 19:37:54 fetching corpus: 4549, signal 217098/298052 (executing program) 2022/01/06 19:37:54 fetching corpus: 4599, signal 217861/299327 (executing program) 2022/01/06 19:37:54 fetching corpus: 4649, signal 218461/300504 (executing program) 2022/01/06 19:37:55 fetching corpus: 4699, signal 219303/301813 (executing program) 2022/01/06 19:37:55 fetching corpus: 4749, signal 219844/302992 (executing program) 2022/01/06 19:37:55 fetching corpus: 4799, signal 220499/304155 (executing program) 2022/01/06 19:37:55 fetching corpus: 4849, signal 221125/305314 (executing program) 2022/01/06 19:37:55 fetching corpus: 4899, signal 221851/306531 (executing program) 2022/01/06 19:37:55 fetching corpus: 4949, signal 222498/307675 (executing program) 2022/01/06 19:37:55 fetching corpus: 4999, signal 223181/308896 (executing program) 2022/01/06 19:37:55 fetching corpus: 5049, signal 224204/310190 (executing program) 2022/01/06 19:37:55 fetching corpus: 5099, signal 224673/311239 (executing program) 2022/01/06 19:37:56 fetching corpus: 5149, signal 225553/312539 (executing program) 2022/01/06 19:37:56 fetching corpus: 5199, signal 226489/313818 (executing program) 2022/01/06 19:37:56 fetching corpus: 5249, signal 227297/315018 (executing program) 2022/01/06 19:37:56 fetching corpus: 5299, signal 227895/316095 (executing program) 2022/01/06 19:37:56 fetching corpus: 5349, signal 228472/317196 (executing program) 2022/01/06 19:37:56 fetching corpus: 5399, signal 229365/318409 (executing program) 2022/01/06 19:37:56 fetching corpus: 5449, signal 229973/319497 (executing program) 2022/01/06 19:37:56 fetching corpus: 5499, signal 230804/320674 (executing program) 2022/01/06 19:37:57 fetching corpus: 5549, signal 231354/321708 (executing program) 2022/01/06 19:37:57 fetching corpus: 5599, signal 231848/322707 (executing program) 2022/01/06 19:37:57 fetching corpus: 5649, signal 232879/323935 (executing program) 2022/01/06 19:37:57 fetching corpus: 5699, signal 233398/324946 (executing program) 2022/01/06 19:37:57 fetching corpus: 5749, signal 234174/326041 (executing program) 2022/01/06 19:37:57 fetching corpus: 5799, signal 234808/327057 (executing program) 2022/01/06 19:37:57 fetching corpus: 5849, signal 235262/328062 (executing program) 2022/01/06 19:37:57 fetching corpus: 5899, signal 235864/329058 (executing program) 2022/01/06 19:37:58 fetching corpus: 5949, signal 236491/330091 (executing program) 2022/01/06 19:37:58 fetching corpus: 5999, signal 237092/331080 (executing program) 2022/01/06 19:37:58 fetching corpus: 6049, signal 237743/332088 (executing program) 2022/01/06 19:37:58 fetching corpus: 6099, signal 238424/333104 (executing program) 2022/01/06 19:37:58 fetching corpus: 6149, signal 239327/334229 (executing program) [ 71.086549][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.094329][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/06 19:37:58 fetching corpus: 6199, signal 239786/335176 (executing program) 2022/01/06 19:37:58 fetching corpus: 6249, signal 240495/336183 (executing program) 2022/01/06 19:37:59 fetching corpus: 6299, signal 241188/337214 (executing program) 2022/01/06 19:37:59 fetching corpus: 6349, signal 241714/338114 (executing program) 2022/01/06 19:37:59 fetching corpus: 6399, signal 242193/339045 (executing program) 2022/01/06 19:37:59 fetching corpus: 6449, signal 242710/339977 (executing program) 2022/01/06 19:37:59 fetching corpus: 6499, signal 243520/340988 (executing program) 2022/01/06 19:37:59 fetching corpus: 6549, signal 243952/341905 (executing program) 2022/01/06 19:37:59 fetching corpus: 6599, signal 244368/342807 (executing program) 2022/01/06 19:37:59 fetching corpus: 6649, signal 244782/343703 (executing program) 2022/01/06 19:38:00 fetching corpus: 6699, signal 245268/344610 (executing program) 2022/01/06 19:38:00 fetching corpus: 6749, signal 245789/345492 (executing program) 2022/01/06 19:38:00 fetching corpus: 6799, signal 246369/346403 (executing program) 2022/01/06 19:38:00 fetching corpus: 6849, signal 247142/347360 (executing program) 2022/01/06 19:38:00 fetching corpus: 6899, signal 247687/348248 (executing program) 2022/01/06 19:38:00 fetching corpus: 6949, signal 248062/349086 (executing program) 2022/01/06 19:38:00 fetching corpus: 6999, signal 248460/349948 (executing program) 2022/01/06 19:38:00 fetching corpus: 7049, signal 248955/350851 (executing program) 2022/01/06 19:38:00 fetching corpus: 7099, signal 249355/351659 (executing program) 2022/01/06 19:38:01 fetching corpus: 7149, signal 249896/352486 (executing program) 2022/01/06 19:38:01 fetching corpus: 7199, signal 250448/353325 (executing program) 2022/01/06 19:38:01 fetching corpus: 7249, signal 250933/354143 (executing program) 2022/01/06 19:38:01 fetching corpus: 7299, signal 251572/354991 (executing program) 2022/01/06 19:38:01 fetching corpus: 7349, signal 252082/355810 (executing program) 2022/01/06 19:38:01 fetching corpus: 7399, signal 252458/356573 (executing program) 2022/01/06 19:38:01 fetching corpus: 7449, signal 252920/357419 (executing program) 2022/01/06 19:38:01 fetching corpus: 7499, signal 253568/358209 (executing program) 2022/01/06 19:38:02 fetching corpus: 7549, signal 254051/359005 (executing program) 2022/01/06 19:38:02 fetching corpus: 7599, signal 254596/359803 (executing program) 2022/01/06 19:38:02 fetching corpus: 7649, signal 255033/360582 (executing program) 2022/01/06 19:38:02 fetching corpus: 7699, signal 255454/361310 (executing program) 2022/01/06 19:38:02 fetching corpus: 7749, signal 256039/362083 (executing program) 2022/01/06 19:38:02 fetching corpus: 7799, signal 256737/362883 (executing program) 2022/01/06 19:38:02 fetching corpus: 7849, signal 257563/363692 (executing program) 2022/01/06 19:38:02 fetching corpus: 7899, signal 258266/364492 (executing program) 2022/01/06 19:38:03 fetching corpus: 7949, signal 258788/365270 (executing program) 2022/01/06 19:38:03 fetching corpus: 7999, signal 259293/366040 (executing program) 2022/01/06 19:38:03 fetching corpus: 8049, signal 259815/366776 (executing program) 2022/01/06 19:38:03 fetching corpus: 8099, signal 260260/367517 (executing program) 2022/01/06 19:38:03 fetching corpus: 8149, signal 260693/368228 (executing program) 2022/01/06 19:38:03 fetching corpus: 8199, signal 261095/368983 (executing program) 2022/01/06 19:38:03 fetching corpus: 8249, signal 261856/369765 (executing program) 2022/01/06 19:38:03 fetching corpus: 8299, signal 262315/370503 (executing program) 2022/01/06 19:38:03 fetching corpus: 8349, signal 262707/371193 (executing program) 2022/01/06 19:38:04 fetching corpus: 8399, signal 263393/371898 (executing program) 2022/01/06 19:38:04 fetching corpus: 8449, signal 264086/372601 (executing program) 2022/01/06 19:38:04 fetching corpus: 8499, signal 264578/373248 (executing program) 2022/01/06 19:38:04 fetching corpus: 8549, signal 264978/373933 (executing program) 2022/01/06 19:38:04 fetching corpus: 8599, signal 265415/374584 (executing program) 2022/01/06 19:38:04 fetching corpus: 8649, signal 265896/375314 (executing program) 2022/01/06 19:38:04 fetching corpus: 8699, signal 266270/375955 (executing program) 2022/01/06 19:38:05 fetching corpus: 8749, signal 266918/376618 (executing program) 2022/01/06 19:38:05 fetching corpus: 8799, signal 267463/377275 (executing program) 2022/01/06 19:38:05 fetching corpus: 8849, signal 267886/377958 (executing program) 2022/01/06 19:38:05 fetching corpus: 8899, signal 268416/378652 (executing program) 2022/01/06 19:38:05 fetching corpus: 8949, signal 268933/379314 (executing program) 2022/01/06 19:38:05 fetching corpus: 8999, signal 269489/379930 (executing program) 2022/01/06 19:38:05 fetching corpus: 9049, signal 270054/380580 (executing program) 2022/01/06 19:38:05 fetching corpus: 9099, signal 270442/381176 (executing program) 2022/01/06 19:38:06 fetching corpus: 9149, signal 270923/381817 (executing program) 2022/01/06 19:38:06 fetching corpus: 9199, signal 271578/382437 (executing program) 2022/01/06 19:38:06 fetching corpus: 9249, signal 272017/383053 (executing program) 2022/01/06 19:38:06 fetching corpus: 9299, signal 272477/383700 (executing program) 2022/01/06 19:38:06 fetching corpus: 9349, signal 272884/384280 (executing program) 2022/01/06 19:38:06 fetching corpus: 9399, signal 273286/384882 (executing program) 2022/01/06 19:38:06 fetching corpus: 9449, signal 273644/385483 (executing program) 2022/01/06 19:38:06 fetching corpus: 9499, signal 274109/386058 (executing program) 2022/01/06 19:38:06 fetching corpus: 9549, signal 274556/386698 (executing program) 2022/01/06 19:38:07 fetching corpus: 9599, signal 274997/387289 (executing program) 2022/01/06 19:38:07 fetching corpus: 9649, signal 275398/387841 (executing program) 2022/01/06 19:38:07 fetching corpus: 9699, signal 275737/387841 (executing program) 2022/01/06 19:38:07 fetching corpus: 9749, signal 276181/387841 (executing program) 2022/01/06 19:38:07 fetching corpus: 9799, signal 276603/387841 (executing program) 2022/01/06 19:38:07 fetching corpus: 9849, signal 276923/387841 (executing program) 2022/01/06 19:38:07 fetching corpus: 9899, signal 277424/387842 (executing program) 2022/01/06 19:38:07 fetching corpus: 9949, signal 277904/387842 (executing program) 2022/01/06 19:38:08 fetching corpus: 9999, signal 278202/387842 (executing program) 2022/01/06 19:38:08 fetching corpus: 10049, signal 278612/387842 (executing program) 2022/01/06 19:38:08 fetching corpus: 10099, signal 279000/387842 (executing program) 2022/01/06 19:38:08 fetching corpus: 10149, signal 279342/387842 (executing program) 2022/01/06 19:38:08 fetching corpus: 10199, signal 279900/387842 (executing program) 2022/01/06 19:38:08 fetching corpus: 10249, signal 280186/387842 (executing program) 2022/01/06 19:38:08 fetching corpus: 10299, signal 280581/387844 (executing program) 2022/01/06 19:38:08 fetching corpus: 10349, signal 281072/387844 (executing program) [ 81.327386][ T25] cfg80211: failed to load regulatory.db 2022/01/06 19:38:09 fetching corpus: 10399, signal 281543/387844 (executing program) 2022/01/06 19:38:09 fetching corpus: 10449, signal 282042/387844 (executing program) 2022/01/06 19:38:09 fetching corpus: 10499, signal 282326/387844 (executing program) 2022/01/06 19:38:09 fetching corpus: 10548, signal 282771/387846 (executing program) 2022/01/06 19:38:09 fetching corpus: 10598, signal 283322/387846 (executing program) 2022/01/06 19:38:09 fetching corpus: 10648, signal 283691/387846 (executing program) 2022/01/06 19:38:09 fetching corpus: 10698, signal 284177/387846 (executing program) 2022/01/06 19:38:09 fetching corpus: 10748, signal 284476/387846 (executing program) 2022/01/06 19:38:10 fetching corpus: 10798, signal 284819/387847 (executing program) 2022/01/06 19:38:10 fetching corpus: 10848, signal 285205/387847 (executing program) 2022/01/06 19:38:10 fetching corpus: 10898, signal 285552/387847 (executing program) 2022/01/06 19:38:10 fetching corpus: 10948, signal 285827/387847 (executing program) 2022/01/06 19:38:10 fetching corpus: 10998, signal 286284/387847 (executing program) 2022/01/06 19:38:10 fetching corpus: 11048, signal 286637/387847 (executing program) 2022/01/06 19:38:10 fetching corpus: 11098, signal 287077/387847 (executing program) 2022/01/06 19:38:10 fetching corpus: 11148, signal 287356/387847 (executing program) 2022/01/06 19:38:11 fetching corpus: 11198, signal 287736/387847 (executing program) 2022/01/06 19:38:11 fetching corpus: 11248, signal 288306/387847 (executing program) 2022/01/06 19:38:11 fetching corpus: 11298, signal 288563/387847 (executing program) 2022/01/06 19:38:11 fetching corpus: 11348, signal 288971/387847 (executing program) 2022/01/06 19:38:11 fetching corpus: 11398, signal 289354/387847 (executing program) 2022/01/06 19:38:11 fetching corpus: 11448, signal 289853/387847 (executing program) 2022/01/06 19:38:11 fetching corpus: 11498, signal 290177/387847 (executing program) 2022/01/06 19:38:12 fetching corpus: 11548, signal 290576/387847 (executing program) 2022/01/06 19:38:12 fetching corpus: 11598, signal 290824/387847 (executing program) 2022/01/06 19:38:12 fetching corpus: 11648, signal 291262/387847 (executing program) 2022/01/06 19:38:12 fetching corpus: 11698, signal 291552/387847 (executing program) 2022/01/06 19:38:12 fetching corpus: 11748, signal 291950/387847 (executing program) 2022/01/06 19:38:12 fetching corpus: 11798, signal 292278/387847 (executing program) 2022/01/06 19:38:12 fetching corpus: 11848, signal 292548/387847 (executing program) 2022/01/06 19:38:12 fetching corpus: 11898, signal 292846/387847 (executing program) 2022/01/06 19:38:13 fetching corpus: 11948, signal 293141/387848 (executing program) 2022/01/06 19:38:13 fetching corpus: 11998, signal 293500/387848 (executing program) 2022/01/06 19:38:13 fetching corpus: 12048, signal 293796/387848 (executing program) 2022/01/06 19:38:13 fetching corpus: 12098, signal 294064/387848 (executing program) 2022/01/06 19:38:13 fetching corpus: 12148, signal 294434/387848 (executing program) 2022/01/06 19:38:13 fetching corpus: 12198, signal 294875/387848 (executing program) 2022/01/06 19:38:13 fetching corpus: 12248, signal 295270/387849 (executing program) 2022/01/06 19:38:13 fetching corpus: 12298, signal 295708/387849 (executing program) 2022/01/06 19:38:14 fetching corpus: 12348, signal 296023/387849 (executing program) 2022/01/06 19:38:14 fetching corpus: 12398, signal 296276/387849 (executing program) 2022/01/06 19:38:14 fetching corpus: 12448, signal 296676/387849 (executing program) 2022/01/06 19:38:14 fetching corpus: 12498, signal 297105/387849 (executing program) 2022/01/06 19:38:14 fetching corpus: 12548, signal 297476/387849 (executing program) 2022/01/06 19:38:14 fetching corpus: 12598, signal 297759/387849 (executing program) 2022/01/06 19:38:14 fetching corpus: 12648, signal 298073/387849 (executing program) 2022/01/06 19:38:14 fetching corpus: 12698, signal 298370/387849 (executing program) 2022/01/06 19:38:14 fetching corpus: 12748, signal 298669/387849 (executing program) 2022/01/06 19:38:15 fetching corpus: 12798, signal 299051/387849 (executing program) 2022/01/06 19:38:15 fetching corpus: 12848, signal 299383/387849 (executing program) 2022/01/06 19:38:15 fetching corpus: 12898, signal 299828/387849 (executing program) 2022/01/06 19:38:15 fetching corpus: 12948, signal 300182/387850 (executing program) 2022/01/06 19:38:15 fetching corpus: 12998, signal 300646/387850 (executing program) 2022/01/06 19:38:15 fetching corpus: 13048, signal 300985/387850 (executing program) 2022/01/06 19:38:15 fetching corpus: 13098, signal 301415/387850 (executing program) 2022/01/06 19:38:15 fetching corpus: 13148, signal 301805/387850 (executing program) 2022/01/06 19:38:16 fetching corpus: 13198, signal 302151/387850 (executing program) 2022/01/06 19:38:16 fetching corpus: 13248, signal 302503/387850 (executing program) 2022/01/06 19:38:16 fetching corpus: 13298, signal 302792/387850 (executing program) 2022/01/06 19:38:16 fetching corpus: 13348, signal 303332/387850 (executing program) 2022/01/06 19:38:16 fetching corpus: 13398, signal 303633/387850 (executing program) 2022/01/06 19:38:16 fetching corpus: 13448, signal 304101/387850 (executing program) 2022/01/06 19:38:16 fetching corpus: 13498, signal 304398/387850 (executing program) 2022/01/06 19:38:16 fetching corpus: 13548, signal 304665/387854 (executing program) 2022/01/06 19:38:16 fetching corpus: 13598, signal 305040/387854 (executing program) 2022/01/06 19:38:17 fetching corpus: 13648, signal 305335/387854 (executing program) 2022/01/06 19:38:17 fetching corpus: 13698, signal 305620/387854 (executing program) 2022/01/06 19:38:17 fetching corpus: 13748, signal 306097/387854 (executing program) 2022/01/06 19:38:17 fetching corpus: 13798, signal 306342/387856 (executing program) 2022/01/06 19:38:17 fetching corpus: 13848, signal 306595/387856 (executing program) 2022/01/06 19:38:17 fetching corpus: 13898, signal 306900/387856 (executing program) 2022/01/06 19:38:17 fetching corpus: 13948, signal 307200/387856 (executing program) 2022/01/06 19:38:17 fetching corpus: 13998, signal 307427/387856 (executing program) 2022/01/06 19:38:18 fetching corpus: 14048, signal 307810/387856 (executing program) 2022/01/06 19:38:18 fetching corpus: 14098, signal 308070/387856 (executing program) 2022/01/06 19:38:18 fetching corpus: 14148, signal 308400/387856 (executing program) 2022/01/06 19:38:18 fetching corpus: 14198, signal 308671/387858 (executing program) 2022/01/06 19:38:18 fetching corpus: 14248, signal 309053/387858 (executing program) 2022/01/06 19:38:18 fetching corpus: 14298, signal 309388/387858 (executing program) 2022/01/06 19:38:18 fetching corpus: 14348, signal 309690/387858 (executing program) 2022/01/06 19:38:18 fetching corpus: 14398, signal 310064/387858 (executing program) 2022/01/06 19:38:18 fetching corpus: 14448, signal 310378/387858 (executing program) 2022/01/06 19:38:19 fetching corpus: 14498, signal 310601/387858 (executing program) 2022/01/06 19:38:19 fetching corpus: 14548, signal 310979/387858 (executing program) 2022/01/06 19:38:19 fetching corpus: 14598, signal 311207/387858 (executing program) 2022/01/06 19:38:19 fetching corpus: 14648, signal 311509/387858 (executing program) 2022/01/06 19:38:19 fetching corpus: 14698, signal 311736/387859 (executing program) 2022/01/06 19:38:19 fetching corpus: 14748, signal 312103/387867 (executing program) 2022/01/06 19:38:19 fetching corpus: 14798, signal 312404/387867 (executing program) 2022/01/06 19:38:20 fetching corpus: 14848, signal 312779/387867 (executing program) 2022/01/06 19:38:20 fetching corpus: 14898, signal 313123/387867 (executing program) 2022/01/06 19:38:20 fetching corpus: 14948, signal 313543/387868 (executing program) 2022/01/06 19:38:20 fetching corpus: 14998, signal 313913/387868 (executing program) 2022/01/06 19:38:20 fetching corpus: 15048, signal 314220/387868 (executing program) 2022/01/06 19:38:20 fetching corpus: 15098, signal 314531/387868 (executing program) 2022/01/06 19:38:20 fetching corpus: 15148, signal 314751/387868 (executing program) 2022/01/06 19:38:20 fetching corpus: 15198, signal 315182/387869 (executing program) 2022/01/06 19:38:21 fetching corpus: 15248, signal 315443/387869 (executing program) 2022/01/06 19:38:21 fetching corpus: 15298, signal 315693/387869 (executing program) 2022/01/06 19:38:21 fetching corpus: 15348, signal 315904/387873 (executing program) 2022/01/06 19:38:21 fetching corpus: 15398, signal 316110/387873 (executing program) 2022/01/06 19:38:21 fetching corpus: 15448, signal 316356/387873 (executing program) 2022/01/06 19:38:21 fetching corpus: 15498, signal 316625/387873 (executing program) 2022/01/06 19:38:21 fetching corpus: 15548, signal 316892/387873 (executing program) 2022/01/06 19:38:21 fetching corpus: 15598, signal 317170/387873 (executing program) 2022/01/06 19:38:22 fetching corpus: 15648, signal 317498/387873 (executing program) 2022/01/06 19:38:22 fetching corpus: 15698, signal 317750/387873 (executing program) 2022/01/06 19:38:22 fetching corpus: 15748, signal 318208/387873 (executing program) 2022/01/06 19:38:22 fetching corpus: 15798, signal 318448/387873 (executing program) 2022/01/06 19:38:22 fetching corpus: 15848, signal 318708/387873 (executing program) 2022/01/06 19:38:22 fetching corpus: 15898, signal 318958/387873 (executing program) 2022/01/06 19:38:22 fetching corpus: 15948, signal 319309/387874 (executing program) 2022/01/06 19:38:22 fetching corpus: 15998, signal 319550/387874 (executing program) 2022/01/06 19:38:23 fetching corpus: 16048, signal 319889/387874 (executing program) 2022/01/06 19:38:23 fetching corpus: 16098, signal 320158/387874 (executing program) 2022/01/06 19:38:23 fetching corpus: 16148, signal 320508/387874 (executing program) 2022/01/06 19:38:23 fetching corpus: 16198, signal 320726/387874 (executing program) 2022/01/06 19:38:23 fetching corpus: 16248, signal 321070/387874 (executing program) 2022/01/06 19:38:23 fetching corpus: 16298, signal 321312/387875 (executing program) 2022/01/06 19:38:23 fetching corpus: 16348, signal 321754/387875 (executing program) 2022/01/06 19:38:24 fetching corpus: 16398, signal 322272/387875 (executing program) 2022/01/06 19:38:24 fetching corpus: 16448, signal 322485/387875 (executing program) 2022/01/06 19:38:24 fetching corpus: 16498, signal 322809/387875 (executing program) 2022/01/06 19:38:24 fetching corpus: 16548, signal 323002/387875 (executing program) 2022/01/06 19:38:24 fetching corpus: 16598, signal 323176/387875 (executing program) 2022/01/06 19:38:24 fetching corpus: 16648, signal 323483/387875 (executing program) 2022/01/06 19:38:24 fetching corpus: 16698, signal 323770/387875 (executing program) 2022/01/06 19:38:24 fetching corpus: 16748, signal 324030/387875 (executing program) 2022/01/06 19:38:24 fetching corpus: 16798, signal 324251/387875 (executing program) 2022/01/06 19:38:25 fetching corpus: 16848, signal 324485/387885 (executing program) 2022/01/06 19:38:25 fetching corpus: 16898, signal 324725/387885 (executing program) 2022/01/06 19:38:25 fetching corpus: 16948, signal 325017/387885 (executing program) 2022/01/06 19:38:25 fetching corpus: 16998, signal 325266/387885 (executing program) 2022/01/06 19:38:25 fetching corpus: 17048, signal 325544/387885 (executing program) 2022/01/06 19:38:25 fetching corpus: 17098, signal 325725/387885 (executing program) 2022/01/06 19:38:25 fetching corpus: 17148, signal 326016/387885 (executing program) 2022/01/06 19:38:25 fetching corpus: 17198, signal 326265/387885 (executing program) 2022/01/06 19:38:25 fetching corpus: 17248, signal 326516/387885 (executing program) 2022/01/06 19:38:26 fetching corpus: 17298, signal 326783/387885 (executing program) 2022/01/06 19:38:26 fetching corpus: 17348, signal 327029/387888 (executing program) 2022/01/06 19:38:26 fetching corpus: 17398, signal 327236/387888 (executing program) 2022/01/06 19:38:26 fetching corpus: 17448, signal 327457/387889 (executing program) 2022/01/06 19:38:26 fetching corpus: 17498, signal 327651/387889 (executing program) 2022/01/06 19:38:26 fetching corpus: 17548, signal 327967/387890 (executing program) 2022/01/06 19:38:26 fetching corpus: 17598, signal 328222/387890 (executing program) 2022/01/06 19:38:27 fetching corpus: 17648, signal 328461/387890 (executing program) 2022/01/06 19:38:27 fetching corpus: 17698, signal 328711/387890 (executing program) 2022/01/06 19:38:27 fetching corpus: 17748, signal 329058/387890 (executing program) 2022/01/06 19:38:27 fetching corpus: 17798, signal 329333/387890 (executing program) 2022/01/06 19:38:27 fetching corpus: 17848, signal 329505/387890 (executing program) 2022/01/06 19:38:27 fetching corpus: 17898, signal 329689/387890 (executing program) 2022/01/06 19:38:27 fetching corpus: 17948, signal 329951/387890 (executing program) 2022/01/06 19:38:27 fetching corpus: 17998, signal 330181/387890 (executing program) 2022/01/06 19:38:28 fetching corpus: 18048, signal 330454/387898 (executing program) 2022/01/06 19:38:28 fetching corpus: 18098, signal 330711/387898 (executing program) 2022/01/06 19:38:28 fetching corpus: 18148, signal 331000/387898 (executing program) 2022/01/06 19:38:28 fetching corpus: 18198, signal 331216/387898 (executing program) 2022/01/06 19:38:28 fetching corpus: 18248, signal 331492/387898 (executing program) 2022/01/06 19:38:28 fetching corpus: 18298, signal 331729/387898 (executing program) 2022/01/06 19:38:28 fetching corpus: 18348, signal 331923/387902 (executing program) 2022/01/06 19:38:28 fetching corpus: 18398, signal 332284/387904 (executing program) 2022/01/06 19:38:29 fetching corpus: 18448, signal 332521/387904 (executing program) 2022/01/06 19:38:29 fetching corpus: 18497, signal 332708/387906 (executing program) 2022/01/06 19:38:29 fetching corpus: 18547, signal 332959/387906 (executing program) 2022/01/06 19:38:29 fetching corpus: 18597, signal 333182/387908 (executing program) 2022/01/06 19:38:29 fetching corpus: 18647, signal 333498/387909 (executing program) 2022/01/06 19:38:29 fetching corpus: 18697, signal 333683/387909 (executing program) 2022/01/06 19:38:29 fetching corpus: 18747, signal 333888/387909 (executing program) 2022/01/06 19:38:30 fetching corpus: 18797, signal 334091/387909 (executing program) 2022/01/06 19:38:30 fetching corpus: 18847, signal 334426/387909 (executing program) 2022/01/06 19:38:30 fetching corpus: 18897, signal 334715/387909 (executing program) 2022/01/06 19:38:30 fetching corpus: 18947, signal 334994/387909 (executing program) 2022/01/06 19:38:30 fetching corpus: 18997, signal 335168/387909 (executing program) 2022/01/06 19:38:30 fetching corpus: 19047, signal 335402/387909 (executing program) 2022/01/06 19:38:30 fetching corpus: 19097, signal 335676/387909 (executing program) 2022/01/06 19:38:31 fetching corpus: 19147, signal 335925/387910 (executing program) 2022/01/06 19:38:31 fetching corpus: 19197, signal 336203/387910 (executing program) 2022/01/06 19:38:31 fetching corpus: 19246, signal 336451/387913 (executing program) 2022/01/06 19:38:31 fetching corpus: 19296, signal 336666/387913 (executing program) 2022/01/06 19:38:31 fetching corpus: 19346, signal 336854/387913 (executing program) 2022/01/06 19:38:31 fetching corpus: 19396, signal 337106/387913 (executing program) 2022/01/06 19:38:31 fetching corpus: 19446, signal 337322/387913 (executing program) 2022/01/06 19:38:31 fetching corpus: 19496, signal 337518/387924 (executing program) 2022/01/06 19:38:31 fetching corpus: 19546, signal 337757/387926 (executing program) 2022/01/06 19:38:31 fetching corpus: 19596, signal 337936/387926 (executing program) 2022/01/06 19:38:32 fetching corpus: 19646, signal 338155/387926 (executing program) 2022/01/06 19:38:32 fetching corpus: 19696, signal 338456/387926 (executing program) 2022/01/06 19:38:32 fetching corpus: 19746, signal 338633/387926 (executing program) 2022/01/06 19:38:32 fetching corpus: 19796, signal 338971/387926 (executing program) 2022/01/06 19:38:32 fetching corpus: 19846, signal 339185/387926 (executing program) 2022/01/06 19:38:32 fetching corpus: 19896, signal 339347/387926 (executing program) 2022/01/06 19:38:32 fetching corpus: 19946, signal 339605/387927 (executing program) 2022/01/06 19:38:32 fetching corpus: 19996, signal 339842/387927 (executing program) 2022/01/06 19:38:33 fetching corpus: 20046, signal 340087/387927 (executing program) 2022/01/06 19:38:33 fetching corpus: 20096, signal 340338/387927 (executing program) 2022/01/06 19:38:33 fetching corpus: 20146, signal 340506/387927 (executing program) 2022/01/06 19:38:33 fetching corpus: 20196, signal 340786/387928 (executing program) 2022/01/06 19:38:33 fetching corpus: 20246, signal 341010/387928 (executing program) 2022/01/06 19:38:33 fetching corpus: 20296, signal 341183/387928 (executing program) 2022/01/06 19:38:33 fetching corpus: 20346, signal 341387/387928 (executing program) 2022/01/06 19:38:33 fetching corpus: 20396, signal 341541/387928 (executing program) 2022/01/06 19:38:33 fetching corpus: 20446, signal 341735/387928 (executing program) 2022/01/06 19:38:34 fetching corpus: 20496, signal 341926/387930 (executing program) 2022/01/06 19:38:34 fetching corpus: 20546, signal 342180/387930 (executing program) 2022/01/06 19:38:34 fetching corpus: 20596, signal 342368/387930 (executing program) 2022/01/06 19:38:34 fetching corpus: 20645, signal 342547/387933 (executing program) 2022/01/06 19:38:34 fetching corpus: 20695, signal 342776/387933 (executing program) 2022/01/06 19:38:34 fetching corpus: 20745, signal 342996/387933 (executing program) 2022/01/06 19:38:34 fetching corpus: 20795, signal 343184/387933 (executing program) 2022/01/06 19:38:34 fetching corpus: 20845, signal 343387/387933 (executing program) 2022/01/06 19:38:35 fetching corpus: 20895, signal 343539/387933 (executing program) 2022/01/06 19:38:35 fetching corpus: 20945, signal 343728/387933 (executing program) 2022/01/06 19:38:35 fetching corpus: 20995, signal 343903/387935 (executing program) 2022/01/06 19:38:35 fetching corpus: 21045, signal 344148/387935 (executing program) 2022/01/06 19:38:35 fetching corpus: 21095, signal 344370/387935 (executing program) 2022/01/06 19:38:35 fetching corpus: 21145, signal 344590/387935 (executing program) 2022/01/06 19:38:35 fetching corpus: 21195, signal 344777/387935 (executing program) 2022/01/06 19:38:35 fetching corpus: 21245, signal 345008/387935 (executing program) 2022/01/06 19:38:36 fetching corpus: 21295, signal 345241/387935 (executing program) 2022/01/06 19:38:36 fetching corpus: 21345, signal 345479/387935 (executing program) 2022/01/06 19:38:36 fetching corpus: 21395, signal 345747/387935 (executing program) 2022/01/06 19:38:36 fetching corpus: 21445, signal 345952/387935 (executing program) 2022/01/06 19:38:36 fetching corpus: 21495, signal 346172/387935 (executing program) 2022/01/06 19:38:36 fetching corpus: 21545, signal 346377/387935 (executing program) 2022/01/06 19:38:36 fetching corpus: 21595, signal 346668/387935 (executing program) 2022/01/06 19:38:36 fetching corpus: 21645, signal 346929/387935 (executing program) 2022/01/06 19:38:37 fetching corpus: 21695, signal 347098/387936 (executing program) 2022/01/06 19:38:37 fetching corpus: 21745, signal 347382/387936 (executing program) 2022/01/06 19:38:37 fetching corpus: 21795, signal 347713/387936 (executing program) 2022/01/06 19:38:37 fetching corpus: 21845, signal 347881/387936 (executing program) 2022/01/06 19:38:37 fetching corpus: 21895, signal 348091/387936 (executing program) 2022/01/06 19:38:37 fetching corpus: 21945, signal 348281/387936 (executing program) 2022/01/06 19:38:37 fetching corpus: 21995, signal 348574/387936 (executing program) 2022/01/06 19:38:38 fetching corpus: 22045, signal 348810/387936 (executing program) 2022/01/06 19:38:38 fetching corpus: 22095, signal 349114/387936 (executing program) 2022/01/06 19:38:38 fetching corpus: 22145, signal 349301/387936 (executing program) 2022/01/06 19:38:38 fetching corpus: 22195, signal 349450/387936 (executing program) 2022/01/06 19:38:38 fetching corpus: 22245, signal 349680/387936 (executing program) 2022/01/06 19:38:38 fetching corpus: 22295, signal 350002/387936 (executing program) 2022/01/06 19:38:38 fetching corpus: 22345, signal 350185/387936 (executing program) 2022/01/06 19:38:38 fetching corpus: 22395, signal 350368/387936 (executing program) 2022/01/06 19:38:39 fetching corpus: 22445, signal 350702/387936 (executing program) 2022/01/06 19:38:39 fetching corpus: 22495, signal 350938/387936 (executing program) 2022/01/06 19:38:39 fetching corpus: 22545, signal 351122/387936 (executing program) 2022/01/06 19:38:39 fetching corpus: 22595, signal 351282/387936 (executing program) 2022/01/06 19:38:39 fetching corpus: 22645, signal 351496/387936 (executing program) 2022/01/06 19:38:39 fetching corpus: 22695, signal 351727/387936 (executing program) 2022/01/06 19:38:39 fetching corpus: 22745, signal 351940/387936 (executing program) 2022/01/06 19:38:39 fetching corpus: 22795, signal 352107/387936 (executing program) 2022/01/06 19:38:39 fetching corpus: 22845, signal 352293/387936 (executing program) 2022/01/06 19:38:40 fetching corpus: 22894, signal 352528/387939 (executing program) 2022/01/06 19:38:40 fetching corpus: 22944, signal 352786/387940 (executing program) 2022/01/06 19:38:40 fetching corpus: 22994, signal 353019/387940 (executing program) 2022/01/06 19:38:40 fetching corpus: 23044, signal 353203/387940 (executing program) 2022/01/06 19:38:40 fetching corpus: 23094, signal 353423/387940 (executing program) 2022/01/06 19:38:40 fetching corpus: 23144, signal 353674/387940 (executing program) 2022/01/06 19:38:40 fetching corpus: 23194, signal 353809/387940 (executing program) 2022/01/06 19:38:40 fetching corpus: 23244, signal 354055/387941 (executing program) 2022/01/06 19:38:40 fetching corpus: 23294, signal 354238/387941 (executing program) 2022/01/06 19:38:41 fetching corpus: 23344, signal 354425/387941 (executing program) 2022/01/06 19:38:41 fetching corpus: 23394, signal 354602/387941 (executing program) 2022/01/06 19:38:41 fetching corpus: 23444, signal 354837/387942 (executing program) 2022/01/06 19:38:41 fetching corpus: 23494, signal 355039/387942 (executing program) 2022/01/06 19:38:41 fetching corpus: 23544, signal 355190/387942 (executing program) 2022/01/06 19:38:41 fetching corpus: 23594, signal 355380/387942 (executing program) 2022/01/06 19:38:41 fetching corpus: 23644, signal 355735/387942 (executing program) 2022/01/06 19:38:41 fetching corpus: 23694, signal 355938/387942 (executing program) 2022/01/06 19:38:42 fetching corpus: 23744, signal 356082/387942 (executing program) 2022/01/06 19:38:42 fetching corpus: 23794, signal 356255/387942 (executing program) 2022/01/06 19:38:42 fetching corpus: 23844, signal 356436/387942 (executing program) 2022/01/06 19:38:42 fetching corpus: 23894, signal 356674/387942 (executing program) 2022/01/06 19:38:42 fetching corpus: 23944, signal 356905/387942 (executing program) 2022/01/06 19:38:42 fetching corpus: 23994, signal 357153/387942 (executing program) 2022/01/06 19:38:42 fetching corpus: 24044, signal 357364/387942 (executing program) 2022/01/06 19:38:42 fetching corpus: 24094, signal 357667/387942 (executing program) 2022/01/06 19:38:42 fetching corpus: 24144, signal 357831/387942 (executing program) 2022/01/06 19:38:43 fetching corpus: 24194, signal 358058/387942 (executing program) 2022/01/06 19:38:43 fetching corpus: 24244, signal 358221/387942 (executing program) 2022/01/06 19:38:43 fetching corpus: 24294, signal 358409/387942 (executing program) 2022/01/06 19:38:43 fetching corpus: 24344, signal 358609/387942 (executing program) 2022/01/06 19:38:43 fetching corpus: 24394, signal 358758/387945 (executing program) 2022/01/06 19:38:43 fetching corpus: 24444, signal 358901/387953 (executing program) 2022/01/06 19:38:43 fetching corpus: 24494, signal 359111/387953 (executing program) 2022/01/06 19:38:44 fetching corpus: 24544, signal 359291/387953 (executing program) 2022/01/06 19:38:44 fetching corpus: 24594, signal 359482/387953 (executing program) 2022/01/06 19:38:44 fetching corpus: 24644, signal 359684/387953 (executing program) 2022/01/06 19:38:44 fetching corpus: 24694, signal 359868/387953 (executing program) 2022/01/06 19:38:44 fetching corpus: 24744, signal 360093/387953 (executing program) 2022/01/06 19:38:44 fetching corpus: 24794, signal 360295/387953 (executing program) 2022/01/06 19:38:44 fetching corpus: 24844, signal 360499/387953 (executing program) 2022/01/06 19:38:44 fetching corpus: 24894, signal 360698/387962 (executing program) 2022/01/06 19:38:44 fetching corpus: 24944, signal 360884/387962 (executing program) 2022/01/06 19:38:45 fetching corpus: 24994, signal 361068/387962 (executing program) 2022/01/06 19:38:45 fetching corpus: 25039, signal 361225/387962 (executing program) 2022/01/06 19:38:45 fetching corpus: 25039, signal 361225/387962 (executing program) 2022/01/06 19:38:46 starting 6 fuzzer processes 19:38:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001940)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 19:38:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x600, 0x0) 19:38:46 executing program 5: socketpair(0x29, 0x2, 0xfffffffc, &(0x7f0000000040)) 19:38:46 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x400c1, 0x0) 19:38:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x5, 0x52, 0x80000001, 0x0, 0x1}, 0x48) 19:38:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x3, 0x0, @empty}, 0x10, 0x0}, 0x0) [ 120.135019][ T3635] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 120.143145][ T3635] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 120.151005][ T3635] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 120.159159][ T3635] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 120.166625][ T3635] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 120.173816][ T3635] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 120.224239][ T3641] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 120.233255][ T3641] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 120.241718][ T3641] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 120.249886][ T3641] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 120.257765][ T3641] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 120.265412][ T3641] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 120.270811][ T3644] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 120.272776][ T3641] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 120.280022][ T3644] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 120.287846][ T3641] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 120.297905][ T3644] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 120.312332][ T3645] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 120.315656][ T3648] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 120.320467][ T3645] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 120.327415][ T3648] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 120.335088][ T3645] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 120.341191][ T3648] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 120.355059][ T3648] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 120.355544][ T3645] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 120.362495][ T3648] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 120.369187][ T3645] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 120.376691][ T3648] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 120.383663][ T3645] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 120.394803][ T3638] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 120.397934][ T3645] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 120.404660][ T3638] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 120.418594][ T3638] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 120.435282][ T3638] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 120.444062][ T3638] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 120.456896][ T3638] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 120.545130][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 120.728902][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.736859][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.745266][ T3629] device bridge_slave_0 entered promiscuous mode [ 120.770392][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 120.783687][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.790859][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.799424][ T3629] device bridge_slave_1 entered promiscuous mode [ 120.827885][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.857930][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.911959][ T3629] team0: Port device team_slave_0 added [ 120.948269][ T3629] team0: Port device team_slave_1 added [ 121.042355][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.049579][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.057933][ T3631] device bridge_slave_0 entered promiscuous mode [ 121.067840][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.074898][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.100982][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.120260][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 121.131751][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 121.140646][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 121.150595][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.157976][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.166575][ T3631] device bridge_slave_1 entered promiscuous mode [ 121.173634][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.180760][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.208227][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.265830][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 121.330762][ T3629] device hsr_slave_0 entered promiscuous mode [ 121.338204][ T3629] device hsr_slave_1 entered promiscuous mode [ 121.346784][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.386634][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.452986][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.460747][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.469096][ T3634] device bridge_slave_0 entered promiscuous mode [ 121.494045][ T3631] team0: Port device team_slave_0 added [ 121.512923][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.520366][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.528738][ T3633] device bridge_slave_0 entered promiscuous mode [ 121.536960][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.544030][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.552514][ T3634] device bridge_slave_1 entered promiscuous mode [ 121.574474][ T3631] team0: Port device team_slave_1 added [ 121.589701][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.597023][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.604679][ T3633] device bridge_slave_1 entered promiscuous mode [ 121.646503][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.653656][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.668956][ T3632] device bridge_slave_0 entered promiscuous mode [ 121.717727][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.725104][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.732787][ T3632] device bridge_slave_1 entered promiscuous mode [ 121.748353][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.761784][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.771156][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.778310][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.786573][ T3630] device bridge_slave_0 entered promiscuous mode [ 121.794093][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.801726][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.828104][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.841198][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.848176][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.874600][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.897193][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.919546][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.926929][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.934595][ T3630] device bridge_slave_1 entered promiscuous mode [ 121.960461][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.997782][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.032086][ T3634] team0: Port device team_slave_0 added [ 122.046758][ T3631] device hsr_slave_0 entered promiscuous mode [ 122.053414][ T3631] device hsr_slave_1 entered promiscuous mode [ 122.061218][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.072699][ T3631] Cannot create hsr debugfs directory [ 122.081016][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.110708][ T3633] team0: Port device team_slave_0 added [ 122.118133][ T3634] team0: Port device team_slave_1 added [ 122.125547][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.147001][ T3632] team0: Port device team_slave_0 added [ 122.154177][ T3633] team0: Port device team_slave_1 added [ 122.172283][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.192864][ T3632] team0: Port device team_slave_1 added [ 122.215623][ T3603] Bluetooth: hci0: command 0x0409 tx timeout [ 122.264096][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.271326][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.298280][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.322366][ T3630] team0: Port device team_slave_0 added [ 122.338532][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.345839][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.371921][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.383999][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.391355][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.418454][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.442010][ T3630] team0: Port device team_slave_1 added [ 122.444895][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 122.448660][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.453597][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 122.460743][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.492753][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.504203][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.511172][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.537361][ T25] Bluetooth: hci1: command 0x0409 tx timeout [ 122.543413][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 122.549679][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.560426][ T25] Bluetooth: hci5: command 0x0409 tx timeout [ 122.586045][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.593162][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.619687][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.686412][ T3634] device hsr_slave_0 entered promiscuous mode [ 122.693113][ T3634] device hsr_slave_1 entered promiscuous mode [ 122.704290][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.712110][ T3634] Cannot create hsr debugfs directory [ 122.722369][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.729419][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.755587][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.783526][ T3629] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 122.808956][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.816412][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.842625][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.857738][ T3633] device hsr_slave_0 entered promiscuous mode [ 122.864569][ T3633] device hsr_slave_1 entered promiscuous mode [ 122.871233][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.878885][ T3633] Cannot create hsr debugfs directory [ 122.887615][ T3632] device hsr_slave_0 entered promiscuous mode [ 122.894296][ T3632] device hsr_slave_1 entered promiscuous mode [ 122.901571][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.909254][ T3632] Cannot create hsr debugfs directory [ 122.916264][ T3629] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 122.956334][ T3629] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 122.967406][ T3629] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 123.029085][ T3630] device hsr_slave_0 entered promiscuous mode [ 123.036428][ T3630] device hsr_slave_1 entered promiscuous mode [ 123.043310][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.051303][ T3630] Cannot create hsr debugfs directory [ 123.208367][ T3631] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 123.248033][ T3631] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 123.289200][ T3631] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 123.327800][ T3631] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 123.371862][ T3634] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 123.393804][ T3634] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 123.431610][ T3633] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 123.442774][ T3634] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 123.458215][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.470967][ T3633] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 123.485931][ T3633] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 123.495895][ T3633] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 123.504099][ T3634] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 123.543909][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.552913][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.567071][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.647681][ T3632] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 123.688038][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.697635][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.707363][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.714590][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.723019][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.732125][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.741192][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.748336][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.757463][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.765959][ T3632] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 123.802761][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.817562][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.827278][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.836712][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.845727][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.854189][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.863381][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.871430][ T3632] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 123.892277][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.909091][ T3630] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 123.920685][ T3630] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 123.929938][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.940479][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.950080][ T3632] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 123.978034][ T3630] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 124.002582][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.013891][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.022008][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.031780][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.040829][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.049056][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.057703][ T3630] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 124.080945][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.131661][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.139467][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.149257][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.158222][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.166826][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.174012][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.181898][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.190564][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.199074][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.206195][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.241755][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.252084][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.260409][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.273710][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.291767][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.296889][ T3682] Bluetooth: hci0: command 0x041b tx timeout [ 124.309540][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.332278][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.353957][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.361769][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.398949][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.410387][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.436808][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.443635][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.455558][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.463877][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.473133][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.481929][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.490752][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.499562][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.508406][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.517527][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.526915][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.535362][ T3676] Bluetooth: hci2: command 0x041b tx timeout [ 124.535670][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.548443][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.556450][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.564134][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.576073][ T3675] Bluetooth: hci3: command 0x041b tx timeout [ 124.605182][ T3679] Bluetooth: hci5: command 0x041b tx timeout [ 124.611225][ T3679] Bluetooth: hci4: command 0x041b tx timeout [ 124.617624][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.626584][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.634332][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.642724][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.651535][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.660812][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.667936][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.676345][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.685283][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.693823][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.702471][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.711117][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.720009][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.727217][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.735073][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.743948][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.752509][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.759585][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.767985][ T3678] Bluetooth: hci1: command 0x041b tx timeout [ 124.773911][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.814114][ T3634] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.825100][ T3634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.844579][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.852987][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.865950][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.874580][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.883020][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.891680][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.901595][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.910286][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.918981][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.928365][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.937519][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.946098][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.954644][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.963212][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.977347][ T3629] device veth0_vlan entered promiscuous mode [ 125.007906][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.016553][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.024280][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.032320][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.041107][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.049922][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.058626][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.067822][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.076442][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.084606][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.093250][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.122957][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.136217][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.146062][ T3629] device veth1_vlan entered promiscuous mode [ 125.155759][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.163406][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.171733][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.180119][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.187634][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.197181][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.211787][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.257142][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.265852][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.273349][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.282156][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.290127][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.298379][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.306058][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.318228][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.340777][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.379436][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.406949][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.415742][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.423677][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.440826][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.451846][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.467571][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.477372][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.484439][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.492571][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.501476][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.510480][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.519766][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.528366][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.535471][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.543680][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.555240][ T3629] device veth0_macvtap entered promiscuous mode [ 125.564121][ T3629] device veth1_macvtap entered promiscuous mode [ 125.585049][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.593369][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.603577][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.613424][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.635587][ T1146] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.642701][ T1146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.663805][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.720281][ T3634] device veth0_vlan entered promiscuous mode [ 125.736197][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.744104][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.753198][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.761885][ T1146] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.769011][ T1146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.776967][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.786112][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.794626][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.803719][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.812377][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.821329][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.832828][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.841242][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.849859][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.858187][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.867327][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.875916][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.884164][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.905986][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.921243][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.952539][ T3634] device veth1_vlan entered promiscuous mode [ 125.963978][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.973034][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.981723][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.990109][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.998237][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.007612][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.016588][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.025255][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.033685][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.042237][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.050596][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.064092][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.072524][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.081462][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.097626][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.106043][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.127378][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.136904][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.145840][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.154328][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.163013][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.174847][ T3629] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.183953][ T3629] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.193500][ T3629] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.202590][ T3629] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.236512][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.258662][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.267725][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.277115][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.284518][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.292570][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.302111][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.310649][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.319191][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.328479][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.336739][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.353861][ T3631] device veth0_vlan entered promiscuous mode [ 126.365588][ T923] Bluetooth: hci0: command 0x040f tx timeout [ 126.396680][ T3634] device veth0_macvtap entered promiscuous mode [ 126.441013][ T3633] device veth0_vlan entered promiscuous mode [ 126.448605][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.458689][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.466365][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.473772][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.482664][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.491647][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.500048][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.510016][ T3634] device veth1_macvtap entered promiscuous mode [ 126.521080][ T3631] device veth1_vlan entered promiscuous mode [ 126.545036][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.553173][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.561998][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.570039][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.581080][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.614673][ T3630] device veth0_vlan entered promiscuous mode [ 126.621571][ T3696] Bluetooth: hci3: command 0x040f tx timeout [ 126.628637][ T3696] Bluetooth: hci2: command 0x040f tx timeout [ 126.657597][ T3633] device veth1_vlan entered promiscuous mode [ 126.664653][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.675946][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.686278][ T3697] Bluetooth: hci4: command 0x040f tx timeout [ 126.688971][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.692363][ T3697] Bluetooth: hci5: command 0x040f tx timeout [ 126.707086][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.718006][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.726953][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.735526][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.743805][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.753419][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.780748][ T3630] device veth1_vlan entered promiscuous mode [ 126.799604][ T3631] device veth0_macvtap entered promiscuous mode [ 126.808583][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.817636][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.828039][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.836230][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.844181][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.852615][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.861252][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.880687][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.881132][ T3689] Bluetooth: hci1: command 0x040f tx timeout [ 126.902991][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.914103][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.947586][ T3631] device veth1_macvtap entered promiscuous mode [ 126.962426][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.970981][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.980512][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.989670][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.999068][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.008697][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.020583][ T3634] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.030788][ T3634] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.039875][ T3634] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.048988][ T3634] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.065186][ T3630] device veth0_macvtap entered promiscuous mode [ 127.091485][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.102266][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.113465][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.124551][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.136807][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.144450][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.152727][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.162427][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.171263][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.179998][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.190687][ T3633] device veth0_macvtap entered promiscuous mode [ 127.191943][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.209271][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.219695][ T3630] device veth1_macvtap entered promiscuous mode [ 127.242400][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.254180][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.264709][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.275531][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.290144][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.306037][ T923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.314032][ T923] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.321984][ T923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.331028][ T923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.340649][ T923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.349379][ T923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.396752][ T3633] device veth1_macvtap entered promiscuous mode [ 127.422540][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.434000][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.444186][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.455609][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.467742][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.478263][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.491760][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.500340][ T3631] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.509172][ T3631] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.518269][ T3631] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.527141][ T3631] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.552465][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.560441][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.570139][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.591628][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.602512][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.612951][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.624328][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.635000][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.646559][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.659263][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.678438][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.689043][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.701119][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.713013][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.723060][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.735266][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.745321][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.755927][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.767586][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.792977][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.803493][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.817616][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.828202][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.840441][ T979] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.844418][ T3630] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.854325][ T979] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.862594][ T3630] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.873757][ T3630] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.882848][ T3630] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.897738][ T3632] device veth0_vlan entered promiscuous mode [ 127.930817][ T979] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.932975][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.938937][ T979] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.954536][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.962930][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.972550][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.985454][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.996086][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.009226][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.019939][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.019988][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.020005][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.020020][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.065032][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.076365][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.091885][ T3633] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.109097][ T3633] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.120156][ T3633] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.135605][ T3633] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.166290][ T3632] device veth1_vlan entered promiscuous mode [ 128.177704][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.186211][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.194044][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.202690][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.211806][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:38:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x4) [ 128.296284][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.304270][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.401371][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:38:56 executing program 0: epoll_create(0x805) [ 128.442172][ T3632] device veth0_macvtap entered promiscuous mode [ 128.449710][ T25] Bluetooth: hci0: command 0x0419 tx timeout 19:38:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8918, 0x0) [ 128.498591][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.529620][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.550877][ T3632] device veth1_macvtap entered promiscuous mode [ 128.570649][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.580564][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:38:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891f, &(0x7f00000001c0)={'tunl0\x00', 0x0}) [ 128.595915][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.615495][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.654101][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.683415][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.694318][ T3676] Bluetooth: hci2: command 0x0419 tx timeout 19:38:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/35, 0x23}, {&(0x7f0000000200)=""/156, 0x9c}], 0x2}, 0x10020) [ 128.702938][ T3676] Bluetooth: hci3: command 0x0419 tx timeout [ 128.731421][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.745864][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.761092][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.765204][ T3676] Bluetooth: hci5: command 0x0419 tx timeout 19:38:56 executing program 1: clock_gettime(0x3992405b80f5ad26, 0x0) [ 128.772541][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.788399][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.813393][ T3676] Bluetooth: hci4: command 0x0419 tx timeout [ 128.822031][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:38:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) [ 128.832722][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.844307][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.867468][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.895719][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.904359][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.920744][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.937953][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.938293][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.949165][ T135] Bluetooth: hci1: command 0x0419 tx timeout [ 128.965193][ T3716] Zero length message leads to an empty skb [ 128.967248][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.979724][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.982655][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.999267][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.018205][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.029056][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.044186][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.054711][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.064553][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.075308][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.087834][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.108458][ T1079] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.117230][ T1079] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.124611][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.133965][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.142639][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.151474][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.165115][ T3632] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.173834][ T3632] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.186957][ T3632] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.196691][ T3632] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.239745][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.251834][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.286759][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.313360][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.326851][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.331428][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.344378][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.347069][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.390685][ T135] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.448291][ T3700] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.467426][ T3700] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:38:57 executing program 2: syz_emit_ethernet(0x1161, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) [ 129.509600][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:38:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f000000f380)={0x0, 0x0, &(0x7f000000f300)=[{&(0x7f0000004c80)={0x10}, 0x10}, {&(0x7f0000004d80)={0x10}, 0x10}], 0x2}, 0x0) [ 129.624802][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.632894][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.711321][ T1146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:38:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 19:38:57 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaabb0806"], 0x0) 19:38:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x20, 0x4) 19:38:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gretap0\x00', 0x0}) 19:38:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 19:38:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x8, 0x0, 0x0) 19:38:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000003480)) 19:38:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000004c0)=ANY=[]}) 19:38:57 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaabb08"], 0x0) 19:38:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) 19:38:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}, 0x20000084) 19:38:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0xff600000) 19:38:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1e, 0x0, 0x20000000) 19:38:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8918, 0x0) 19:38:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 19:38:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x24, 0x0, 0x20000000) 19:38:57 executing program 2: socketpair(0x11, 0xa, 0x81, &(0x7f0000000080)) 19:38:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x25, 0x0, 0x20000000) 19:38:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2062, 0x0) 19:38:57 executing program 0: pselect6(0x9a, &(0x7f00000027c0), 0x0, 0x0, 0x0, 0x0) 19:38:57 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r0, 0x21, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}]}, 0x28}}, 0x0) 19:38:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 19:38:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) poll(&(0x7f0000000140)=[{r0}, {r1}], 0x2, 0x4) 19:38:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8955, 0x0) 19:38:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f000000f380)={0x0, 0x0, 0x0}, 0x0) 19:38:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:38:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000003240)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003200)={0x0}}, 0x0) 19:38:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000040)=ANY=[], &(0x7f0000000080)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 19:38:58 executing program 5: socket$netlink(0xa, 0x3, 0x0) 19:38:58 executing program 2: clock_gettime(0x1, &(0x7f0000001480)) 19:38:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 19:38:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x11, 0x0, 0x20000000) 19:38:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={0x0, &(0x7f0000000080)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 19:38:58 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB='!'], 0x28}}, 0x0) 19:38:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x37, 0x0, 0x20000000) 19:38:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/166, 0xa6}], 0x1) 19:38:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 19:38:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10142, 0x0) 19:38:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 19:38:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 19:38:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'geneve0\x00'}) 19:38:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB='M6'], 0x20}}, 0x0) 19:38:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000bc0), 0x4) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0), 0x0, 0x0, &(0x7f0000003280)) recvmmsg(r0, &(0x7f0000000b00)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/14, 0xe}, {&(0x7f0000000640)=""/167, 0xa7}, {0x0}, {0x0}], 0x4, &(0x7f0000000a40)=""/131, 0x83}}], 0x2, 0x2, &(0x7f0000000b80)={0x77359400}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0) 19:38:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x26, 0x0, 0x20000000) 19:38:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 19:38:58 executing program 2: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000000)={0x9}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3, 0x0, 0x20000000) 19:38:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'wg2\x00'}) 19:38:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ffc0)={0x0, 0x0, &(0x7f000000ff00)=[{&(0x7f000000ea00)={0x28, 0x26, 0x109, 0x0, 0x0, "", [@generic="81ca5b15bb25703ca0e187a077fec2efe84381fd54"]}, 0x28}], 0x1}, 0x0) 19:38:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x7, 0x0, 0x20000000) 19:38:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32, @ANYBLOB="00017800000000027fffffff037d004800640000092990787f"]}) 19:38:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x10020) 19:38:59 executing program 2: syz_emit_ethernet(0x10, &(0x7f0000000200)={@dev, @broadcast, @void, {@generic={0x0, "df55"}}}, 0x0) 19:38:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x15, 0x0, 0x20000000) 19:38:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x80108907, 0x0) 19:38:59 executing program 4: clock_gettime(0x0, &(0x7f0000002ac0)) clock_gettime(0x0, &(0x7f0000002b40)) 19:38:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 19:38:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = epoll_create(0x81) poll(&(0x7f0000000040)=[{r0}, {r1}, {r2}], 0x3, 0x8) 19:38:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) [ 132.025380][ T3839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:38:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 19:38:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x22, 0x0, 0x20000000) 19:38:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000021c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002300)) 19:38:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/35, 0x23}, {&(0x7f0000000200)=""/156, 0x9c}], 0x2}, 0x10020) 19:38:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ffc0)={0x0, 0x0, &(0x7f000000ff00)=[{&(0x7f0000008e00)={0x10, 0x1a, 0x1}, 0x10}, {&(0x7f000000ea00)={0x28, 0x26, 0x109, 0x0, 0x0, "", [@generic="81ca5b15bb25703ca0e187a077fec2efe84381fd54"]}, 0x28}], 0x2}, 0x0) 19:38:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000006640)={&(0x7f0000006500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000006600)={0x0}, 0x1, 0x0, 0x0, 0x4004800}, 0xc008) 19:38:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 19:38:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0xf05, 0x0, 0x0, 0x0) 19:38:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) [ 132.306736][ T3859] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:38:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8983, 0x0) 19:38:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 19:38:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:39:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009940)={0x0, 0x0, &(0x7f00000098c0)=[{&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x15, 0x0, 0x0, 0x0, @str='/proc/tty/ldiscs\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x30}, {&(0x7f0000008100)={0x400, 0x0, 0x0, 0x0, 0x0, "", [@generic="fcbc879a", @typed={0x15, 0x0, 0x0, 0x0, @str='/proc/tty/ldiscs\x00'}, @typed={0x6, 0x0, 0x0, 0x0, @str='%+'}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="ae3f648a5d21646638991e749e741955a4868714f50ae0cab951027bb85a19f9656e80f07f2705a675069ca23e5670fc07f084432aff5d70c127b8b119997eb87eaae77a76c699a3ae0e5088443c86a64d", @nested={0xd5, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6992a040202a81d09aab99be526c04c6272442a677c51dc7b03233d4f06b6d7bd8a8cc4f", @generic="6cc07ff96cf727422f1cb2408b3bb42a9b3a68957917afd8ee", @generic="7fca85351ae3d2ee56aff05f6f387584ec4307b3b89df0fcb6e0ebfbff23488c2287e06f7d422253bd6d795a0dce843b422b510ca0df438e11d848e10f8da581b7cc47e917c676a79beae5eb547cab58a1cabd113afcfa026b3600d3a1d30ba549524d646f4d3a9d7c4a92ef459d201c7a88a394a2fcb56219401b6b2cf1bffa629edc6d3e4e5949"]}, @nested={0x28d, 0x0, 0x0, 0x1, [@generic="ba611e3daef82ad14be46bb7fb6cc7bafeaf0d5392766fc74647f2b9d5fb20b5f0706c44951f39163e46ee7b19ee69295529b634", @generic="f8a88ad53ee2e12963a5adb58e92d4b65a290fe742b1330031014ef9c77eeb64071b99ed7da231153524c32457be5ac2ae306626f99f6a45b4a66e23ba866e4135dba22ff244faa573a3d09ce8366987a19b1f8a6a1210e9acba8c8b502a6e0d509bbf6a96a21c0e963e341a67f9fda2e9f65ec2dce99bae7bfa05d0a0b8af44c2a356f096cca232ef57876e3d40924f9176dbe9ee39eddb932dbc849a685dc8ba05fe35609c82f177059ffd3a6190a2795db58eab23861ba97461bde513aeadfcd5a947cb411ec5ade4edf478c22ed8ec1f2baab0a2e56765dbe1321ffeb9cfb422fa23cf41598d2c2036", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x6d, 0x0, 0x0, 0x0, @binary="98166ecfcb3053d6d2875bf5af7b59820de087d367d56e40ac6d3413a7bacfbd27f999d5b05d4a50c227eaae6997fcffaf48e612183d391c35429f7957beb07522e6abc3f0af6caeabd7d3d51bc25a741494510c622209edfd90ace442975087dac11be08f7df7bda5"}, @generic="8d90aa2c42aa281a542a829a770785d51611741d7f78a6f47e4b232075cce78604ddad375f9cb0cbc515631ef1a1f28acc8fe49d709567801147288615cf19c514cac20c76946e5f27b59fe0dfb7c4665f37853905c7233c527e8d768fb458e43b5480d8d96317aa8344c1f668c1dce26168471833f39f8ddb596b4d7134b1a6c8c99d80dc1a0dce0ba59772710e70c7bb6399eadddaec3f394c724292ddaae770b883b2bc186e0982e45fcf3fbcf0419be8f2a483666b7eb9197e5fb63b85e1f749e304efc0c08a6d32a0226cf81f6438567e5cd258554c81e6", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x400}, {&(0x7f0000008500)={0x7c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x65, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="cb5eacfb74ebf15a29ae8f0f712523551d7d1b11a33d361fa0b33d4da10fc9b1022d930ecc20aa49a7580019f036fe20e4e218ed1c20d2a75b249cd83f70b54d1b0605cdfb1525f4982fd904dcb11c244ba1d43031"]}, @typed={0x4}]}, 0x7c}, {&(0x7f0000008580)={0xfc, 0x0, 0x0, 0x0, 0x0, "", [@generic="e2d5897a05c3678cf783846b59d037a97bf0550bc3a67fd4d511f26c245ad6070bf76f370d6b40ad7428d52e8d8b82d720ee844f507c51d582879e98a98a3103c9e5f02ab8eb25eafa225ac93779bd847d1f5121df68fff4bb5c77e911cda2bb61a49b03b939f26e743d6b4fcbe53bcaa013fb5a5f8852c056264520c8da67a25923f2dc95deac4b36865f8b95759feba4f7d04e0785bd65964e0443cb12790c00ae8152b5917b9fae6f29d9eeb5ee3fca712761feb9837dcdf5c709600bf4ce672eb5e95726069eb8c1e56a1fa8d9f8fe18c1cdf3b70d3d4657969ce004f2e9c12cd7c751756cc476"]}, 0xfc}, {&(0x7f0000008680)={0x8dc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x2d, 0x0, 0x0, 0x1, [@generic="d1f4141a87a9e06ee86d357b0ebdf4af5fc44205d847d35259d0d189cc028604267458747aaaac192f"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xd, 0x0, 0x0, 0x0, @str='\xb3-] ]&}[\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x871, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="8fdbe65f19762283616a517b39d6a3fcca814ff275ed890cebdf58412284b29a2dacd6c548566807703ee5221034294eea95ccbc81b82f37623ba07854a2ffd342d68fb2f1cf3e15de8afda6d5da1ac19380171bc7858f91b5c2561ec20ad2448d8d656b8b74c46023392d4c3de19659af0fac002e74039f7033f200f8f8d77ed390fe20755290e7d5742ce1d1274be2cd7ea44e577bc2d543b598ca86393628e1763ae626668c82a3a95a25eb6fb72304d4434f5348d94ea7bbe48240f8972b1bef60757834a94ce9c1e3e5f36af7006ea83f2e2af88ba1cbbadeddeb9670e184e085db38ac4dbcb6c60ec44abc9c9063182a8cf13c52edecf52cd6bc0b5f07bf01f08d40184dad74ed5ce16dd06c7fe2dfa6cb9ae416357ebbc9dacdfa2cca41eb4a2a5a1747adfec87537ed6eba38fab9424c6433fb60d8be456adf75cb77522d60df368db9deb8b4f131f3f4506efc1bc545a1319ab03d3f88b72a53a710899ce1231096edbe479e197c2461c2942af7ac0d448473dd22f02ce45a7a28eef04cefb1f318352f773885676cbd6f8d633cda755e7140e3e65c6523e3a69dac2840ea054210f11475145d9b98fecaaf6858687fd183ac1493cb9c9ae815ed64852c9756dc58779dc384d26a939a24691f2f09e71f58a391b91e3df2a2e81956c5b1ae1876fd4ae4729c43abdf729b9755dd55ff86e5c57d12184bf184ea3c057be235c9e94e8e010ec9b65197d634e142daa31e2b9593d782eea019644569e6318586c6364d2b81c3df558ac827e174a693f2f2ae31dde303d8ec47d95c78092b0decfa2032cecfad457c5d0e8abde25613ccbecb3f66a482602f532a366ae049e37bdebbc3b4fb1a8ebbc28dce4f7291d98e561099a2d89ea0df3c00d6fcf04101bdf563ad8be31c07133c1983c91284bd08706a234f976b17b0da0a6b90b264f2eecb459c861e6ee4023bfefd67302d405cb28ad2a2a6d6cc321fa56b43583dcdc3f4f396e4d04dc017d97b7e6f9c73322dc6cbdff7e8d0b684cb636a18f8f91e4f7f3ab0407905e5ff0e19eecae7d56900059338d28e9a0a67cae4169a7d0d90c37c65136768276d3d36613c0e41dabf328912c39d35bcf24bf64a2f0250d1a2501b53d4e17c9966d394835b45d88f70b4b1bfc1eef73ba2bd4120390865552b6f2b9efcee93aa119c370376eddc225699de36721fbbc5da1b39696d917ce447a00cd719ecda91de419c2397b54dbff0af15c3d2f933b7e46988bcba98915edb03e86e5846a0a013d7ccaabb0ff6a9844d22285f0e64a26272f3b2e4fb1c40e59c3ffe2402084c5c49a4ce5bda8dce2a378ffce04cc35ef69b2d8ea60df1cd0e636c487790e945ef48568168ff6d50eada0778667406c179a57254a36d5fe863e420de000f6f20561ef189d2f87b34d394adf07b9427d56b09e3b4b79af228c06e4216854c48a3f7a6ffc9aec502d5760f94ff1227fa33c307254c4ea0946d71150ee18a6060ba8f5ddf916e98227fda8a7074f6669b9bd658767c9db20b893d882aae0aa660947f4d9db4bbd15e42ab2bf510647900abf5032122407c68be5720832cc4732e847b2bb3109d4fd3578765cca26af06fc932f8a6e18c7ee7d246b6e662ef53bc120c6e32b09d2f3e2451ceb11a4b3c49798d5bb12823c43b04967e6e55f72ebba91fbf817d6fc7522f0ca3687f65c884687bb074da393c24714908f352b1db665219b829fbdd199fca5b647406ea502f8a242b492d7d59416f0ddf3eb5044a900dd5b6bef51eb6f11df1d34e442d987a87d131285d1a845d6e229fd949769a020bd8a708e01ce8c7328473f914b82b2314d5174b6a0c0602d0986b032be3e375ba4b9c83a4bbeb14c69b38e0eed97231163f5ac049a9669140ce5ac520b56f6c819be471644784887489431c628198416bfb4a31b34e38dfee0528910877cca06de92c645e31815628f0e03346c9fa3021d07275e213ed2076a7a2b8a184e789d59dc67b0127650d5786f775a851e68f5ed04e8e6cb803846a947c6dad08dfe65b16c55f2716ffe6919e74b5e074b3f396c55828ee0eebab99d0197b816b3f5963aa17d30b9086fb14215fccc54be4924bbca275e3936f777ace44d2cc4c8bf04262f1d6053d7402c5bd2f089dc369edf37fc868a3f13af7d6ba31d2724635e5d7d076ff8437a75387a6b19cba963af8f8a70535aeee0eb5d595f1bb71a5a270125d2b98b46a7a57ecaaa0e46aa0e9a5ee5fbdf126121bd477aabc16e1fd4893883530e39241259a65d47c4a40b4dc44d88b7e9929ff39ac48e3cc59a1afc93c3811fa13e079510e56fe9a28a430710063750f78b3fec5efc83dffc1bda62ab4bf7eaf03e47a366dfb011716af071f825f2d134319b432ef4be0b1a67f4eb27a0fac6d024a3d174630958a8cd127088bdc5f37e79fa47ebd3eb221a07a54a3376ec17969c63ee24333ff9cbbe572da098c5b50f96089775942cb07c1bb1808f79fb9ee521312d194c949805e1e0896057e9d131af9c9787898442b84ffcb7f130cb20046d86b436a037a22b0373aca9d6087445138c05b199c9099044d96fc8c12b1d00013c78dd9113a0af7a6c1d42c953ea759150dabe964cce956e9b431f77aa51eb30fdd0338c54bf900437a78cf65b95e8dfe179e93bd05aec5c1dab7e81d7f935fb612c66c31bbdde011cdd2de11505c6520e77c22a6c201c60c88a52c4b00f8b3339f128c8a001eed9a2fd841f31a3ef9ad4a0c763b55c638cb1e74a11e449f788a9d3ca7788efc142818901d7659dd2151821d064c592792049ec7767408c3951921fba6ae1ee5686a7484c408e1375c7cb45e58ead5b73e40ccfcb0a652d75220c597cfe03a41af13a2a867c7ee485a0b16973c2845b62e66feeff21b43fd3b30f9b00a160df90bf9b2bf15d865daef54c417dc3a1df5a31b77942d48785a50e1bfbc6f3afb5c5e5031284849b426b394823f08a7550cd64432b2178e8615ac968a0f71a794d4871952a22476430ec2a44ad4daf2f61d6c46795f4f9f"]}]}, 0x8dc}], 0x5}, 0x40) 19:39:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000f380)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f000000f300)=[{&(0x7f0000004c80)={0xe4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="22c6150dcec6a3df1103da20c111c09257d3b595b3c3920846e4940efaf88e7f7344def4492ca9ee5f31e9bde5b96f5b2944ac523af4cecab33be2c68e3e0aae08b130c6d8b2f90e8c6da2502f3642f76ddb226fa1f90d834dcd306912b6af2f4867a13e19a2fb60c286161eaef7dbabebb55e81d6bdbd82ecd349a8762a25c8b490056e2f29bb7d4b48ecec0f2776b433d33d94eafe465e80be240e9ffd73c8fa53ee23ff06f5d49667b6b518f41c2e35a89e4904be4d79d95dd8a2e00c2cc33498fd7e21"]}, 0xe4}, {&(0x7f0000004d80)={0x100, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @nested={0xe8, 0x0, 0x0, 0x1, [@typed={0xe1, 0x0, 0x0, 0x0, @binary="e0ce184bfbc076df1163e2c4565e814896a4800744d75d0250b065ad4eb4f59899fb01a68fcf1c37927e41ad5b32907c4c22161519b9800c23a8aba7a3dcd0a16ed176113345e5f81ac8464b09b243522c284e6185f9d5c05ad9e9e639a959b6762c697f192d79ae245538fb3e561bf492f05d929e38c89ee58bc877df336f07b16ccfa1b590baee406eef298c51d13167a31f276dbd85dcf34bbbaede7f0babde3a7dafd2e08e69992f931cf9badcf860796b8078617184c5d342a663ad4dbbaf8d921da63f5513e97dceed16e2e07a0b7f9d66d0700be61dc4b326d4"}]}]}, 0x100}, {&(0x7f0000004e80)={0x3ec, 0x0, 0x0, 0x0, 0x0, "", [@generic="bba77da2bf81e04386820a9ba002f920c83789f8ff380bc3e235a39ac0b324bdfe9d7d6a90397549c33c17ff9dbc749457483f344deaa8ee6674afc9f70ce0d00d08da7562c6c4d76d61e57b47361ffdfb67ac0e28970defe8c4462c4dea60211751a875ef8cad7941ef3d4a8426610e99a1be8d189e64a52cb54cde4fd51701f9620c4a38c6bd45aae7abe977fa0eac63986b1f0746a2229bdd3fd3b8", @nested={0xbd, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="0f7e27635b244c27e246aa0064e59a21055803bc436ff3e51958adf7a8932d2966f88fc5dc85a4de24b2aeb26c33ea421dd25fc5d8ac4616425dc2f0c5f77ffdf0b0ae2636f138918b2fd85ad8355f4bb7bbee177c62ef3f7b21e1fee3a7630181a242", @generic='Y', @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xe, 0x0, 0x0, 0x0, @str='\'@]\x91+/,\\[\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="387e19a259db9dda616eda88394c2bb6312ad0333ccec5f99735a9016ff464efd0820685b5f6df699a164b557c"]}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x10d, 0x0, 0x0, 0x1, [@generic="826261972adf618c3178dec87d9a8232a56716df46d67abcaaa1efdf765c302787a876fd65ced53c0726f00fd849d99556d176d9bd490ef7e1c3216f811e0812e285e87771828bff87b9cb4aa066382ccee21f135f9b9aa86095bb04dc72e27831334cb5f756592917beac15fee453ab0e22a36b539a28704e8854e6e2b58db3fa16fdd37848fcb0cfa114cb1a9ed1122cd5fc84329351e69e9d86da26f5c0c00d796a04802776b45f0be572f97bd435fcd95c7ce87bbbb7d7fbfbc79db27e862abb3e6adbcb72433819ad195652823a6fa1e89a74c695c3684d5362c82ca7d7ff03963d66e9a878b4427f2d5e298412bffe310d6a79690335", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0xf1, 0x0, 0x0, 0x1, [@generic="516cd4b7fa82e1434b93d03c6af6f8152ef1416c62bf02baff14480eaeb4d2e1f276e2756955d22218b9dc86753ca167ceb021a7c3dd07a53e86690a83a7b12f334f2083920e02ccdb44939383ef802359e21a71fd6e05cf1e8ce4b05faf08b13985e1bba5425a7aaeece8f358eb106e130a5819a580a89a65c2cd4c425380669fd712abd0457df45d078d1da8c771fef5923aab3974f42d5ba146efbfb3c8889c5915088aa853b78abac2891cd976cf92f1aaf65484bdd55fe636bd2245e96904cb5e8cf4d54aff4c7acf604cd29dbfbe044378642d5e7648109242e79f9bc0dad41ebff4a9f89d43d32d9045"]}, @typed={0x7, 0x0, 0x0, 0x0, @str='&[\x00'}, @nested={0x44, 0x0, 0x0, 0x1, [@typed={0x3d, 0x0, 0x0, 0x0, @binary="4655db9c660581a58004dc3cc3a33e9313cde626c53d3d2233878c8c51a231f6f75af111f297b965d439e8131219fe6580b3ff6a232caf764e"}]}]}, 0x3ec}, {&(0x7f00000079c0)={0x1238, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x12d, 0x0, 0x0, 0x1, [@generic="e271dba1a71acd2673833949bc807835e8de425a9360f88b0c23220bfc163eadd477023c487711515507e3eb1b64adbd2e3185083074d1112940bec8b180968100eb2ee69a5fba5c54166259f90b9677d20c4c8e0b84d745fff25ea0252e", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="3cd52ada8ad01e1107fa99dea9fa0876ad6134e0def56b00263c5715dbf07777c486c4aee5bb39989af2f943452e8bd39d8fdf1ea4fe2c3a877e3f8addf06b0e5722e8fa9cd4643f9389eafaa082fb287243b17ddf7eab971e4dfcf3a531a2aa144395f907d862448d2718212b6121a647f57697201d28071232c3c58644bf", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}, @typed={0x8, 0x0, 0x0, 0x0, @str='+(%\x00'}]}, @nested={0x10f5, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc9, 0x0, 0x0, 0x0, @binary="a6d0abd648bde22cf071f73100ede3b5c09910d9b7107bebd90738ed826b639e0039ba42b4eb7d895df0099abf759b52c51ed5304073beaf947671ca7fac053dfdcaa518ec63c385ce85e0caf7e38c760ebdba814bce80b402512dcf932f00fadd6c5daded715a6a4a07a25641fa574f77b2a21828e0849bad737d10e505d493d0387a9489063e4d8f3ba19e2b0c3d0129667fe0fd1d4d2af2f9cf1f16a79cd1c2e3d972d98a5b1cec93c4cc20fe86f6e84d806490cc8e4a397d2e949e5fd0ee10246d8e52"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev}}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x1238}, {&(0x7f0000009300)={0x2dc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="7002b24d5b14d72f725361e4fb51df0151f1c6d63a831146881ba6b98dea3feadcdbe1b26a15ed3a8d99cf0a845b3577b8bf31697de79f770176ec812a29d3d3dc7d9150cb2501348f28f2c9ebdcc02beb92a3301c61e3eb9e8244ff6633639b86806e6d1e4baa265a582d9f9bf8267501759644eeeba000c58d5c51c5667ad9abae47bfdee1b51e1bb774757c4a546d5c6e65f5", @generic="90fe5f5889e0672ea3eec27e105560e0e95c42f14059eb2b667bfb474d3f8eaab05b65a7a2042fffb80c1ac7090a92cc7567a7dffd1ea8bbb10dba63fc6489ecb3433ab236dd612bf4", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x1d1, 0x0, 0x0, 0x1, [@generic="5e464621626edb9727a2c334087acf6919665eb96b7becf9de95529ead", @generic="c3cca0e89786968c39f966bda64b0d2522579b04d72b08956229bcb7833920597fd917844a9f3273071b55a1463e741ee6add267fcd1bbb92e412ca3d240b6a6af124e54bb460d148397ad1dafcafc1b3a59b3ab87657cb04b73753da87324ac08eead8fea25b3f3b22d0116fd72ba5677aeb526e8f24f8d1a8dcd183b9e850047d1ce6881df80676c716fe706d9cd0ad46b9b13a27234e2fe0953602f9fb1bb7a5131b73e22cd9b565d108480e795f816a8662a749270bbb297ccdf9ff1a71137f80ce5b60cc0d2a8dfaf27305a557a46ec35621e", @generic="a3be8fea320ff04aa8370fb5f9488d3c2cd1f11b9e9496758cb5391d4f107149fb3417bfbe1a1d0b2001fa494313d3e06ef7c686a4564e6555070e57b29919c0fc0bb711b560bfd3a216b8d7a9b4d602420181ff877582c081470c930369b4a348217142286b39cc129a424369af1f16ce05719ef73325b2f78f149f46811d489794de36395583890579438f876918e7c639ad03d7787ea9083d66664e1b8e30da52a5028de9f3e57f4a8291a47a421bb21bc25c412e6870dd07fcbafb250f9cc9505d0e6a4bd8", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x2dc}, {&(0x7f0000009640)={0x3a0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x25d, 0x0, 0x0, 0x1, [@generic="7208fbc06b8633b9cc8b3897998ccc4da26d76e299e60d6d8725333318457cd1476c678b199bca3a8b331b2d6e59fefc2665c1ada9e6b4e104491a11b672d4ba2b9a9500e5403e30ca248c06e9f82903ed0350980abf19dedaa51e9ab4788e2837eac61b0757f31466f9e620759e76db03e9613b1a1bc090ca5a5645", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="a1cb", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="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", @generic="ceaa9da2a667169200e4", @generic="6ccf5bd72cb957efb7742df2c996369ddeed9d20f7a8f909832fb6b8ceddefc954e7ae30af5ae66823e9e5d57a1b784d64f02336716649849aac86539d96015690f5b1743b5f44cd8b87e20a1918553f4a9a258a6a0e67df789800f6d5f5a6193a0e1d7ce2762d94f514c67ba2c457c5641a7ba91f359d39b2e0d6e4017fec09aabe8630fb6d477a13770651774e66cb0cca14cc92efd6283f8a48c35f7dc52427dd7d4b9c6ea769edcb133e6d8b1a3776018c", @typed={0x9, 0x0, 0x0, 0x0, @binary="1b67a72895"}]}, @generic="8c478ccd0a8022e0c903ffc53eacd46e2df49b1148914d3e00a08ce2789e2d9e4dc115320922c967cb692338a058460987c36251f42fe5b8be67f8e1ed57296a567b2e7d409f1e502addd4a03ed6287b0c67e18e686be4440c4688947c9f10e6eeaf9c7592f48f3a9859ab76a4e513e7b1fcc31598a3484aed2d920b48fdd003815470207c9a5a3d029747776c97892a6c3eb30f930bef3e460bad0a5b9a25e16e5445bc5ccfe8b1b6b32a2adf498125fba7399198", @nested={0x75, 0x0, 0x0, 0x1, [@generic="3bad23b1d707f4da34bc6703db7605452226ab68f852d86b26022eb88e9a96dadada65bf782fff3f059e5430ce83cd6aab07ffa007cf2de356d061f639889363939174fb24b881923b35cd7edede51042f0b23fc75222eb1453b26ab6a442ffe09d2c29d56142e9b8dbac6397a9127ce92"]}]}, 0x3a0}], 0x6}, 0x0) 19:39:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000040)=ANY=[@ANYBLOB="02a70e0b89"], &(0x7f0000000080)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 19:39:00 executing program 0: clock_gettime(0x2, &(0x7f0000001480)) 19:39:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 19:39:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8954, 0x0) 19:39:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000500)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 19:39:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xc, 0x0, 0x20000000) [ 132.537096][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.543430][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 19:39:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000004b6d0d"], 0x14}}, 0x0) 19:39:00 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:39:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 19:39:00 executing program 1: socket$netlink(0x2c, 0x3, 0x0) 19:39:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 19:39:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a00)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x20000000) 19:39:00 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000039c0)={&(0x7f0000003980)='./file0\x00'}, 0x10) 19:39:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 19:39:00 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmmsg(r0, &(0x7f0000009400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 19:39:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 19:39:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'gre0\x00', &(0x7f00000002c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 19:39:00 executing program 5: clock_gettime(0x7, &(0x7f00000010c0)) 19:39:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) 19:39:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000f380)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc, &(0x7f000000f300)=[{&(0x7f0000004c80)={0xe4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="22c6150dcec6a3df1103da20c111c09257d3b595b3c3920846e4940efaf88e7f7344def4492ca9ee5f31e9bde5b96f5b2944ac523af4cecab33be2c68e3e0aae08b130c6d8b2f90e8c6da2502f3642f76ddb226fa1f90d834dcd306912b6af2f4867a13e19a2fb60c286161eaef7dbabebb55e81d6bdbd82ecd349a8762a25c8b490056e2f29bb7d4b48ecec0f2776b433d33d94eafe465e80be240e9ffd73c8fa53ee23ff06f5d49667b6b518f41c2e35a89e4904be4d79d95dd8a2e00c2cc33498fd7e21"]}, 0xe4}, {&(0x7f0000004d80)={0x100, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @nested={0xe8, 0x0, 0x0, 0x1, [@typed={0xe1, 0x0, 0x0, 0x0, @binary="e0ce184bfbc076df1163e2c4565e814896a4800744d75d0250b065ad4eb4f59899fb01a68fcf1c37927e41ad5b32907c4c22161519b9800c23a8aba7a3dcd0a16ed176113345e5f81ac8464b09b243522c284e6185f9d5c05ad9e9e639a959b6762c697f192d79ae245538fb3e561bf492f05d929e38c89ee58bc877df336f07b16ccfa1b590baee406eef298c51d13167a31f276dbd85dcf34bbbaede7f0babde3a7dafd2e08e69992f931cf9badcf860796b8078617184c5d342a663ad4dbbaf8d921da63f5513e97dceed16e2e07a0b7f9d66d0700be61dc4b326d4"}]}]}, 0x100}, {&(0x7f0000004e80)={0x3ec, 0x0, 0x0, 0x0, 0x0, "", [@generic="bba77da2bf81e04386820a9ba002f920c83789f8ff380bc3e235a39ac0b324bdfe9d7d6a90397549c33c17ff9dbc749457483f344deaa8ee6674afc9f70ce0d00d08da7562c6c4d76d61e57b47361ffdfb67ac0e28970defe8c4462c4dea60211751a875ef8cad7941ef3d4a8426610e99a1be8d189e64a52cb54cde4fd51701f9620c4a38c6bd45aae7abe977fa0eac63986b1f0746a2229bdd3fd3b8", @nested={0xbd, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="0f7e27635b244c27e246aa0064e59a21055803bc436ff3e51958adf7a8932d2966f88fc5dc85a4de24b2aeb26c33ea421dd25fc5d8ac4616425dc2f0c5f77ffdf0b0ae2636f138918b2fd85ad8355f4bb7bbee177c62ef3f7b21e1fee3a7630181a242", @generic='Y', @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xe, 0x0, 0x0, 0x0, @str='\'@]\x91+/,\\[\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="387e19a259db9dda616eda88394c2bb6312ad0333ccec5f99735a9016ff464efd0820685b5f6df699a164b557c"]}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x10d, 0x0, 0x0, 0x1, [@generic="826261972adf618c3178dec87d9a8232a56716df46d67abcaaa1efdf765c302787a876fd65ced53c0726f00fd849d99556d176d9bd490ef7e1c3216f811e0812e285e87771828bff87b9cb4aa066382ccee21f135f9b9aa86095bb04dc72e27831334cb5f756592917beac15fee453ab0e22a36b539a28704e8854e6e2b58db3fa16fdd37848fcb0cfa114cb1a9ed1122cd5fc84329351e69e9d86da26f5c0c00d796a04802776b45f0be572f97bd435fcd95c7ce87bbbb7d7fbfbc79db27e862abb3e6adbcb72433819ad195652823a6fa1e89a74c695c3684d5362c82ca7d7ff03963d66e9a878b4427f2d5e298412bffe310d6a79690335", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0xf1, 0x0, 0x0, 0x1, [@generic="516cd4b7fa82e1434b93d03c6af6f8152ef1416c62bf02baff14480eaeb4d2e1f276e2756955d22218b9dc86753ca167ceb021a7c3dd07a53e86690a83a7b12f334f2083920e02ccdb44939383ef802359e21a71fd6e05cf1e8ce4b05faf08b13985e1bba5425a7aaeece8f358eb106e130a5819a580a89a65c2cd4c425380669fd712abd0457df45d078d1da8c771fef5923aab3974f42d5ba146efbfb3c8889c5915088aa853b78abac2891cd976cf92f1aaf65484bdd55fe636bd2245e96904cb5e8cf4d54aff4c7acf604cd29dbfbe044378642d5e7648109242e79f9bc0dad41ebff4a9f89d43d32d9045"]}, @typed={0x7, 0x0, 0x0, 0x0, @str='&[\x00'}, @nested={0x44, 0x0, 0x0, 0x1, [@typed={0x3d, 0x0, 0x0, 0x0, @binary="4655db9c660581a58004dc3cc3a33e9313cde626c53d3d2233878c8c51a231f6f75af111f297b965d439e8131219fe6580b3ff6a232caf764e"}]}]}, 0x3ec}, {&(0x7f00000079c0)={0x8a4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x12d, 0x0, 0x0, 0x1, [@generic="e271dba1a71acd2673833949bc807835e8de425a9360f88b0c23220bfc163eadd477023c487711515507e3eb1b64adbd2e3185083074d1112940bec8b180968100eb2ee69a5fba5c54166259f90b9677d20c4c8e0b84d745fff25ea0252e", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="3cd52ada8ad01e1107fa99dea9fa0876ad6134e0def56b00263c5715dbf07777c486c4aee5bb39989af2f943452e8bd39d8fdf1ea4fe2c3a877e3f8addf06b0e5722e8fa9cd4643f9389eafaa082fb287243b17ddf7eab971e4dfcf3a531a2aa144395f907d862448d2718212b6121a647f57697201d28071232c3c58644bf", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}, @typed={0x8, 0x0, 0x0, 0x0, @str='+(%\x00'}]}, @nested={0x761, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc9, 0x0, 0x0, 0x0, @binary="a6d0abd648bde22cf071f73100ede3b5c09910d9b7107bebd90738ed826b639e0039ba42b4eb7d895df0099abf759b52c51ed5304073beaf947671ca7fac053dfdcaa518ec63c385ce85e0caf7e38c760ebdba814bce80b402512dcf932f00fadd6c5daded715a6a4a07a25641fa574f77b2a21828e0849bad737d10e505d493d0387a9489063e4d8f3ba19e2b0c3d0129667fe0fd1d4d2af2f9cf1f16a79cd1c2e3d972d98a5b1cec93c4cc20fe86f6e84d806490cc8e4a397d2e949e5fd0ee10246d8e52"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev}}, @generic="dbb931d4bab96aa25cca3419f532ef19502c312687c874b26f821d66b2bdfe0ffbe0b1ed417ebd6a912f47bff663455168ca2444b1885d921b0c7596e7eb8d23de9d00d031a74dfaad7fe2f80384bb2940cd7577b104cd1c3e8def09fc05765573681eec6e5a1b789944d3a8ca61471e94a65557c7625aa7651d24f7d88e7a07b440a1ab342a34465d86a54fbf75cde619c206b51cd1ac144d2399b1273286d0007149c807c940a795679f750b625a1f4340790d587ba8aae6e0ebbaaa3e252fdaf8b7b9a3f1b2903a5faf4d10e47d6bdbbf2b2229cacfb9fed54495bc951a814a40ced0acbd9d554361740a19cc72b704d99d8d900f427f565f05cfb3fdd3ebaaf15f73a9b9f973dbb3189cbbec400afa500fdb0769a47409242f2d4c2fff1ae642b19757ec77cc7ba57880a7b8198567f067c96e96d9be96697a39f30e32c0f899369cb1852352d05be804875f2eab61b914740c482f799fe65670e9ef9960dd28ca60fcf866f817bc451034a7c0c37d76affc27ddc3d97ba7be56707032f3f5dc643883b7d352d9660a08ac99278ae06c511d960d326d34dff108edbfae8829cdae843e79c1b6af0d983504ed505b0041e408789b3fb1711513a4b2092cff372fa43c9227008974ddc37831b8fbe0b025c6386da542e060cd8eb048ed50db18c830868c73d2710f3fcf9ce53347bd997220526c59311a652866499ee905ec4b8ee0dcdb204be41e826c42d0dd6352cca80fac9d9cb3c992f15bb56d7dd01a7cd3da6af8f4fc68412a23b523357d7f7f760e40e29169a6611905486fb8dd8713ba7ecb8ce9f4aa6d2375a60b1c900160db21b7ee0ed2350b9460737834120a64938ecf2e77ea8b44d3ff4ca2d909e98d0f4f512870abd57b3522f7ce32b7bca42f64f17ae5485408c367b5bab5c29bbd192115c0e14aee5f4ffcf2f439bc0527e13c82c5e408dfed16d8f48ca9e9ef559f4560880b96ff439f16943a7b43c4c41f2e53629413d8f645bddd06fa27c0a68d866b9fedce66a699d49c06abc0b02152d1fa63a2eca066061c4e2616d46a9e1f7d4d5739881f95a8f1f7ce6b04482ee33b281cac01c682049d72abf808482dc59b395784ca31c40a3d1680f50c3d4b8362b29d4f2ded28423f6b9aeae9abd9a8f50335c7adfb3d86c0df4b3eb6c7c04e47bafd7fe6ad07d6241e15e16fe260b0480edace694b0a72f229a3de073bf2c04ecb71e881ade923301b5fb93e0c5a746e9538d2ecf4b073004c7ba2f3ef2c3ea7a73d9f3d267bf3b6cab0e7b71fac0bf8d28753a4debe83fc5ac3ed75ba34f3b5d39be4331a4a4853835223e51ebf3c5649cbf55da7c64487c2e4260ac6171fff4159ef03aebc88b04a3cfa3ec03a731b5530256d8f80b59c2d4e38ed1c9d0ac50a22723fa8ccb1a280352e35a11d726f68089510207f570f0a0dd59efe384ca3bbc618ef372d2dddf6e41ec6048913ebb3c35b5e72db95a9507bd8f84078d2022e60570e3f0e88836ecf7cd5bc6311bcd057e02f8dbbb7f38759eac501730a2e82770739bd3b0d22a51293fc5039e0a1b3142f9a4cd56e20c3081acebb70418c242e25b287cd76b5c3060731d4e4016cec6724b1139f45d99e992fd3bbdf34de668a353a2d1ed3292482f82173663a7e8938a7459f40813c25828d6ecbd92bd684bc7cfe11023329087654eed69656aba4e16e1a3fafabbbccb8642d4ab14d0c84c1b681a27ac6902a9bed1097d5667127b104c57ee3df807e7df4b7e3ef9f65963b797a7652e86a56e310d3ab36bf2086ec6d619ef7c8a497baf1335d8259f4354c1174fd37584b9cb4f7c5f49d7dad2cc65d1833d643c2187127e28a24b7674e48d73454b89973af4ba3999ecdfe3da11b2fbeb5d8e22489198f2df60e350c1f7343809593d705199e2e556320f15785bbff26ce662c04f01017dc2b337508bd5f15f51c5073e1ccbb1163fb810b7ae4a8f95677920a8d35b813457c5847b40a3c9411d956dfb1738882dbad63d538132e373178b4deb2746239bfe2c1adf57c091e544d7565a05206f270cf7c2239b15325c70884f45dcde67e90e196e5211d8c621c0462e0c61a85f67088be1fe24556adaa31157a130bcc8fdd3cd67c0dafc7ef2b407299a93065351363efe872eceadf5838f94f432e4359cb089fec92bc6b2087abe74b4cf6baa00ff29ad8a3bf2aaab83b42be1a2fc2bfbddc149cbe061bca0bd5bb868eff13b0e81dfe3f0d9873b567b50954c7c1e838c036a9930960135bd78a677b6359b74f304a687e9d14b4836400eda2e213ef3d2c8db0c4ad1e9dab3753fc4423e80fd71c653f"]}]}, 0x8a4}, {&(0x7f0000009640)={0x10, 0x3e}, 0x10}], 0x5}, 0x0) 19:39:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4b47, 0x0) 19:39:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x20}, 0x0) 19:39:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 19:39:01 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60000123, 0x0) 19:39:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, 0x0, 0x20000000) 19:39:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 19:39:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}) 19:39:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002a40)={'ip6gre0\x00', 0x0}) 19:39:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000180), 0x4) 19:39:01 executing program 3: r0 = socket(0xa, 0x1, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 19:39:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000280)={'macvtap0\x00', @ifru_addrs=@nl=@unspec}) 19:39:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8912, 0x0) 19:39:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180), 0x4) 19:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000280)={'macvtap0\x00', @ifru_addrs=@nl=@unspec}) 19:39:01 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 19:39:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x0, 0x7860, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}) 19:39:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_tos_u8={{0x11, 0x2}}], 0x18}, 0x0) 19:39:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/212, 0x1a, 0xd4, 0x1}, 0x20) 19:39:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000300)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 19:39:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffe}}, 0x0) 19:39:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 19:39:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x64010100}}}}) 19:39:02 executing program 2: clock_gettime(0x693c45092810e4f6, 0x0) 19:39:02 executing program 3: unshare(0x20020200) 19:39:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/4096, 0x1000}}], 0x1, 0x10142, 0x0) 19:39:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000003240)={&(0x7f0000003100), 0xc, &(0x7f0000003200)={0x0}}, 0x0) 19:39:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='\\\x00\x00\x00R'], 0x5c}}, 0x0) 19:39:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x38, 0x0, 0x20000000) 19:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 19:39:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3d, 0x0, 0x20000000) 19:39:02 executing program 3: socket$netlink(0x2, 0x3, 0x9) 19:39:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 19:39:02 executing program 2: r0 = socket(0x18, 0x800, 0x2) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:39:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000004c0)=0x3, 0x4) 19:39:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 19:39:02 executing program 1: socket(0xa, 0x0, 0x7ff) 19:39:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002a40)={'ip6gre0\x00', &(0x7f00000029c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1}}) 19:39:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, 0x0) 19:39:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x6, 0x4800, 0x61, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, 0x1, 0x40, 0xdf3}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'gretap0\x00', &(0x7f0000000240)={'gretap0\x00', 0x0, 0x7, 0x7, 0x1, 0x1, {{0x16, 0x4, 0x3, 0x8, 0x58, 0x68, 0x0, 0x0, 0x2f, 0x0, @multicast1, @rand_addr=0x64010102, {[@cipso={0x86, 0x24, 0x1, [{0x2, 0x6, "fae9c56e"}, {0x6, 0x11, "7146ae0b0487acf77d2ae4c9246b29"}, {0x2, 0x7, "72bd8433e5"}]}, @end, @ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0xb, 0x4, [@rand_addr=0x64010101, @empty]}, @end, @timestamp_addr={0x44, 0xc, 0xe2, 0x1, 0x6, [{@multicast1, 0x2}]}]}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)={0x384, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [{{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xf9a}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffff8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xd63}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xffffff63}}, {0x8}}}]}}]}, 0x384}, 0x1, 0x0, 0x0, 0x24000014}, 0x2400c040) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='macvlan1\x00') r3 = accept(r0, &(0x7f0000000080)=@ieee802154={0x24, @short}, &(0x7f0000000100)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000040), r3) getsockname(r0, 0x0, &(0x7f0000000580)) 19:39:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002f80)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002f40)={&(0x7f0000002f00)={0x14}, 0x14}}, 0x0) 19:39:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0x0, [@private, @rand_addr, @remote, @rand_addr, @local, @multicast2, @rand_addr, @multicast2, @loopback]}]}}}}}) 19:39:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}], 0x20}, 0x0) 19:39:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ffc0)={0x0, 0x0, &(0x7f000000ff00)=[{0x0}, {&(0x7f000000ea00)={0x28, 0x26, 0x109, 0x0, 0x0, "", [@generic="81ca5b15bb25703ca0e187a077fec2efe84381fd54"]}, 0x28}], 0x2}, 0x0) 19:39:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x7ffffffff000) 19:39:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000002c0)=ANY=[]}) 19:39:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009940)={0x0, 0x0, &(0x7f00000098c0)=[{&(0x7f0000000040)={0x30, 0x0, 0x90e, 0x0, 0x0, "", [@typed={0x15, 0x0, 0x0, 0x0, @str='/proc/tty/ldiscs\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x30}, {&(0x7f0000008100)={0x400, 0x0, 0x0, 0x0, 0x0, "", [@generic="fcbc879a", @typed={0x15, 0x0, 0x0, 0x0, @str='/proc/tty/ldiscs\x00'}, @typed={0x6, 0x0, 0x0, 0x0, @str='%+'}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="ae3f648a5d21646638991e749e741955a4868714f50ae0cab951027bb85a19f9656e80f07f2705a675069ca23e5670fc07f084432aff5d70c127b8b119997eb87eaae77a76c699a3ae0e5088443c86a64d", @nested={0xd5, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6992a040202a81d09aab99be526c04c6272442a677c51dc7b03233d4f06b6d7bd8a8cc4f", @generic="6cc07ff96cf727422f1cb2408b3bb42a9b3a68957917afd8ee", @generic="7fca85351ae3d2ee56aff05f6f387584ec4307b3b89df0fcb6e0ebfbff23488c2287e06f7d422253bd6d795a0dce843b422b510ca0df438e11d848e10f8da581b7cc47e917c676a79beae5eb547cab58a1cabd113afcfa026b3600d3a1d30ba549524d646f4d3a9d7c4a92ef459d201c7a88a394a2fcb56219401b6b2cf1bffa629edc6d3e4e5949"]}, @nested={0x28d, 0x0, 0x0, 0x1, [@generic="ba611e3daef82ad14be46bb7fb6cc7bafeaf0d5392766fc74647f2b9d5fb20b5f0706c44951f39163e46ee7b19ee69295529b634", @generic="f8a88ad53ee2e12963a5adb58e92d4b65a290fe742b1330031014ef9c77eeb64071b99ed7da231153524c32457be5ac2ae306626f99f6a45b4a66e23ba866e4135dba22ff244faa573a3d09ce8366987a19b1f8a6a1210e9acba8c8b502a6e0d509bbf6a96a21c0e963e341a67f9fda2e9f65ec2dce99bae7bfa05d0a0b8af44c2a356f096cca232ef57876e3d40924f9176dbe9ee39eddb932dbc849a685dc8ba05fe35609c82f177059ffd3a6190a2795db58eab23861ba97461bde513aeadfcd5a947cb411ec5ade4edf478c22ed8ec1f2baab0a2e56765dbe1321ffeb9cfb422fa23cf41598d2c2036", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x6d, 0x0, 0x0, 0x0, @binary="98166ecfcb3053d6d2875bf5af7b59820de087d367d56e40ac6d3413a7bacfbd27f999d5b05d4a50c227eaae6997fcffaf48e612183d391c35429f7957beb07522e6abc3f0af6caeabd7d3d51bc25a741494510c622209edfd90ace442975087dac11be08f7df7bda5"}, @generic="8d90aa2c42aa281a542a829a770785d51611741d7f78a6f47e4b232075cce78604ddad375f9cb0cbc515631ef1a1f28acc8fe49d709567801147288615cf19c514cac20c76946e5f27b59fe0dfb7c4665f37853905c7233c527e8d768fb458e43b5480d8d96317aa8344c1f668c1dce26168471833f39f8ddb596b4d7134b1a6c8c99d80dc1a0dce0ba59772710e70c7bb6399eadddaec3f394c724292ddaae770b883b2bc186e0982e45fcf3fbcf0419be8f2a483666b7eb9197e5fb63b85e1f749e304efc0c08a6d32a0226cf81f6438567e5cd258554c81e6", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x400}, {&(0x7f0000008500)={0x7c, 0x27, 0x1, 0x0, 0x0, "", [@nested={0x65, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="cb5eacfb74ebf15a29ae8f0f712523551d7d1b11a33d361fa0b33d4da10fc9b1022d930ecc20aa49a7580019f036fe20e4e218ed1c20d2a75b249cd83f70b54d1b0605cdfb1525f4982fd904dcb11c244ba1d43031"]}, @typed={0x4}]}, 0x7c}, {&(0x7f0000008580)={0xfc, 0x0, 0x0, 0x0, 0x0, "", [@generic="e2d5897a05c3678cf783846b59d037a97bf0550bc3a67fd4d511f26c245ad6070bf76f370d6b40ad7428d52e8d8b82d720ee844f507c51d582879e98a98a3103c9e5f02ab8eb25eafa225ac93779bd847d1f5121df68fff4bb5c77e911cda2bb61a49b03b939f26e743d6b4fcbe53bcaa013fb5a5f8852c056264520c8da67a25923f2dc95deac4b36865f8b95759feba4f7d04e0785bd65964e0443cb12790c00ae8152b5917b9fae6f29d9eeb5ee3fca712761feb9837dcdf5c709600bf4ce672eb5e95726069eb8c1e56a1fa8d9f8fe18c1cdf3b70d3d4657969ce004f2e9c12cd7c751756cc476"]}, 0xfc}, {&(0x7f0000008680)={0x8dc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x2d, 0x0, 0x0, 0x1, [@generic="d1f4141a87a9e06ee86d357b0ebdf4af5fc44205d847d35259d0d189cc028604267458747aaaac192f"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xd, 0x0, 0x0, 0x0, @str='\xb3-] ]&}[\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x871, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="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"]}]}, 0x8dc}], 0x5}, 0x40) 19:39:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @local}}}}) 19:39:02 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) 19:39:02 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r0, 0x21, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}]}, 0x28}}, 0x0) [ 135.039602][ T4005] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:39:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:39:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x5) 19:39:02 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000280)={@remote, @multicast, @val={@void, {0x8100, 0x3}}, {@llc_tr={0x11, {@llc={0x0, 0x0, "19"}}}}}, 0x0) 19:39:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000100)) 19:39:02 executing program 3: socket(0xa, 0x2, 0x2) 19:39:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f00000000c0)='bridge_slave_1\x00'}) 19:39:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000106c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000010640)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 19:39:02 executing program 2: clock_gettime(0xb, &(0x7f0000001480)) 19:39:02 executing program 1: socket$netlink(0x10, 0x3, 0x9) 19:39:02 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x637acaff87ee11d) 19:39:02 executing program 0: poll(0x0, 0x0, 0x4000000) 19:39:02 executing program 5: socket(0x28, 0x0, 0x84c) 19:39:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009940)={0x0, 0x0, &(0x7f00000098c0)=[{&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x15, 0x0, 0x0, 0x0, @str='/proc/tty/ldiscs\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x30}, {&(0x7f0000008100)={0x400, 0x0, 0x0, 0x0, 0x0, "", [@generic="fcbc879a", @typed={0x15, 0x0, 0x0, 0x0, @str='/proc/tty/ldiscs\x00'}, @typed={0x6, 0x0, 0x0, 0x0, @str='%+'}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="ae3f648a5d21646638991e749e741955a4868714f50ae0cab951027bb85a19f9656e80f07f2705a675069ca23e5670fc07f084432aff5d70c127b8b119997eb87eaae77a76c699a3ae0e5088443c86a64d", @nested={0xd5, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6992a040202a81d09aab99be526c04c6272442a677c51dc7b03233d4f06b6d7bd8a8cc4f", @generic="6cc07ff96cf727422f1cb2408b3bb42a9b3a68957917afd8ee", @generic="7fca85351ae3d2ee56aff05f6f387584ec4307b3b89df0fcb6e0ebfbff23488c2287e06f7d422253bd6d795a0dce843b422b510ca0df438e11d848e10f8da581b7cc47e917c676a79beae5eb547cab58a1cabd113afcfa026b3600d3a1d30ba549524d646f4d3a9d7c4a92ef459d201c7a88a394a2fcb56219401b6b2cf1bffa629edc6d3e4e5949"]}, @nested={0x28d, 0x0, 0x0, 0x1, [@generic="ba611e3daef82ad14be46bb7fb6cc7bafeaf0d5392766fc74647f2b9d5fb20b5f0706c44951f39163e46ee7b19ee69295529b634", @generic="f8a88ad53ee2e12963a5adb58e92d4b65a290fe742b1330031014ef9c77eeb64071b99ed7da231153524c32457be5ac2ae306626f99f6a45b4a66e23ba866e4135dba22ff244faa573a3d09ce8366987a19b1f8a6a1210e9acba8c8b502a6e0d509bbf6a96a21c0e963e341a67f9fda2e9f65ec2dce99bae7bfa05d0a0b8af44c2a356f096cca232ef57876e3d40924f9176dbe9ee39eddb932dbc849a685dc8ba05fe35609c82f177059ffd3a6190a2795db58eab23861ba97461bde513aeadfcd5a947cb411ec5ade4edf478c22ed8ec1f2baab0a2e56765dbe1321ffeb9cfb422fa23cf41598d2c2036", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x6d, 0x0, 0x0, 0x0, @binary="98166ecfcb3053d6d2875bf5af7b59820de087d367d56e40ac6d3413a7bacfbd27f999d5b05d4a50c227eaae6997fcffaf48e612183d391c35429f7957beb07522e6abc3f0af6caeabd7d3d51bc25a741494510c622209edfd90ace442975087dac11be08f7df7bda5"}, @generic="8d90aa2c42aa281a542a829a770785d51611741d7f78a6f47e4b232075cce78604ddad375f9cb0cbc515631ef1a1f28acc8fe49d709567801147288615cf19c514cac20c76946e5f27b59fe0dfb7c4665f37853905c7233c527e8d768fb458e43b5480d8d96317aa8344c1f668c1dce26168471833f39f8ddb596b4d7134b1a6c8c99d80dc1a0dce0ba59772710e70c7bb6399eadddaec3f394c724292ddaae770b883b2bc186e0982e45fcf3fbcf0419be8f2a483666b7eb9197e5fb63b85e1f749e304efc0c08a6d32a0226cf81f6438567e5cd258554c81e6", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x400}, {&(0x7f0000008500)={0x7c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x65, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="cb5eacfb74ebf15a29ae8f0f712523551d7d1b11a33d361fa0b33d4da10fc9b1022d930ecc20aa49a7580019f036fe20e4e218ed1c20d2a75b249cd83f70b54d1b0605cdfb1525f4982fd904dcb11c244ba1d43031"]}, @typed={0x4}]}, 0x7c}, {&(0x7f0000008580)={0xfc, 0x0, 0x0, 0x0, 0x0, "", [@generic="e2d5897a05c3678cf783846b59d037a97bf0550bc3a67fd4d511f26c245ad6070bf76f370d6b40ad7428d52e8d8b82d720ee844f507c51d582879e98a98a3103c9e5f02ab8eb25eafa225ac93779bd847d1f5121df68fff4bb5c77e911cda2bb61a49b03b939f26e743d6b4fcbe53bcaa013fb5a5f8852c056264520c8da67a25923f2dc95deac4b36865f8b95759feba4f7d04e0785bd65964e0443cb12790c00ae8152b5917b9fae6f29d9eeb5ee3fca712761feb9837dcdf5c709600bf4ce672eb5e95726069eb8c1e56a1fa8d9f8fe18c1cdf3b70d3d4657969ce004f2e9c12cd7c751756cc476"]}, 0xfc}, {&(0x7f0000008680)={0x8dc, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x2d, 0x0, 0x0, 0x1, [@generic="d1f4141a87a9e06ee86d357b0ebdf4af5fc44205d847d35259d0d189cc028604267458747aaaac192f"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xd, 0x0, 0x0, 0x0, @str='\xb3-] ]&}[\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x871, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="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"]}]}, 0x8dc}], 0x5}, 0x0) 19:39:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 19:39:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002a40)={'ip6gre0\x00', &(0x7f00000029c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 19:39:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2, 0x0, 0x20000000) 19:39:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000021c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 19:39:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, 0x0, 0x20000000) 19:39:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)=ANY=[], 0x394}}, 0x0) 19:39:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x30, 0x0, 0x20000000) 19:39:03 executing program 5: socket$netlink(0x2c, 0x3, 0x9) 19:39:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x369, 0x4) 19:39:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ffc0)={0x0, 0x0, &(0x7f000000ff00)=[{&(0x7f000000ea00)={0x14, 0x26, 0x109, 0x0, 0x0, "", [@generic="81"]}, 0x14}], 0x1}, 0x0) 19:39:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 19:39:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000002f80)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002f40)={&(0x7f0000002f00)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x40018}, 0x0) 19:39:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3b, 0x0, 0x20000000) 19:39:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ffc0)={0x0, 0x0, &(0x7f000000ff00)=[{&(0x7f0000008e00)={0x14, 0x1a, 0x1, 0x0, 0x0, "", [@generic="a2"]}, 0x14}, {&(0x7f000000ea00)={0x28, 0x26, 0x109, 0x0, 0x0, "", [@generic="81ca5b15bb25703ca0e187a077fec2efe84381fd54"]}, 0x28}], 0x2}, 0x0) 19:39:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001240)={'ip_vti0\x00', &(0x7f0000001200)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x36}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 136.284414][ T4070] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:04 executing program 3: socketpair(0x2, 0x0, 0x1000, &(0x7f00000039c0)) 19:39:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1a, 0x0, 0x20000000) 19:39:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000f380)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc, 0x0}, 0x0) 19:39:04 executing program 4: socket(0xa, 0x5, 0x1f) 19:39:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ffc0)={0x0, 0x0, &(0x7f000000ff00)=[{&(0x7f0000008e00)={0x14, 0x1a, 0x1, 0x0, 0x0, "", [@generic="a2"]}, 0x14}, {&(0x7f000000ea00)={0x28, 0x26, 0x109, 0x0, 0x0, "", [@generic="81ca5b15bb25703ca0e187a077fec2efe84381fd54"]}, 0x28}], 0x2}, 0x0) 19:39:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x98, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xbc, 0x11c, 0x0, {}, [@common=@ah={{0x2c}}, @common=@socket0={{0x20}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x33c) 19:39:04 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f00000021c0)) 19:39:04 executing program 5: socketpair(0x2b, 0x0, 0x0, &(0x7f0000003c40)) 19:39:04 executing program 2: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, &(0x7f0000000040)) socketpair(0x8, 0x0, 0x0, &(0x7f0000000200)) [ 136.546529][ T4081] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:04 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 19:39:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ffc0)={0x0, 0x0, &(0x7f000000ff00)=[{&(0x7f0000008e00)={0x14, 0x1a, 0x1, 0x0, 0x0, "", [@generic="a2"]}, 0x14}, {&(0x7f000000ea00)={0x28, 0x26, 0x109, 0x0, 0x0, "", [@generic="81ca5b15bb25703ca0e187a077fec2efe84381fd54"]}, 0x28}], 0x2}, 0x0) 19:39:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 19:39:04 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="b726dd31a10d", @remote, @val, {@generic={0x8864}}}, 0x0) 19:39:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) [ 136.704175][ T4096] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) ppoll(&(0x7f0000000400)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:39:04 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 19:39:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ffc0)={0x0, 0x0, &(0x7f000000ff00)=[{&(0x7f0000008e00)={0x14, 0x1a, 0x1, 0x0, 0x0, "", [@generic="a2"]}, 0x14}, {&(0x7f000000ea00)={0x28, 0x26, 0x109, 0x0, 0x0, "", [@generic="81ca5b15bb25703ca0e187a077fec2efe84381fd54"]}, 0x28}], 0x2}, 0x0) 19:39:04 executing program 2: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 19:39:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000180)="78d759cec8f334d6d09ace4c0a9b8bcc12ed16a8077bd00c02b8d9939812d9ee3f008185e2ef703e27e13c4882a736458c6ccdec496cfcbcce324cd8e4e89a5a53bc95649b442251ffd1cf721e2d2c850d835773712d33d22c924604fa2a1b16f291550bbb63f29b2fc70dcae447324e1964fe78d4ad1769359f1ae170e7422d83bb02b4b279d743f7825fccbdb7374233", 0x91) 19:39:04 executing program 3: socketpair(0x0, 0x800, 0x0, &(0x7f00000021c0)) 19:39:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 19:39:04 executing program 4: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) [ 136.869541][ T4108] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0142c00c0fd9fcc4776a13"], 0x20}}, 0x0) 19:39:04 executing program 0: socketpair(0x28, 0x0, 0x6, &(0x7f00000021c0)) 19:39:04 executing program 4: syz_emit_ethernet(0x159, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:04 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 19:39:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 19:39:04 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 137.087607][ T4124] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:04 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:39:04 executing program 4: select(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 19:39:04 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="09bef2a452e7", @empty, @val, {@ipv6}}, 0x0) 19:39:04 executing program 3: syz_emit_ethernet(0x1fbf, &(0x7f0000000fc0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 19:39:04 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="4d4a90d8094f", @random="a5653ceae0e9", @val, {@ipv6}}, 0x0) 19:39:04 executing program 0: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:04 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66"], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="14000000000000000700000001000000ac1401aa"], 0x18}, 0x0) 19:39:04 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:04 executing program 4: socket$unix(0x1, 0xd76a3a59b8847d9c, 0x0) 19:39:04 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:39:05 executing program 0: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:05 executing program 5: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1812, 0xffffffffffffffff, 0x0) 19:39:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) listen(r0, 0x0) 19:39:05 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:05 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="c10f694514ea", @remote, @val, {@ipv6}}, 0x0) 19:39:05 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:05 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0xa45}) 19:39:05 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="c10f694514ea", @remote, @val, {@ipv6}}, 0x0) 19:39:05 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:05 executing program 1: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:05 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="80022e2fac1400ff"], 0x10) write(r0, 0x0, 0x0) 19:39:05 executing program 0: syz_emit_ethernet(0xc6, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) shutdown(r0, 0x2) 19:39:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x3}, 0xc) 19:39:05 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 19:39:05 executing program 1: syz_emit_ethernet(0xae, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:05 executing program 2: r0 = socket(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:39:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01020000faffffffffff22"], 0x14}}, 0x0) 19:39:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000040)=[{&(0x7f00000001c0)='\t', 0x1}], 0x1}], 0x1, 0x0) 19:39:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x10, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x3}}}]}, 0x58}}, 0x0) 19:39:05 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd602bd6b800142b00fe800000000000004c4c2aae39978fa731"], 0x0) 19:39:05 executing program 2: syz_emit_ethernet(0x116, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)='f', 0x1}], 0x1, &(0x7f00000025c0)=[{0xc8, 0x0, 0x0, "f8f0bdea9eb2223dc198dc910ff0e8355d1663721faff73664905c2348198a9b0e3053680237f2f287a8755db6e4eec879b8c8c8dfb67c50741fc158fcc0262493ecc3bc6928599cc3612cb0de170e2acce8ff12adcec46ec7c97c8270912923ba89d8b06a1a94ee79f3ce3513deb6f9a5616ea692a2d9617ca9a3a781dbd29e8834c901c5000f356435216f187077aec868282361281e5886fb34d340bd90a23290df92a0c59049767afaade654becf35"}, {0x1010, 0x1, 0x2, "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"}, {0xc0, 0x0, 0x0, "16d046500f9409ca4a71e319edc30893260d3bd3f135cf71c7e862ce081826c97e1efb50a1dd1dd48cb4361bbd5fc5db78b097a90e64ac3abdcb9b940c4adfbf62603cbd9125c787d3887bec5d43c3bfea975204b0cf400c5c51d9a05e0259aa3dbb0dd94e2a4b68681151a554b18d73b22ef426af36d2973ccd74dd9e5f00ae532154dce18cdeb72377e049991a91451f5b23c2d9bae8d4487b6d0bc70a73dd737fc9588ef1c0ca4f"}, {0xb8, 0x0, 0x0, "c2219e1a6329378413bbf6b792a3435dc5c9a54e37b1b9fa5c43a9c55d6d637f9e26fc0364450d21dde49962001e969adc1942b29e39270bfa71047ce6cd2165ff9806306d8db57fd0a385d52ebcfda3b28b8da35d298d30d8962bd56d2b0953303a2820201b9429a8e6f80b5bd43605119fa4ea61816ab31d744299784b64fadde2d77484b5093d3b457b5e46073c85d0a4bbeae1a62de387b602a0bb730dff46"}, {0x30, 0x0, 0x0, "453456faff45e9007c6c9b8c8e0ad5d1036ae880a164fe2e8f"}, {0xa8, 0x0, 0x0, "0ed46afe09d2e789ea5e8125c177d621f43570236997fd617922713b55bbb621a0657a62aff610f25f98aae9cb137f6e7e3030e63121329735a29096dc8a50f4567acd8264e3efb758c2e19b902d6d8bef958e6c16f415db4ee9e3d46da757e9ffb46563c966a1850d5e7a36a121abe6382178bb26bacfebfed44a95a25e285a49d30a1f36c11d3666851bb351a596b437"}, {0x60, 0x0, 0x0, "1e04b221ab277e9c1ecf4f803f5d18698694b30fe5e5efc084d08a2554dedf07069cdcba80394939c90bdbf7844ac35c92acc95244b3ce071235c53d5870293ae9f94ed3e423610774"}, {0xc80, 0x0, 0x0, "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"}], 0x2008}, 0x0) 19:39:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000000)='X:') [ 137.970359][ T4199] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_virt_wifi\x00'}) 19:39:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x404}, 0x14}}, 0x0) 19:39:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x34, 0x1, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 19:39:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 19:39:05 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="140100002a0001000000000000030000040100800c0001"], 0x114}], 0x1}, 0x0) 19:39:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:39:05 executing program 1: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)="69b4eed1aa0300000000000000000000f96f000000fa154890bf149eb5a55c3ed50fdaaadaabfe6f34ae77f877ecae6d53cc4f8b50aabd3fc380e9c9e8d3274c18cadceb6fa410711363fe47fbc14175e7f409b492a676388facfea2c3f748f596f60de47c25a6cae579bdd71f1c5ed79b04accc93c6e7ffac19beffef7035ba8b86e572ba46c9f895e0b3d31eb1f96748d21401f1b56fdc7e471b6ab7e94cdcca6b3983672d19a524266cb5b4557faa139a3410e682f04c4988abb7380da5f4a5bada08113dc2904d4b12f9194387fb6dc3ab59770d9c623d5e213727f97c1b0a951c3a93e9fa0d65aa37bb93a000312891", 0xffffff97) 19:39:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="600000000104010800000000000000000c00000208000440000000010a000200000000650110000008000354000000010800054000000401060006400006000008000540000000800800054000000001060006ff07030000050001"], 0x60}}, 0x0) 19:39:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e40)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) [ 138.226693][ T4218] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:39:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 19:39:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000040)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10, 0x117}, {0x10, 0x1}], 0x20}, 0x0) 19:39:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80) [ 138.282683][ T4218] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 19:39:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 19:39:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:39:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000bc0)='veth0\x00', 0x10) 19:39:06 executing program 5: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0xa0a62d00d6083c4a) 19:39:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000400)={'ip_vti0\x00'}) 19:39:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000057c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000005c00)={0x0, 0x0, 0x0}, 0x0) 19:39:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)) 19:39:06 executing program 4: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 19:39:06 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x0) 19:39:06 executing program 2: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 19:39:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x881) 19:39:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000300)='n', 0x1}], 0x1, &(0x7f0000001400)=[{0x10}], 0x10}, 0x0) 19:39:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x2c, 0x1, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 19:39:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}, 0x0) 19:39:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 19:39:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {&(0x7f00000011c0)="ce", 0x1}], 0x2}, 0x0) 19:39:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000480)) 19:39:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 19:39:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @ethernet={0x0, @multicast}, @sco={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 19:39:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6220) 19:39:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f000000ce00)=[{{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:39:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 19:39:07 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005600)) 19:39:07 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000280)) 19:39:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f000000ce00)=[{{0x0, 0x0, &(0x7f00000035c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 19:39:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2) 19:39:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 19:39:07 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000004c0)) 19:39:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000040)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10, 0x117}, {0x10}], 0x20}, 0x0) 19:39:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x10}}], 0x10}, 0x1) 19:39:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f000000ce00)=[{{0x0, 0x0, &(0x7f00000035c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f000000d040)={0x0, 0x989680}) 19:39:08 executing program 0: socketpair(0x0, 0x8080f, 0x0, 0x0) 19:39:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) 19:39:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000002c00)) 19:39:08 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x604}, 0x0, &(0x7f0000000180)={r0}, 0x0) 19:39:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f00000001c0)) 19:39:08 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000007600)={0x0, 0x9c}}, 0x200080f5) 19:39:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 19:39:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 19:39:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000f80)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 19:39:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:39:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000180)={'veth0_to_hsr\x00'}) 19:39:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/170, 0xaa}, {&(0x7f0000000080)=""/19, 0x13}], 0x100000000000009f, &(0x7f00000001c0)=""/195, 0xc3}, 0x0) 19:39:09 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x1000}, 0x0, 0x0, 0x0, 0x0) 19:39:09 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 19:39:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@timestamp, @window, @timestamp, @timestamp], 0x4) 19:39:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffffffffffee7, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8}]}, 0x24}}, 0x0) 19:39:09 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 19:39:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000800)) 19:39:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 19:39:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x41) 19:39:09 executing program 0: socketpair(0xa, 0x80801, 0x0, 0x0) 19:39:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 19:39:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000011c0)="ce", 0x1}], 0x1}, 0x0) 19:39:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000480)) 19:39:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80) 19:39:09 executing program 0: socketpair(0x1, 0x0, 0x4, 0x0) 19:39:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) 19:39:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan4\x00'}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) 19:39:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00000000001050000000000000000009d000006480002800600034000010000140001"], 0xd0}}, 0x0) 19:39:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a4fef9913abde18f810600c8a392e500", 0x10) 19:39:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x1) 19:39:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000000000)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x103) 19:39:09 executing program 1: socketpair(0x2, 0x0, 0xffffffff, 0x0) 19:39:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000340)='|', 0x1}], 0x2}, 0x0) [ 141.918822][ T4356] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:09 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x453c1002ce5f25ca) 19:39:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x20}}, 0x0) [ 141.961611][ T4356] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:09 executing program 1: clock_gettime(0x100400bdc22acb33, 0x0) 19:39:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='team_slave_1\x00') 19:39:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'xfrm0\x00'}) 19:39:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000001c0)="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", 0xec0}, {&(0x7f00000011c0)="ce", 0x1}], 0x2}, 0x0) 19:39:09 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) 19:39:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003c80)={0x0, 0x989680}) 19:39:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 19:39:09 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 19:39:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'rose0\x00', {0x2, 0x0, @remote}}) 19:39:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @tipc, @vsock, @l2tp={0x2, 0x0, @remote}}) 19:39:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, &(0x7f0000000480)=@nfc, 0x80) 19:39:09 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000080), 0x8) 19:39:09 executing program 5: clock_gettime(0x2, &(0x7f00000002c0)) 19:39:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:39:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 19:39:09 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc0000) 19:39:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x4}, @CTA_SYNPROXY={0x4}]}, 0x1c}}, 0x0) 19:39:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f0000000040)={'sit0\x00', @ifru_map}}) 19:39:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x2002) 19:39:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @empty, 'veth0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000002640)=ANY=[], 0x12d0}, 0x0) 19:39:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0xa}, 0x14}}, 0x0) 19:39:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000300)="6ee2ed0a4c19eadc4192b076efa39f02af486c30c328d1bc7a46", 0x1a}, {&(0x7f0000000340)="7c53b659548c7b6217da9fbad19b0e34fc7197cb6417aa3ae9d72a97201a480030b2bed6f8f2463f1378c57596cb39fa6991c5d833eaf4a1793e75c4e761515c263bbb025e638056afa093198c6eb5a39656ac7f2e4b7477162f95540ee2a1db2ed394d0e0f69c16aca0258d26a912", 0x6f}, {&(0x7f00000003c0)="5576329a3613e7be9c2c73e9495b1c3087505bcd7d8bc8c8f323e5871b8961421f04587f0b77a6e75699f8fc1fbf34154df4a55b92a805d360f39249a1b478da4e9f436eeaf7e089b3a3b8e0ee05da5b2cba0094c2114de96e6ff995dc5ea901cf84aaf4a96004e9cc38a5b00daba07eab6abfb4e1bf9cf8328b9bf17d762e1909320ee8b0bbc752c4b42099e73659f2482f97e792a28072adc872e130ca38322b69d5ef86df64247ed74b771d5f176b1b60691e0e8ef5cdf2edab5ac1f0cc497a84cd75ed95fda87499aa4dcde1c9314b2330d7833d4a4b90b838dc6027d2a3a59b17671dc0c2970b1c95af11eb6d715b47b06ce2082a4dbf327d9fd36426f3141c0f4c55bbf98f5353b6cdbbc69067b6dc171030628f9e620788a8dc351d47b596995d876591d621b8840c3d49e0977625641fcfb5c5a39d998ef9b0683979da89e529715bbd8d8019544d0af40fdd0e86029f7ebf3fd44680175c4fc66c790cddd32c5c59e5df19f622adf94a5564e7b58090f57455ef0ae4a5717ef12ff7003f143765c7655dc5912653c2d96701cc05f0231c07d20223da338ab8fea113482a8f6802f0b43acbe01140b0d0cc73d2063735dd54961395f4252d910c41b9bb0621a383f741bcf2b76d3d31c349e6b85c71d8c2077fd9e90749213d7181cbe19490619aab0f07c6d6f6a94bdc7b88fcf92892c9359a6251dcb7a4e40d5c043dc05e5ba6ccdf55e5e04dc59f0417e4c90c0e568c6834be04ea1ef0c724575540eac70cb2a9a104624a69d9040270d94913fa1ab3360525f0ad2639afd49f8c17a470d896e6e45af8ac7b2fd4df3ccd49ba7f82401dfce21ba6c2668621ae6554402139b2667edb01ba6960b76bf6f4c968ab51b72522d902fe7e3d375b8c756940358c089c5bac8902e1c531b2077deba59aa7e06b9bc65058dac7073bb3b6a10f74da1bfc9086a5dcbb22909259cdcd48be517a50d922aac475ee9e5ad29bf87cfbe095e13d624c3ba433d9318aed247abb03631fef73488ea9eab35fdd5319c64521948959448e09a030589663c9fb797b22041b1ebccf38b82674830ea6f2d2e9ae712e5918399d53d503fb797865a7de6de99c9ad242903a0fb66b4d92689781fbeb8910a957ae38ecd19055a37871c14a49fdf531bd9b26c901d7a51674607a17da76cd1141865c38251c45fbd4c81053e0c134a48d754b4f94fad350e95907d53e39ac4f36d2737d2d168964416b51529b4104e1e389624695d5b3ab8a63c532b649fc4391870abc8618f2029acd5f0542ce40f94517fc922d6a2be207d1ce0c039df81bdfa5a6e5bb1719c13da3aff39a5bd0d606bc390be8fd0b66aba1741bab5f2ff319cc726e39f4bfba51780df154ebd14847f1ad222509288a2c38b220cbc87db5056ee26cc31b61a95809e96129668b7d1ec293592ff9a9abf38ae27e13b856e99ce17968f740f6e1ad2a07c6030842ef0c5fcae4e245b5347e864a62642b588d8ab0ce6bd2ff5106efda6f43036b62f9b0a1cf755d525c373708d25cf65904bb08b44571a57c60a20f9df2434d74d91fedf92a4045822082bb3323b720c0161985db3aea53abdf9c5df8af933d72f7b03954c23ba2846cc94e097704fc3c46672b4d63674906aefcbe857d7969bc6eecf0b8c0ba9026a509a70ba6f5eb272838a5c046d0716a38759c86540f29ff8014c2a20c2c076a7c6d025fdd62591837d290701df176dff1d5cf56f22c41cd3932f1980aaac9c66a28fa8605168db0975a4b28b6ded52c86142fc7e0928b668fce0de035e9a877d202b9cce4055db9ec315adae424eb88c777f4b2dc5cceedda00ae12d017c3cadbef5ea80a9ca8416a8e2ab193a3166c32d9af3a89ad82549fa11b339a81cbb0526acc34fc04cd5daff10351d2270cc11c57b0b32bd6771415d4f3c0dab9f4b4235374f94b6472a68d13bc41cf2e3cbffa862a99a00d53ba9259aabfeaf056a13e4734dff49b1c4e1c4f5f714094cbf827e53a1053c101f16e04025216643eef1c235d399c58ef37cdb0724df1e6d6d62179d1b75e86b620cbb6adf110dacb45bb22cfa45c9248d64eb6e63620394390cfbed953b178a45dfa1b5bf3b6b2c62a8a7c389588a8753e10cbb9fc5491c2bcc804f65a8c47e4cdaadc7247bae449010e8de6fed3e33084826f73b3c5f101c13810a669c07f602e90f3ee93e5cc21f6ef721869ce87bcfde0f4cd2180090c82842c686b995f887989b17fd8d4b8ac3ff75e12615a5476ff09a40ffda05e9d2c5aab74b696256a59daceb397aa0121b66c10e292313e8fcdfeb2b66c29d2f9eb96d07d7cbf4f6cb4969a728625b173f1f4780c74fc0538ac481c09782bbdf0a7a72d21a423f7067f48ccf12fe79ee7272f5fee0d6c491a06ac77b847c3bce09f912cc0507ceacdc956baaa9d8d3768f759ddadf46f7e47cd395191e8db6386aae1181a7e3799054087880aa971c2bdb05a1dc75157adb5ebc42568bf5affb975264901b60ef265e42b00847ab7e5b767c56f0f9c4f786e0c06509db8172c4e8176ab143a0dfde2b09844117fe0cc5c7e2f3b6f83cb1997970021640b845cab12cbbec80b951054f630d28cd7cb4acf77aa7fb36d81270f1fd4d4da36b7a9e533532725f2f4e6bb06cd178445e748d56f2f137859bbf3de578a35a897bb958ae82e61c3beefff2b6aceacc48684ed9cd5daf47987186790d742c14b052a3c1da6cba3b396227e59d84d6350a4faf66d431274621ea8f054b6704b1dc457f45f037fdf1219e4e45d30db9f389300b87104f206250cb4ef915adc12fb79cbcaf6627e83764d02c239da27e3107cd93205c4f216f80e1a54e82190e7fa4b3d3dbae595952e1a13599e23efc7787e2499efd59884839e0efe2932959e4d75608dbbd9e197276e2206983ac3b341ad93e37109a4464f70cd56d331667e7b31b9245c2b3c098f20fc6f7792b25c141abe4b86368e045351b40b4e65c1e9cee1698d06987ba0d93fb565f5bafc471b941a00aaf4c13a26f9d6256a3d7541cb4a37e90a0e7fd57c38d81c226e4b79c88e64dc8c795a46ca9146abfd0b5e9cce4590916f2101436013e6a1e11989c2991fbed77b1504dd050deb997d637d5c61f1029722c7ef872af843134a2f8424e3c7c578abcc146272435873b15ce2910b6266faa307d46f82e55b21a327f44e99212a3fbbeadb8af873533b6f81f7305c3b3ac9d9adf214ba1b0520d430ed8216e1e92464e94583a39a632e5f4a9ba80f3b3b0438800259d40088dbc77fec3f3bdbacc88515b68e8c96ed6ad4d18b559c1d11198d5322bec5870ad2975bb97127edf377d4b749045ae6cdb15a3cb81b1c6f1a77c0ad8090bb624319f07966466485c620f5cc088b3d28b72372fb0a99ff33c06882219fd67434f6b8d5028286c1ac1693673949ef59475270b4238faf844dea10ef5838225260a19ba12eddeb73998f60081aa0b5b1e23af6c0b6ed63f850c9a30acf3c2ad0f9f3a79f4b7a02a14939d70751db67e0e6ec216bd5652dbc9e5d5060d92dd720614383dd8009a618904f02cf7efc4df79b4decf8e6e84054c35e48e5868e8e211af1ac13bce548d55632a70dec215432620c5ad6457c0b466dd64828e4c9579d877ec15e3bead33c10f3ad082a87276688ef1936a392e8b907a6a32b03982ddc8e592645fbb59cd2754f17de80691accdfdcf2f42742b3bd652aae5c6a4d771f6e406cd54a03309a4008094d5931032ec9606d4b8617b4bbc41382fad76330f9602f505d36af4b47931631722667ef46428ac9e93c81fdb77ad073bea342d80f56b7c9026680a4ca439871477e5d8c74066cf0006317acccdd2796f884bb79f4664830b0bcfd08f713517497cc096323a61f5ee4148c464cd93243e5872757a0b8030e90b64e2dbb207be9cabb20f868660d418f3c1cd7eba921be23d1c25c61de3c2e0581a88260129bd95de964939b0db46f0f90184739d7ee546ffc744c4c7576568a5a695fd30ce681143c463b9bf5fa301e40cdf536a20a97b5dd9a0a0dc2aa93412bf22b0ae346618e068e91a02fc9c8a83c2c11d70c3f29c4d0942335d2ffb022e2a95895a78a8f98a2eef011839ca0b670f3126bd545418a4fb30503b6a528ed38c65390688d9998b165efc7e6ca0321e98c4c6959ada48594e42c7751142125a3aea9eaabf1a52a08a89dbfdd071205ba819c13e5ba591ec80e18eeb81f5d6a66aa7c3293fe1d63010ff8a2ac89bb2bbb56fd3cb87bd39637a27e97195ff560679b4df2626c997d2e76809ff228b7322066d37ba5316b4202dd72580a02af6f6d2790707b0929d9c486733f9bd4fce5f3e5a1d32ab5a6a99a14348d8fb453ba8a92ba9073aef6a64a6454333897e12bef8825fe305c475a4213679ddf79d8b027e7e58685a5da16b12b92a55aaea2792a6c46ef682c2be81c94b0ac91dcdc848e8401680ab34d16e625c686422dd6f59fedf0c66cefb27361f98b779045fadba0442f235f824e6c1277198ef3d0dccb7f217f5a360bb99d31de427d200d0fffd7855ec1b8708b25eeaeb10b5343084967576c0e155a4d10777fc70bff49dd5c08ea1bdc1cee08b34fcb3ce14f256ae3821b66414616f8f4c6310958d2fce7f1db079e9053eaeef9fd27e9c022e34931e16453c7c3d52b3dc00786d657bb2b1eb2c53016141778e99f8f5278c5fb0213871af46d981202ad943d7bd987cc85b9e2fbdcb4249e4c72b2fe38dbaced996847d0df93c3b7937ecda2050d37472898791d43467a1a26027b3a7cceab210914cdffd28fa744c8abd80e8c70e189b32422accc588a428a154cb030be6001ec6d9dd5bed8575f23498a33713cfd98b8315ffec0fcaded04eeb99d958172c0633ba8967ad22ef7372b061c84dc38861107bdab2b63a09799bf2cc27f7247e9b64c2ce95d6a01e1345cb912e4840b0466ebf2c0ed1398a4f2f0fe67914aa89f004e4f1b56f1215d79576655cff3877712a2aad5abcecfe0aea95ab6f8f023d61ed17d2770f73df86f82dd2a9e3ad54308ece08b4ffeb8690033e55ec664de69c1e5a04fd815d16d3540f7b77e0a97226569bd044d886bb57503bd8ce0276342f84110df389530f83484143195523aa14e000395c3", 0xe38}], 0x3, &(0x7f0000001400)=[{0x18, 0x0, 0x0, 'p'}, {0x10}], 0x28}, 0x0) 19:39:10 executing program 0: socket(0x1, 0x0, 0xf6) 19:39:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0xfffffd30}}, 0x0) 19:39:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 19:39:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000180), 0x0) 19:39:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x604}, 0x0, 0x0, 0x0) 19:39:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 19:39:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:39:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 19:39:11 executing program 5: socket$packet(0x11, 0x59d14f6db0af5533, 0x300) 19:39:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 19:39:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)='f', 0x1}], 0x1, &(0x7f00000025c0)=[{0xc8, 0x0, 0x0, "f8f0bdea9eb2223dc198dc910ff0e8355d1663721faff73664905c2348198a9b0e3053680237f2f287a8755db6e4eec879b8c8c8dfb67c50741fc158fcc0262493ecc3bc6928599cc3612cb0de170e2acce8ff12adcec46ec7c97c8270912923ba89d8b06a1a94ee79f3ce3513deb6f9a5616ea692a2d9617ca9a3a781dbd29e8834c901c5000f356435216f187077aec868282361281e5886fb34d340bd90a23290df92a0c59049767afaade654becf35"}, {0x1010, 0x0, 0x0, "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"}, {0xc0, 0x0, 0x0, "16d046500f9409ca4a71e319edc30893260d3bd3f135cf71c7e862ce081826c97e1efb50a1dd1dd48cb4361bbd5fc5db78b097a90e64ac3abdcb9b940c4adfbf62603cbd9125c787d3887bec5d43c3bfea975204b0cf400c5c51d9a05e0259aa3dbb0dd94e2a4b68681151a554b18d73b22ef426af36d2973ccd74dd9e5f00ae532154dce18cdeb72377e049991a91451f5b23c2d9bae8d4487b6d0bc70a73dd737fc9588ef1c0ca4f"}, {0xb8, 0x0, 0x0, "c2219e1a6329378413bbf6b792a3435dc5c9a54e37b1b9fa5c43a9c55d6d637f9e26fc0364450d21dde49962001e969adc1942b29e39270bfa71047ce6cd2165ff9806306d8db57fd0a385d52ebcfda3b28b8da35d298d30d8962bd56d2b0953303a2820201b9429a8e6f80b5bd43605119fa4ea61816ab31d744299784b64fadde2d77484b5093d3b457b5e46073c85d0a4bbeae1a62de387b602a0bb730dff46"}, {0x30, 0x0, 0x0, "453456faff45e9007c6c9b8c8e0ad5d1036ae880a164fe2e8f"}, {0xa8, 0x0, 0x0, "0ed46afe09d2e789ea5e8125c177d621f43570236997fd617922713b55bbb621a0657a62aff610f25f98aae9cb137f6e7e3030e63121329735a29096dc8a50f4567acd8264e3efb758c2e19b902d6d8bef958e6c16f415db4ee9e3d46da757e9ffb46563c966a1850d5e7a36a121abe6382178bb26bacfebfed44a95a25e285a49d30a1f36c11d3666851bb351a596b437"}, {0x60, 0x0, 0x0, "1e04b221ab277e9c1ecf4f803f5d18698694b30fe5e5efc084d08a2554dedf07069cdcba80394939c90bdbf7844ac35c92acc95244b3ce071235c53d5870293ae9f94ed3e423610774"}, {0xc80, 0x0, 0x0, "eb2e6b28a95db8a1033e012adaa6406788d97670351114a616d09d71507135a7bc9bf7ae10bee6fc121fba99e1dfccc32719673e6dd5734bdbb3be0fccdd21873cfd205c5bc7a9fb8e20c40de2315f240ce157042e717004747aea51a2aa9c215f466fcd6f7b3ac2e42a48ffd00ef0b22fefaffeb0976450e034b1cbc772332ebb585862505d0d5e9186b670cfcb6e4f451ca70790c1f6e8af05875fdf5d8e01d6c86561932c4ec001895650ae948f31aad65d97f07d4c340aaf6312d3fe8fc0e19d3d65ea5d599fca08bfbbbf0956e96ca751f2f024ece40f7494515c8b24bf1e6786087eaa10d866babc39fa2adbdfa3743d3e186e93994a5b048e787bcb1c6c6349cddb9885d18086838220d0f2dd026379d02287408f1687f30b6815ebbbc6cfe1b3f505b6d091f877cb54d7273747770e05ae56dfe232585f78af07134f252e308483a12c6d4a209cbe8b3979ae1646d3f15fc5af299df31ef39db2102a37d0dcac4d3af43557050bf9250da8a5f446d05a2cf0a1fb39ba4b3c344131594a2c50282022d2b90c9656513142d4e325cc4ab7fafa46d87111f435a1ffb1a07078b3ddaa2058d273fff9dddaade0f3e4c680bd2375c7dfee6f1445e53d01a626bfb2ab80d351b9db629962c63962592783234bc46494fac175eef8dd37c47da43b9250c73bba8e4237cfde2466aa5a803b9eed8e9a5e617dfd6ef386820f54ced8e51d655075deb74e0d2539a0fa673b3cb2ca0d39b1ef58153a926805c0b362d3ee9f2500664795b264ae8ba15e2585d1abd93840c912633dc1ca0f08a62f497d3d4c5d1f801acc2ca7335dd3691bc4bc04b76ab038506f628d4f3d26a265dd816e7d4f1766b2689f1df99add1a9904ad4112be62e10b05f4775b6a5ab46541ebf4e01913ecb31bf3542d1c01045973b16abdfe946dae6ccaa5232f53ca10e04628a57fa4f6d5f8361fd7660024be82c87ce24e1a25cc4d5d509c8776ce3f395493ef395d38ab09376ee554d6ef3195d5bd6243e42431ee8c2e60d5f9671eb180e573a8d1c2258178e5bec44b8609994c432212be236994ca97af3bb3678122e69c3219dd5b5fead44d1c8816b4b92b2b6fd59ab184808d1b60e124c861db0578a29d2766d97bf818d1f99bbeee2c5ab4c6dfc311e576bc2a04c039af607d8d0cd92a84481830cd1f77bbf5ebe749a387bc55baf0b8ca75d0bb1faf29f0d67f0e8ae050ef82b9d7f3e4ad1f3004a4c9575291048fa77c3a5baa850f8599e069e5603717743373037dbfcc339292fcdd4ff1a237f9f51f0c7b6c04342f512988a335ee5e2a01b7ce0989315ca801e057b438886b2fce93c81729bc8a762a5c8e5f74ca1d43507dd2585676a9301cc28509aebfdfda5971665573a326862f395de5fede84159e30c845de5fa3aadc8deafc37e06eeea9343676ad86be76ecf7814d29ee436a9096698da7715c1ba74b47a2a3c0a7e1bc4acfff1a335989bcda79ddd7f0a8ec6b60e2277e271a8721885f28c36601bb619bf1e611ae30603c9268ed058d1a7da028ae8c082926e309e1b82bfa68c4e2aa962d3b13fd3d043fb62188a421a630cf6f1983f6f4c0a9902b1232d8971901dfdbce11864cb2dfe36778b7f677926bd73d2f9e0a36276eab1fb214bf9977e18796b0c447cfd4d9c1dc791a9b4fc2b813c24cb3aecad89e4b16e58d5ba09f977b711a5c58c658fe0ddf61c63187a0d2e23633e610c39aa4102e09d071322dff4e557149b4c1d15d955dae7aeac7d2cc8e7565ba828fa52adfa3eac8a3fc72f2c40bfb6d680db36dbabdd313a2b78564c4a16a554d1387e3346ebffe3078096936def4b9292fe82b5be09fdb92dd1ee08dc5813ee46e0949bb51af37401bd5cc1e59ec1088532082a5d308449c6c37c3e1e213d6a5d5fab769d5deac10174b3ee734f2463b44dd8e652cc7555d14451f42956b7a589b13f1be6be2915e3fd32bb05d8a7a641bbd218596a4b4cf00fef37dd7f3a00a220ba10c3e1c3e97b98877e29367345e43e688eb382b8b3e43e1901154b627803cbabc236563357056407a83899307d35df3c874cb24706dac8f22505264fe0978f65ca3d636b3573617484f1c92de6c1f49338579146a0789a7607252d33115e853635973aca01d22c0c8ec9bf1d2beb7bff653684720b7022774a99314849ec4b5b44d12720b9c0de653f88db89312d78ab13fc3cd34c94dbb59e608374b30d25f04eee1ea4e9a72b77851f31af5e20af539831837ad15c53173fde69ecb702bfdfd0f90cf40250a5be0f71758c15d634ce7afeb23089a5482dcd550c29ab7975f84daaccf6b1605f50169119485adb225d0cc3748ba82072b3e8b928408a17ea2deaae4be681ad0bc5f8e6ebe044e3b824733742b21ccb137299f901f6f5e8527f06aa36425f303258b263e90c925be41fa7345ed085717860fe99d0c89fc930784f487fefc0887ae6efd1f63ea4bbb58dac41b8e2c2be9a1ef857fbb9c14948df453378dd3037f6a2ff622161b01eac2153fd28e48efdfdbd48a394e9f9c97550b0c39f5a2c05699a2e5c3ef6d4af6c3c394afd8a3933ce0c98a2b73c957ac7c9be048933e67f64c0aae5852eb0c0130f5619c5bd4166d3e46edb7ae9c848734d5dc6de1daaa88b7f57ff85306d82398b8bbe2a372f8aa6e1f82626da5d4e44680556eea5380a3bdb8bac90aebc99fc3bb647a87614834e683c6eb5078f4b7fbe0217c6f88d558d3499778a30d5cc20047b2b3295ad452949d41a24563da49f3eb1d12213c3917f01f5d92d65bb33b138c1c32f9c23a3922672192b9e86539afff6555d74c472a43376c741770a4b9b48c1a993bcdfd067a2b46f0bf6e0c565c6418e05925e6b3618482edb31adffb1d782d7ec3cc16e50f7b84ac4a9758bca6e67aa308fe9f2f595e5e1d4022fd8f5fcad730aa624f5078e9f54ac2f8e641536699ca632fd9ab842fe51c0ae0e9a0e00214f4b39bc80f56be5c828a68d4606589680e3d79f7d7362be1de896d54447d883d248e99ddd1fd6188937cf1cb8ed8e6ca2dee4080dffd67ac3bf67f7d5f96864423a3b3a13bfca4c1f1153bbe28a4b19c4fc822d300ad3776e0e03283e9f07ef9592a844e06cbd12f3543143859c00fd881f34e6530338cb59a63a3c72631a2d7401abb90bbf4c56f202c8ef213c0ed39eb9d10c72f3a8c79b518679a8b097c37ae105a537368cfcaf17db9ef47985e70d801569eba65099a04f50eaa8f9e90d9440125d71ddd0115a25d129f06eb871c92a4b7cf3c7136ba1476705599b61a2c68ac5f16263f43fb6ba73db504135451d52db2eafdbf760859350eb43f1b178228f68e197b9a0aaea1b91e747695333aa2c7b71a323e4de1739d8b529675a55cf7572c59d2acc064307e2504a9508ac132c74fef7674e3257701c7e88e526c95a3d1827c60a8879320044d2bf9fa76cfd8620ba9ed45abfc14dd213cee1e064ef823de9012469aef257d65b9b8bfcdecdb34d40d06fb4bc9823c1c38d1127cf27bf3ecf8d450b5ee234037880ea78611c1949a5e4e73af8f790bf62eb5cf2567c04ce545adb20078c92e0d1e966c2af8a637e5b227bcff476dfed97cef8f4a119933d6a93357a7abe067cf579d7bbba3fa803a3dc73c3a93ecfd114eb29307b91654def0f2a392c874fcdca905991c6f03b4f389595dacb813dc4cf66a912ded8da22bb965290566c8c7426410a333f8dc4ddc417aff1df762bb981991efc3b2fd6ede9d2aaec2fa2c0af547f97df04864f5f65bb3300adea5527cb4647427bb6b95169f6860692de86fe8083bf5ec37f8d3ab2d01908da49d01eeee0cfb0e6a82742a1affaca22d877cb282a27887148b721ab6c63d28797893d1a93740fcf17b7411a60a6784de467407ab11b8dcaae1bc73cbf63bfcf1e4a2bd971e94ebaab47535d65af235a1a4b4ca1fd2676c7430e320e6f2e529e158fcb2f70f156584222b85ec7ef8ec358b8237333dff67cc05e89907dcbf0d420e832ef5894052fcbdb611f6328cac5bc07af0250ea0ccf356261c0e2a7f1d48e0db9767b281d0ca7f5d0767f128279d35cdcb938ec90206efe441e51e6ec4095cd672d103a17d78f90124fa1f7b14bf54755a9f05190c5556b53d1a0e6068d6709c5f8ffe13a958f5c40c1c9bf62c7585e20881c7b8c5fce91e80135fde69c263f62327245377142d86ec26c80c3f2f5dbc7565843f35b1323a8e5d584d8e15cb12cf48f847d57e6cb7cbed6287a158f89e977bfac2012fb8ca64881aed8dfbe00d5d95fd7e4d807b6339d4737ecf1df532ceb7919463c40dc01e231c05ef4a7ec6f1b93dd8b564980f73322c8cd54f5ebdb66ab6dc0241b8f7388be8c9c26f71a7ba0945b9f2e3c0f1e06d5791ae3083460c3c9c1051149158145f69e11c2666b7a9a6f433078d403c6ccac12bf7e677eefa2dd3dd79770265102f23f070959c0f49bb22d8da9b3ac68d743dc61aa4712b"}], 0x2008}, 0x0) 19:39:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000300)="6ee2ed0a4c19eadc4192b076efa39f02af486c30c328d1bc7a46", 0x1a}, {&(0x7f0000000340)="7c53b659548c7b6217da9fbad19b0e34fc7197cb6417aa3ae9d72a97201a480030b2bed6f8f2463f1378c57596cb39fa6991c5d833eaf4a1793e75c4e761515c263bbb025e638056afa093198c6eb5a39656ac7f2e4b7477162f95540ee2a1db2ed394d0e0f69c16aca0258d26a912", 0x6f}, {&(0x7f00000003c0)="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", 0xe38}], 0x3}, 0x0) 19:39:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00000000001050000000000000000009d000006480002"], 0xd0}}, 0x0) 19:39:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) 19:39:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) 19:39:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 19:39:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 19:39:11 executing program 4: clock_gettime(0x4, &(0x7f0000000100)) [ 143.478614][ T4441] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 143.503381][ T4441] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 19:39:11 executing program 1: pselect6(0xffffffffffffffb1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 19:39:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x200, 0x0, 0x0, 0x0) 19:39:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f00000001c0)) 19:39:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000040)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10, 0x117}], 0x10}, 0x0) 19:39:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2000) 19:39:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x60) 19:39:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), r0) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 19:39:11 executing program 0: socketpair(0x2, 0x2, 0x40, 0x0) 19:39:11 executing program 3: clock_gettime(0x7, &(0x7f0000000ac0)) 19:39:11 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid_for_children\x00') 19:39:11 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)='7', 0x1}], 0x1}, 0x0) 19:39:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 19:39:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 19:39:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @sco={0x1f, @fixed}, @in={0x2, 0x0, @private}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 19:39:11 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000021c0), 0xffffffffffffffff) 19:39:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f000000ce00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:39:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 19:39:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, 0x0, 0xa) 19:39:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="123d07f62175dabee3f54d28963a8ba0b60979665bca58d7ea77a5b3f58ec28ab7cf0bb413af", 0x26}, {&(0x7f0000000240)="1e5c24feabdf097261eaa9d6d9a62d47caa20e99aa1253445abf5a7c41c1e32ef82a173ba2482f7983087c8bdde0a81f7088990033ed149fc23441f6", 0x3c}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="99d36efdcf152e1e09a9c0229c304e030fa30f7cb2ab8d087ae793884c7d30d9714d656f4d7a83bcb5c51c404ba819868b733772465a0245e67c25da3e4ca8258a3e6292af5c1bf29b0cc225af3cfb2cd60687fa9b1f037b69437745f22be6", 0x5f}], 0x4, &(0x7f0000000380)=[{0x68, 0x0, 0x0, "1014b8fb4523c0f12aef0bea5e85b48d7a7c9e896541605be6588e8604c50768e713018e348d4164babc806643288e600f33657899c8e65584f74ad906fd50a99a3242386320af25a2e90478f936515f727a59ec36af2829"}], 0xa}, 0x20004050) 19:39:11 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:39:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 19:39:11 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 19:39:11 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0xffffffffffffffff) 19:39:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 19:39:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @local}}}]}]}, 0x4c}}, 0x0) 19:39:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:39:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000440)=0x80) ioctl$sock_SIOCDELRT(r1, 0x890c, 0x0) [ 144.191899][ T4502] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:39:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000001540)) 19:39:12 executing program 4: socketpair(0xa, 0x0, 0xfffffffa, 0x0) 19:39:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @local}}}]}]}, 0x4c}}, 0x0) 19:39:12 executing program 3: socketpair(0x2, 0x0, 0xb0000000, 0x0) 19:39:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='macvlan1\x00') [ 144.820415][ T4510] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:39:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000440), &(0x7f0000000480)=0x10) 19:39:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @local}}}]}]}, 0x4c}}, 0x0) 19:39:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 19:39:12 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 19:39:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) [ 144.953522][ T4520] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:39:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[], 0x1128}, 0x0) 19:39:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0), 0x4) 19:39:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @local}}}]}]}, 0x4c}}, 0x0) 19:39:12 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 19:39:12 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001a00)=ANY=[@ANYBLOB="340000000108010800000000000000000000000006000240000000000c00048008000640000000000100010073797a3000000000d2cd903e21ffcc6d7bad60f3c59b218d340352d9d44dca511354ce6abb2676062dcbb69944a977156b30e990d24e1f032221ce181ee25ec7a0ef69f300dd29dd8821a9d0658cb65d35f0221564066fd5d21fb6d7fdc9a5d0b02196dbaf8405caa31366e7ca196cff920e5a36d6c55a8732a7e9b1"], 0x34}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 19:39:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, 0x0, 0xfffffffffffffd9c) 19:39:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x201}, 0x14}}, 0x0) [ 145.126233][ T4530] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 145.149129][ T4532] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:39:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000000c0)={{}, {@val, @max}}) 19:39:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x200000c0) 19:39:12 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 19:39:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40) 19:39:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, 0x0, 0x0) 19:39:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="ce", 0x1}], 0x2}, 0x0) 19:39:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x34, 0x1, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 19:39:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001700)="a67c48f103ed597afb0cd10e702200a783e96b072a92e4cadfc7eaac4a46d568bc269136a6460e30945a22f721777f9c520e24dc8ddfc10007b2691d0a8e7db8a94ecfa92cbbd25e74ae5fb98c596b11becdf02a32c9bb04430749a50ca466e9e62219b8a7fabae8f861d8914fb6816ef14bf1ac02834dae1bafb6169a81671f3a5f7f1ce7e1e27969657d9a4e7707d8981e8703ee087d60ff1d88f010437d8a989905e91dbe8c12dce6952d3c1ebd7cb07566cfa4ffa18fa6e2efc5d7854dc4f9a1d2f62a8842bd50a0fc6db511dbf996414cd49da18f701ae4b0b552666e3af8980cd83cc29646680151fb793757ef021330ae899c9ebd03bd2ea449f90544dd0c1d9b31d982e02a4d9ccd90e0d3cf7d8248616cbf94a766df95526dcecb30ed3171d6555350c955a285f2c5119d5b6066c83ee3c939658613d51cc37397b5aa80ab1732e33f3f1b268847bbfb22aa43f2c53b9737687034e705496025f44cb9829537d20da29589454f9f4fd24aa4d284fcb36078d0f0e437b20df2e1eaf700528869f759bb16b678fe2c844ec39bdabffbb6d383247b3021175bc514945f49907e3a385bb7b338e5b77474ae91bf1eb23880941bbe5b97e739cd44f5fafbee9a7868241c25ef70c9ce6c1031cceeff4aee217913d03fd368e8ca0decccfa3aa4659ab6dd0444963e2ee044f1c9372c4e041a74145589eeaa04d62ad0030dce52e73d78f81e6fc8577f1d2b46b830e435eb4c8a4d741681585d256b8924abaa4e7267a0316a4fd6da0c69d827835bec5a68a44194d23b6f0ba0622955bbdf8d93728a99086b6ea4962f25129c95bf694b7a14c8fc795f9e5c6130c0729bc9268ce4c929f0b1637c06f6766b60cd78352489bfcab6d8815d74f199e6243b06ca63baa2f96fa8654b072ed485727e3c06242e1548b85ac3c91f9509ba02076deaa9692871a6e1982a8fdaa4b53025532c3abab004f45ffbba818bc318db9777e1386adf7a4e04b7bc70798883c664eb47e0467aec71ca409e26e068ee7751074e7f66d6025c8c3aa45003364214c56418c1a853a2333d03621e2e3f24c17c62d0313822d90127316f84d840f4e84cb38234218b3d1988c551b71c56a3790ab2d1b62c15d4cc0bc5b77dc512374782baedf6230f082fa2853487905fd046627bf4f932a466d7da3b3dc106199a8145bdf2bd41fb2638c66e2cd33a781e17e073cb87e6acee4adca4ac3a2af2109342184b6eed5188be981743125864443691bbaaa7fadf121a7f2e24e266b6aa83809b6d93a19e6c32d42e782024f2471d2828bdb13c61f988f875e952665105ddac4b60b0e5005fd916168030d83bcaa97cded5c1718cbea689e9400a20da96637f6afbdeebcb574b3fe8ee6e7d6b6a6dbd653dcf493ed4a78880b99d5265b7b1132bc649353a5927d8bd5bbcacc84bd7730ff497fce0ae5ae775e91992a3edb5819a1508b2cc3e975cbe19a8511d36eee43b4efb9d45a86209f88f20242d886f670afcc0d8a628a50cde2d9f47d3ff0341bc5f5290d9ec0c7438c36267d4519a7e8fcaf813a6b9bb61c9e6419731e99d8e1310d9fbbaf445a78ec6acf166bed647c5a8b7d470fa63615dfc0a60957b353fec67bed58e82f30d6ff1507b318cc7927e15124b3b73e556ef39c4458f0c66620d2edf1d3ba6d7a179c5a845368edddc927338c6045d72e796d14b8226c4a0a6d2d744790ef1103d921c77a7439c9722b2035f813b429628e75d32a406ffd1694acdb680e43affb18af01d4202dee8aac4896ce592f72e6a51a04fa60d67bf1efed53071a7e03bc0034c366161f8712a9f4aaf4801d40e55a2f675ddab7e852d63d280e82d1b424e182f9231d5e39ada2b1b957689b772a3a81f6f8912a4d976b58a6396db02b5dfb12f31d68ae7c5685a7e07a5330d2a10d656f2a28b96cdfc4ec1021beca7e0edd04dbe828b1936511148326539d47c0bf946e30394dfc989187cd5cca93d052818dac21d98dcfdf02ce28acedebe247841f682b04c77ee43867747b7b2134e2193b040dddf10512454cb70db44736d46ce4dff21644d6f50a81a5ae4b44e3a1794d1fb3d93ba06b9f241c59502cc8a2781a575dceb792e52cc59fd3e9456c2c44cc9c3e94f8a7f6cd6dd6f54ed170f2e2aab140f8a2006116776c6cddf1aefa454a307a1abeb130b7eaeba31d081f751403324712b0b754f0061bb3b06a75ef896ad174f740efdef2941bd4b40785a2b3d87acfe9c43a1ff18fa64d34b313ff35c4572d441c4b7053dffbf9df003db723b6ddbf921615bd45df17ae8548df49ffaf0e9958f411768125773cf5984049f06799edbb87afd719f0de5780e9bdd749a196b108b0447d485d8547bf54e49e356b822951c9b1eba4f7e7363bbeb325d3ba45d5601e6f57e0e7f8bed706e741707d54771c77c9f65342ec72bcf891bfb0c7a3e66e03b9534f95feecade17b098149e3291b9c8f9f320b0175318f5daf919d121a668b30cac68dfa539b27aacb2fe110e53f5b5ec8d9bb5fbaafbc5b988f3d2f14b9e67fc98859f3cca2b51018676a0262e654c92e6e3c328c822e0be896eb8db670dc32d27535fe2f77e9dd04555c8511d4f457747bcdfc1a2863f2ae51b5acaafdc84ed658984e0f6ca799b9194abeb803b00e3b5da6e71667e2bc3debe71cf3df1928cfb1f0c397cbd63e3979670ce9414156f7a3b923fa0ea9cd21cce99ab73be5255298c34836f2f813f85940aa37eb4647bfc5ee86f307eab2efa13878ead7de20478385723a670e5fc09b32e46e9eccfe3443f109b7895515b4564c557d38bfdceb1ad679401ff4b951442f07dd345a9c4aeb0ce2c9708e340c873d7bbca6eb7b825d5aa7ff5123d6e1bef9b826d1e57f79224af96574c009b3f623feeee6447d941590c903f1e680b87d6f3f455990db8a4b2df84f0186569955771deb9e86c058428a8592a95ad08402ee494c6e13b16fa81509e774d41621d0f19b2a0a7ceb24e252c34afba956e5490306a54d0e39655db4f52bf10b91ef0359b4d976b4f0c6263949f41e7757d0412e3e2fa4867e28c5cdb4840241c5b7944aebf42a2110498bbf8dd7f1945c70fa37b9747b75f526d23f008cea06f749bcb06dee4426c6ab9fc1e865f335a1e6968ef80b00ed8b76269b33f78346584f7fa9cc3d62b0437f59bb3e0f4fc99f162be03a1104d896e6dbe93dfa29dddc02f2eae0008d78c7e4a86054922e651c79681956cd8668c7108a4490e3ae1459aaac04df2845314d50512af9d07c5c117a315aab1b66b03ad0e6f213760c9396418021459d4912e41b103a0aa6308c8fd7d338a039781e15f25353ffc71206fa62211508bfc7aede87eda268a50f1f9f3612e1e6da755945c4e0421d72f74731e6127817b08bccc7b1bf518197d11113f94905bc9b2e3fd36ef268c5dc122a6ffecbced4bf0be768e35ec3fd2c7def461b14195cc0f881a59c1787d9b64bf432be36a6e2b74cca4c5dcf204e7d2483c000947b7861ae5262144276d85058bf738ddda372c72429ad3d66fa32ffddb17fc1b67c831d7eb9a7e7287db53cb90cfb6bffb6a775f62a2b2fba242020f23dc635439d12cb56d5389dc32f636c8cd144cdb1d1042eaba6b04aa60c8f07e1fdd4f4ed80737df5337581516ad28325921067c686c7d3cb339b45b75042237ab5e4da6087fe89e7e56dcf27f3038b24748917054ee55714e3a0735d0b5350faf8f8a96be94bdaa5471800c2d717dd6508d3956a01d0cd1ef2ed5b65b9561f5977ffbf4541bd7141575712efb790832e37aa797066e14b21fe8825e987fb7f26e2be62ed150b42c2cd4710f868ab62009411171caf33574de3b687fedac2c55f92d97bb14d4c2fb5762f9a12b44c4f78b672c35a4944ef269f18885d9c6af6d7a08fb4bc0bd3275d9252630b1b7e45319369041c9270bd4e9f0323a6b655b6d1058df593b93b12ebfb510d6ecaa11a37e98772e5b18b56e21d70c85fab9556a22ec7db4ca9ec051c371cd6e5da04024e4a4d449ea9cdd62e38b2cf4c8f6a224cc4a83c57f097dcbc522a773ee54a6bf146b8e7c550988c02afca063f7c9521e040ede1306c1c6bbfdbf43ac7fdeef165449394be4b11811be2a7792bccb78439868304e0151d377d49d3c45d792f52a2ffb98fd09adef6943572675cfa5dd11fbe0f7da21090596947f0eb89d94f1d861154ef87e5c4d2f1a15534b3510dba81afca2408f379b8b083a896ca0c5dca0c9188fbf3d8fdd7fc8d37eeeb945c2d509cbfbbc916e4732ef9fe0ae113688d1137af5b7390baef0ec675b136f847fc2487be7d2d7953693ee43b1abb807c91bb13c3c4ac767077dd3859102dad37d5adf7ea1bfe5e1329a95421c34f27fbee0615bc958ecf71003ec97473c128d9d1b3be1bf3b121c73c9fc62feb4d01cc132f482097f2ff769e06e781e4ab5f163c99b77bfc84d81bef513b4d9d3592d911f3250e9fc2349ab8126026aa3746f5d0ef4a39712521b906b48163f8e40e4fed1659ee499bb7f8e87b189f8b149facaa0897da2a17cf14c6dbf1f49a6a5075824598d514bc9777b54d19cb5de6dd2a3a067ecab0d8c3b06a2a19a2181bdb3e72b355453435d9c088bbadef1e50101ba7320c40de4da14a4f2f539017968c278a550b062012ba620671a72fe782ec929f6fdfaa8c608ee38dac45d77e19d26a488045aecb2c60d0914ce57c29f57e45cc34949f7501e8a625fe0cc26bd479fcb09c10bb4465433d49c8c1dc8f5faa2ec39e95ca68a151e6cea2913c7f8f4f6e1b652cc2288621ef05db92f9c6a192b8ad28bd3dc4512e12529957e4e0af4c794e16113a51be002f0dfcd2039d38cae97b40cb005b49ae49a6ff2f470c744b59342b2c9ed82ae2f7d73f7750a0884e209ca1ce96464a2384b54a958fce706efbade0b18f9f7aa04b1776a60824170f7255c3238a0580d90327913144834bd5ce9f8eaa1388fbea44dc4cc182dde4c36f77f9466a254953013dd28f624c877f72ce96fb8c11692c97de74a1baed01e45d37386478b840b313cb4e7292b9b0d1fa18b0c4bf22622561d52ef17a9adf278cfbf85a79a7cea6298124f58c46364338526dcd80835dffc0a2a325ebbdf020974d4d4bdc845b59c65c43b6dccda2c827300b3de14e096c40e58528426377c73b92931399ffa1e99b1dfa06bdb5471e3463b0ec71da4ac1a5ef9ae278129de7221736003d38bfd139d8522ea542c534b8ff80fd609f1ababe8860639308255e1d0cf237205ff9e22f97ad5f62adb254615fd4c2668945b0c18b9ccc7a2b2d869b95556cbe1467969fac42b4333dc6e", 0xec0}, {&(0x7f00000011c0)="ce", 0x1}], 0x2}, 0x0) recvmsg$unix(r1, &(0x7f000000aa40)={&(0x7f0000009440), 0x6e, &(0x7f000000a900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000009800)=""/4096, 0x1000}], 0x9, &(0x7f000000a9c0)}, 0x0) 19:39:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:39:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "5d1c1afdab6b013c", "23b79b242dac228082624bbda4576e17", "0ee6eaad", "e33f4a8c45841523"}, 0x28) 19:39:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 19:39:13 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000400), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) 19:39:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 19:39:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) 19:39:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000002c00)) 19:39:13 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x81800) 19:39:13 executing program 4: socket(0x11, 0xa, 0x7) 19:39:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, 0x0}, 0x0) 19:39:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000000)="84", 0x1, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 19:39:13 executing program 5: socketpair(0xb27cd01e23240a8a, 0x0, 0x0, 0x0) 19:39:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x14) 19:39:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x4, 0x0, &(0x7f0000002c00)) 19:39:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000040)=@in={0x2, 0x4e24, @remote}, 0x80, 0x0}, 0x0) 19:39:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)='U', 0x1}], 0x3}, 0x0) 19:39:13 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f00000001c0)=0x5d) 19:39:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}}, 0x0) 19:39:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 19:39:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001680)) 19:39:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 19:39:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth0_to_hsr\x00'}) 19:39:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) 19:39:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x200000c0) 19:39:14 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:39:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 19:39:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x10}}], 0x10}, 0x0) 19:39:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000010801080000000000000000000000000600024000000000040057e230"], 0x2c}}, 0x0) 19:39:14 executing program 0: socketpair(0x2, 0xa, 0x81, 0x0) 19:39:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f0000000080)={0x9}, &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0) 19:39:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x1, 0x4) 19:39:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'ip6tnl0\x00'}) 19:39:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[], 0x12d0}, 0x0) 19:39:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x40) 19:39:14 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) [ 146.658082][ T4615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:14 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000080), 0x4) 19:39:14 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f00000000c0), 0x4) 19:39:14 executing program 0: r0 = socket(0x2, 0x4001, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="82020063c4"], 0x10) 19:39:14 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="87ecdb93be9a", @remote, @val, {@ipv4}}, 0x0) 19:39:14 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:39:14 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="2df154cb5d97", @local, @val, {@ipv4}}, 0x0) 19:39:14 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000080), 0x4) 19:39:14 executing program 4: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000080), 0x4) 19:39:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="fe", 0x1}], 0x1, &(0x7f00000013c0)=[@cred], 0x20}, 0x9) 19:39:14 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffff7}) 19:39:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 19:39:14 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000100), 0x4) 19:39:14 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 19:39:14 executing program 1: sendmsg(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:39:14 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 19:39:14 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x1, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0xa) 19:39:14 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000280)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 19:39:14 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 19:39:14 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 19:39:14 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 19:39:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 19:39:14 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000140)={@broadcast, @local, @val, {@generic={0x86dd}}}, 0x0) 19:39:14 executing program 4: syz_emit_ethernet(0xe9, &(0x7f0000000180)={@local, @local, @val, {@ipv4}}, 0x0) 19:39:14 executing program 3: socket(0x1, 0x5, 0x1) 19:39:14 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 19:39:14 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x18, 0x1}, 0xc) 19:39:14 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 19:39:14 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 19:39:14 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:39:14 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000180)={@local, @local, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @empty, "", @local, "b895948b5c55550c627a62441384c5aa"}}}}, 0x0) 19:39:14 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f00000005c0)=@abs={0x0, 0x0, 0x1}, 0xffffffffffffff98, &(0x7f0000000a00)=[{&(0x7f0000000740)="a5400523951306ae6a4f863f9de5d8e6b63a51b5f10f6118efd4e86f5eb8f33f5c5e007ec73df77a6c735adfce2f1819b96bd86c287b0de0de12c8d1be05587a4b03ac20e0031e181e0fa7", 0x4b}, {&(0x7f0000000680)="4706adfed431c0c9edd47a720f18c69ecf701fe1fe34564fdc347cd5d3dd07fef4e28b68ef20c97ef9c200f4884a7aa5643c46631d48bd4b26fdbe5fdca2304741a8f3920340b9cb0b98458c38ab122d6687f2bd7d4fd9908bcc0e8a2973e615d4678ef20f3fd3c9e8c71a4b300ea27f728f895de0d774dd3dadffdfd69f709730", 0x81}, {&(0x7f0000000b00)="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", 0xb8}, {&(0x7f0000000800)="867029a75b90da4d30e63b5885c90200000000000000a0f6d964d9eaa78d505101f5a9656e4ebb99606c4318166b48dfbfded088b95f45dbf2f4bfa9589cd8a288ab4c18aa2289e0ea3f3ab5c91039742ba7fac0ec2ccbbd8f67e356385ad443b26d31beb18f46cf54f8a371601c7dcfb0902cdfd197974c5a05257081d861bdfe129061f0cfeef75636d809adfabea620fa4901afd0d9428fed201cadab8794bfa40af703c0b064d20a4c110a5d33ade14265fcd8265ce72854c82afddcfe0465be", 0xcb}, {&(0x7f0000000900)="3018e66a09690e3de3482b48071d884d2b5ef9bc75bf46efb100c7daa87437341b3717a417a6ba2506a51b0d84ae869acb5f7d0259f13d7ce2dbf200d43d8ff366be2400bc2c537b71de6c49054bff752021f66dfa433dc6200c1c5a1a68e87da08876fd6f33002a00b44a82376f33494a160a4ed348afff9907b221452d7047b9a8e4183958ddf216e8ff9f460b29bbda6acb88ded21ef683db440d7014336cfe5a3244812460a511ea600fc0f85a3198a41b37e3ebb3b133e66596cadb5cee73160adce3630547f5b69f6afdf2670061661f6046eee1f1921abf841ec8bcc3ec918c20501fb124a035c2e02a1a489add48d210c2", 0xf5}], 0x5, &(0x7f0000000a80)=[@cred], 0x20}, 0x0) 19:39:14 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x2e20bc35, 0x4) 19:39:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000100)=@in, 0xc, 0x0, 0x0, &(0x7f0000000600)=""/249, 0xf9}, 0x0) shutdown(r1, 0x1) 19:39:15 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x63}, 0x0) 19:39:15 executing program 3: readv(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xfffffffe) 19:39:15 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:39:15 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 19:39:15 executing program 5: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000100), 0x4) 19:39:15 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 19:39:15 executing program 3: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000100)=0x8000, 0x4) 19:39:15 executing program 5: r0 = socket(0x18, 0x1, 0x0) connect(r0, &(0x7f0000001b00)=@in6={0x18, 0x2}, 0xc) 19:39:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x28, 0x0, 0x20000000) 19:39:15 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @local, @val, {@ipv4}}, 0x0) 19:39:15 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 19:39:15 executing program 1: syz_emit_ethernet(0xffffffffffffffcf, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 19:39:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000540), 0x1, 0x0, 0x0) 19:39:15 executing program 3: readv(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}, {0x0, 0xc600000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 19:39:15 executing program 2: select(0x4, 0x0, &(0x7f0000000280)={0x500}, &(0x7f00000002c0), &(0x7f0000000380)) 19:39:15 executing program 5: readv(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 19:39:15 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 19:39:15 executing program 1: r0 = socket(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000040)=@un=@abs, 0x8) 19:39:15 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 19:39:15 executing program 0: r0 = socket(0x18, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 19:39:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x1b1}, 0x8) 19:39:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 19:39:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 19:39:15 executing program 1: setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 19:39:15 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x1}, 0xc) 19:39:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 19:39:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000003c0)="e9", 0x1, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 19:39:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f0000000000), &(0x7f0000000040)=0x10) 19:39:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) preadv(r0, &(0x7f0000002b40)=[{0x0}], 0x1, 0x0, 0x0) 19:39:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001500), 0x10, 0x5) 19:39:15 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)="3ebae2956f0e17f4a86bf10ecd623830d7d36504f8daf5c9e1488b44d5d69f8d1165a105efcf89510fcc34d226a5b733d2797afc34c4e44631236db5a615e66a51e3fa212e899e9c04abe58ae235d4c689a17198aec85be5afd81bade2b83f070d5fecac2a259dbcefff071bac543630fa40b44130393fae6e488a4977758121a59f140a6e0e83c379ef8067bfbccef52a3e9c019f3de52c635fc5dee65131817e0608283d2174aff3ba34e9ddfd713f57481dc053d61d4decc9ee4812b865b8f8cea562b0107de72e35baf218b810667ce8f6d541d0a6b0d8c7474551207fbb92b777e9086f8673a8164cc732e53714dee159b9cdb1df7437f3178dd7e43d43ad468593c65f1dafb2450a52e64d2639faf163b349e7b8f3445a1f9ea66e6f57e959ed79d705234ad05c91a0a799b2fa18b772c558110256df8ffd6bfbae327fbd02666e4510b1cfc8e4f8224a73e78cef753faf822158a78c8027ac633333b610d366266c55fe4ebc16e5b4d6a049ce6943010de4e0f4e98f6d8febd88f3dfd52a621037bc58b7c3bf7129a0cbe89545b1fc967df89106f54cd117ff96b9600a9873e7e8f60e5cae66727a0a1c37596b355a8f1f6404b191bfaed59f6bff12525402e67391d3548cbb1b5b83b3fe5f1aa7d391d51f4928fb919d3560e1d5c21693467863249cd32be2964178c298ddf74b7e7cb674daadd2de67c347107595b53229ac6e5f3b4c95f18fb436b1bc7b1dad502c18204e62abbcd71224d7ea699b2e7cc3b684f7a25dc6977fa9d69f622b574014de553e3ca4ecd5daf26d4a65f036771ea3c8eb90a34731b9a6671b5930f501c1e5df42d678e89c51778decc2646d20bafbd991601127d8ef40e9c640b8a76d85e00611fdf96485aba8b762d5b340b48f1dc6e3103b6c440b59190c20f77cda256c75f0bbd9fa8acb9b0f228db375641f8f07d26151b3957f3b5cd321fa21a20ec46ea4595a201150958e1ca82f69f02d31794fd3b19231699ae2cf0ec66da825fa179cba49155fb2d2ebd608b91bf88a82cd4b80b7e39819212dd128760063507c31875319284084a69bdaa0ce57cdf24ecdbfd9e9861d05a32e347b0a471e2ee9d0340a1924d610efbd0d4bf808037b2d2ffeb156075c089db5de42382a9bc0d0c0fff52ec24aec81a1c2588da2d5d0abc6bc68ce19a958f955ee885405d213e9c1b03f1fe4b01f37ea4b463d995e3e27d7aa4dfac98dcac649e17c617a9855497768d5b5b311c35637df34d6478efaf6424acef3b28e801543d704612a6d0a102dfc41193b42f3b64c3108011dd3be766782fd4a198caf62d977e18517705c3194924b29542e6bb27e88443f309418c42453802ab87b5ebaaa2b034c6f8ade7b40b7d8da9a90fef28eb2a439288ddfd242df5079ba4f007ebb811bcaa5b2667323c430cd890b97afea9debb0e9f84c467a9e35c99b924aa0ede545e628e6ed56538f5189985bac61923086df1d3d81c0cd34b0b5248069c4ee0c27e3dba9d88a6648ea52e33cbcea6377f4d58e92fef57d941bd7c513b3bf1a8fc993fc1f9c4586749f4735ece0797efba3ba7db23063150e56209fa8f6c0f46568f38db5765e663a55fad1dba292a0b37caaee4e4eea4119c69c4d22bba9f59a0a9c266c5d50248effabd99d70fd6fa9d73ad84910d30bceaf985af4e96ac1a561fd02efb99dc94e0bd5e67af43d5f9bdc5eb5d26c35d304a372f2337f4578bf40fbacb6842ed6125ce4a06424061d8fee4400fe98a55e60f3451e95fa07febfaa11035dea45d30eb95af485da0f914944913ec5317e458525f4630846e4831c880d62f8bcbafad3e855daec27d8bd8614afd6561856a62740e3baf1f69f30a106f4773327a95d877dd604d75355aaf6c543ec562ca5c5f700ddeb0c6deacb9bedf538df0f308cd0bd342859ca4f99cb5e1161fe6e5a05505e15543b800eadea05eac8ac9c10971f177b06a088a3ce306d60f708d2964d27805d56da795870e2eba746bf2f1fda364898d739a46d6c4e17ad71f708141c9d5d19453296d6dbe7fddd0cec22d2933ade84586a3cd3b617d2fb5b410791480738d563a1313e1edc0d56f70b1bd39ea8ba5694c589a724bd95887aa7acc67995161f73207967dd21e118a11b0ec691af7a2e88125c3638f6b0b7f4b1d451d8c058c2d7a3f8a37782de6c018b06d60090ae7a12decab57cc74bc8917bbce11e7b0ea0d129a6d1f3b0d2742aa4c1590e8ef1db74b9e48541d4da2f7247157a78bdf1381505561ee6c6c16af642c9407a06c499d982ac4878a75cd7ed852589ceb29a48c662faa824dfa186f84f54b1e956e9e66100ad224f34c923185a7d595557c44bfb607576bff624490adf8348df277a739a13c4dcd065c86a3a35a49cb3e61e0dac9ae8cefd25e213cd0e4c9e88abd482f635ac05c28fa26b9f4d5f37d0e96b7e3d4f2b31391f1b60b0c19f7dcb9e021ab11643d1f19b76eb9545f55ced6544f779506f7f312f49bbf4c807d1556940ffbcf41de911b45cc951b1ee1a953137d513618d2ddbaaf3c397ae4f9d9fe4a63f3dcbd1483f53d1843e7db0d9daa403a0bd82143364bdb2f87f15aa93037b6faf04f53fc451d204d362c34a1fb9f1c410716eb1e334ebf5dd7d5c9ce8892208e5bdff04e7583b57f03027b11ed59ffb37a210772f5500a4bfc0aa30106db7186534fe3ba82e497f87dd1095fae92a4a94e8679fddc3462930564003cad0d33dd9235ec6106d753a109f3775593fe005657ff7fe8068ce6b01494976316d612a365766da728a4b4744022b6851eee6c138ce764449ffc86a7b183b6de656f864621ec5f2f961a68012698357eca55bfb68f52a7eb4c4dd32cd9ac455cf9335fe2c212dbdcbcd58dccbb", 0x801) 19:39:15 executing program 3: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040), 0x80) 19:39:15 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) accept(r0, 0x0, 0x0) 19:39:15 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x80000001}) 19:39:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="93", 0x1}, {0x0}], 0x2, &(0x7f0000000500)=[@rights], 0x10}, 0x0) 19:39:15 executing program 1: getsockopt(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000)=""/53, 0xfffffffffffffffe) 19:39:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000440)=@abs, &(0x7f0000000480)=0x8) 19:39:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000000), 0xe) 19:39:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x100b, 0x0, 0x0) 19:39:15 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) 19:39:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000280), 0xe) 19:39:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) 19:39:15 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights], 0x10}, 0x1) 19:39:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f0000000000)={0x8}, 0x10) 19:39:15 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 19:39:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f00000000c0)={0x8c}, 0x0, 0x0, 0x0) 19:39:16 executing program 4: r0 = socket(0x18, 0x0, 0x2) accept4$x25(r0, 0x0, 0x0, 0x0) 19:39:16 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@random="04434fcaef8a", @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}}, 0x0) 19:39:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 19:39:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40) 19:39:16 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @random="2254947d2842", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 19:39:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 19:39:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 19:39:16 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0, 0x14c}}, 0x0) 19:39:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x78, {0x2, 0x0, @local}, 'veth1_macvtap\x00'}) 19:39:16 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x800, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast1}, 0x20) 19:39:16 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 19:39:16 executing program 5: r0 = socket(0xa, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2040) 19:39:16 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @remote, @void, {@generic={0x86dd}}}, 0x0) 19:39:16 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="4040859ab21a", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c70ec1", 0x8, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x88}]}}}}}, 0x0) 19:39:16 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:16 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c70ec1", 0x0, 0x0, 0x0, @private0, @empty}}}}, 0x0) 19:39:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 19:39:16 executing program 0: syz_emit_ethernet(0x7c, &(0x7f0000000080)={@local, @random="c58ec48a7c2d", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5813d8", 0x46, 0x2f, 0x0, @private1, @private1, {[], {{}, {}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x0]}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3}}}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}}}}}, 0x0) 19:39:16 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x108, 0x0, 0x218, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@local, @private=0xa010102, 0x0, 0x0, 0x0, 0xb, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@remote, {[0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x2, 0x5, 0x80, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @dev={0xac, 0x14, 0x14, 0x29}, 0xffffff00, 0x0, 0x0, 0x0, {@mac, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@random="3ce59d65fc4a", {[0x0, 0xff, 0xff]}}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@remote, @dev, @multicast1, 0x1}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_vlan\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 19:39:16 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, 0x20) 19:39:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000006001b00006b00fb2c49bda1f002000000399e8dcb60414095f87aad"], 0x30}}, 0x0) 19:39:17 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000200)=0x98) [ 149.475169][ T4823] x_tables: duplicate underflow at hook 1 19:39:17 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 19:39:17 executing program 2: r0 = socket(0x1d, 0x2, 0x2) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 19:39:17 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000580)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, &(0x7f0000000640)=0x98) 19:39:17 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) [ 149.654299][ T4828] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:17 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000480)={@random="4040859ab21a", @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1f34dd", 0x10, 0x21, 0x0, @local, @private1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6ff8a", 0x0, "b81be5"}}}}}}}, 0x0) 19:39:17 executing program 1: r0 = socket(0xa, 0x5, 0x0) bind$x25(r0, &(0x7f0000000080)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) 19:39:17 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'macvlan1\x00', 'vlan1\x00'}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth1_vlan\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 19:39:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="44a33c36188e", @empty, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @local}, {{0x4e23, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'A[n', 0x0, "239aec"}}}}}}, 0x0) 19:39:17 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000)=0x4, 0x4) 19:39:17 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @private=0xa010100}, {}, 0x48, {0x2, 0x0, @empty}, 'veth0_macvtap\x00'}) [ 149.821933][ T4843] x_tables: duplicate underflow at hook 3 19:39:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2c0, 0xffffffff, 0xe8, 0x220, 0x220, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'wg0\x00', 'ip_vti0\x00', {}, {}, 0x0, 0x0, 0x890fcc255a1520c3}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'geneve0\x00'}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'syz_tun\x00', 'wg1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 19:39:17 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000480)={@random="4040859a941a", @broadcast, @void, {@generic={0x88a8, "6b35dfea8936"}}}, 0x0) 19:39:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000380)="b9", 0xffbc, 0x800, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast1}, 0x20) 19:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 19:39:18 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000200)={@link_local, @remote, @val={@void, {0x8100, 0x6}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @rand_addr=' \x01\x00', @remote, @mcast1}}}}, 0x0) 19:39:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0xffffffffffffff8e}}, 0x0) 19:39:18 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x1330}}, 0x0) 19:39:18 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x108, 0x0, 0x218, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@local, @private=0xa010102, 0xff, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @dev, 0x0, 0x0, 0x1, 0x0, {@mac, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@random="3ce59d65fc4a", {[0x0, 0x0, 0xff]}}, 0x40, 0xfff, 0x0, 0x0, 0x3, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@remote, @dev, @multicast1, 0x1, 0xffffffff}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0xd, 0x0, {@mac=@remote, {[0x0, 0x0, 0xff]}}, {}, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 'syzkaller1\x00', 'veth0_vlan\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 19:39:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xb0, 0xffffffff, 0xffffffff, 0xb0, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'veth1_to_batadv\x00', 'bond0\x00'}, 0x0, 0x90, 0xb0, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 19:39:18 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x4}) 19:39:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) [ 150.543766][ T4860] x_tables: duplicate underflow at hook 1 19:39:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:39:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 19:39:18 executing program 2: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) [ 150.685955][ T4873] x_tables: duplicate underflow at hook 3 19:39:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 19:39:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 19:39:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0xffffffffffffff6b}, 0x14}}, 0x0) 19:39:18 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 19:39:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:39:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, 'tk'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 19:39:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 19:39:18 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x10000}, &(0x7f00000001c0)={r0}, 0x0) 19:39:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 19:39:18 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000440)={@empty, @local, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@rr={0x7, 0x3}]}}}}}}, 0x0) 19:39:18 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000480)={@random="4040859a941a", @broadcast, @void, {@generic={0x88a8}}}, 0x0) [ 150.921241][ T4892] x_tables: duplicate underflow at hook 3 19:39:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, 'tk'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 19:39:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @local}, 0x20) 19:39:18 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) [ 150.989206][ T4898] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:18 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_SESSION_ID={0xfffffffffffffe85}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_OFFSET={0x6}]}, 0x44}}, 0x0) 19:39:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) 19:39:18 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000480)={@link_local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1f34dd", 0x10, 0x21, 0x0, @local, @private1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6ff8a", 0x0, "b81be5"}}}}}}}, 0x0) 19:39:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xffff8001}, 0x20) [ 151.072756][ T4906] x_tables: duplicate underflow at hook 3 19:39:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, 'tk'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 19:39:18 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@random="04434fcaef8a", @local, @val={@void}, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}}}}, 0x0) 19:39:18 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @random="c58ec48a7c2d", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5813d8", 0x44, 0x2f, 0x0, @private1, @private1}}}}, 0x0) [ 151.136273][ T4912] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:18 executing program 1: syz_emit_ethernet(0x2d, &(0x7f0000000ec0)={@local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x0, @remote, 'i#H'}}}}}, 0x0) 19:39:18 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x2710}) 19:39:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xffff8001}, 0x20) 19:39:18 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000cc0)={0xa, 0x0, 0x0, @loopback}, 0x20) [ 151.231621][ T4917] x_tables: duplicate underflow at hook 3 19:39:18 executing program 1: socket(0x1, 0x5, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000040)) 19:39:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp={{0x28}, {0x0, 'tk'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 19:39:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffffb5, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x2c}}, 0x0) 19:39:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0xffffffffffffff4b}}, 0x0) 19:39:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xffff8001}, 0x20) 19:39:19 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 151.400027][ T4930] x_tables: duplicate underflow at hook 3 19:39:19 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="4040859ab21a", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0xc, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment={0x2f}], "0d994fe6"}}}}}, 0x0) 19:39:19 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10f081, 0x0) 19:39:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xffff8001}, 0x20) 19:39:19 executing program 2: r0 = socket(0xa, 0x6, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 19:39:19 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @multicast, "", @multicast}}}}, 0x0) 19:39:19 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000100)={@multicast, @link_local, @void, {@generic={0x8864, "076b03d2718ecdd7"}}}, 0x0) 19:39:19 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 19:39:19 executing program 4: r0 = socket(0x1d, 0x2, 0x2) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:39:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000040)="16ace3f0b8ddd452bc73a545909fa38646902967269926ea6349228254", 0x1d) 19:39:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="0100008000", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="fe6308081695", @loopback, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 19:39:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), 0x4) 19:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @loopback}}}, 0x108) 19:39:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x20) 19:39:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x20}}, 0x0) 19:39:19 executing program 0: r0 = socket(0x18, 0x0, 0x2) recvmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 19:39:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x38}}, 0x0) 19:39:19 executing program 3: socketpair(0x0, 0xb0125075edaab753, 0x0, 0x0) 19:39:19 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000)=0x80, 0x4) 19:39:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:39:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x18}, 0x4}, 0x20) 19:39:19 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@random="4040859ab21a", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c70ec1", 0x8, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment={0x2f}]}}}}}, 0x0) 19:39:19 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@random="4040859ab21a", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c70ec1", 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 19:39:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='wg1\x00'}) 19:39:19 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd602a4c00002c06"], 0x0) 19:39:19 executing program 1: r0 = socket(0x1d, 0x2, 0x2) connect$x25(r0, &(0x7f0000000040)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) 19:39:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={&(0x7f0000000240), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000500120000004d"], 0x24}}, 0x0) 19:39:19 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0, 0x11dc}}, 0x20088005) 19:39:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) 19:39:19 executing program 2: syz_emit_ethernet(0x1109, &(0x7f0000001740)=ANY=[@ANYBLOB="4040859ab21affffffffffff86dd649d712c10d32c"], 0x0) 19:39:19 executing program 4: syz_emit_ethernet(0x324, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd"], 0x0) 19:39:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:39:19 executing program 1: r0 = socket(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 152.102430][ T4997] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:39:19 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 19:39:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x4884, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x20) 19:39:19 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000000)) syz_init_net_socket$ax25(0x3, 0x5, 0xca) 19:39:19 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 19:39:19 executing program 4: socket(0x2, 0x3, 0x7f) 19:39:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000006001b000000000014002097"], 0x30}}, 0x0) 19:39:19 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 19:39:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x3f, 0x4) 19:39:19 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0xfffffffffffffffe) 19:39:19 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @private}, {}, 0x48, {0x2, 0x0, @empty}, 'veth0_macvtap\x00'}) 19:39:19 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000140)={@random="4040859ab21a", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c70ec1", 0x0, 0x89, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 19:39:20 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0xffffffffffffff44) 19:39:20 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 19:39:20 executing program 3: r0 = socket(0x18, 0x0, 0x0) connect$x25(r0, 0x0, 0x0) 19:39:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x31, 0x0, 0x0) 19:39:20 executing program 4: syz_emit_ethernet(0x324, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd601f345d02"], 0x0) 19:39:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 19:39:20 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 19:39:20 executing program 2: r0 = socket(0xa, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 19:39:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0xfe, 0x4) 19:39:20 executing program 3: r0 = socket(0xa, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 19:39:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r3, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7f}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80800}, 0x20000000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00', 0x2}, 0x18) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) 19:39:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 19:39:20 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000100)={@broadcast, @random="2254947d2842", @void, {@ipv4={0x800, @icmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private, {[@ssrr={0x89, 0x23, 0x0, [@multicast2, @local, @broadcast, @broadcast, @empty, @multicast1, @private, @loopback]}, @rr={0x7, 0x7, 0x0, [@local]}]}}, @echo}}}}, 0x0) 19:39:20 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000480)={@random="4040859ab21a", @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1f34dd", 0xf8a, 0x21, 0x0, @local, @private1, {[@hopopts={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, @dstopts={0x0, 0x1d1, '\x00', [@enc_lim, @jumbo, @pad1, @enc_lim, @generic={0x0, 0xe78, "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"}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6ff8a", 0x0, "b81be5"}, "5f56f169bedfbca04dc5bb97bcf93179bf79900774d1fe89a8584c8662f62e4ca5e92083ab874dc601df7c9c99de67c0d94611cd4e06a4e6bbdcbba0c73def122feb5f95195ae0f9a0bd03030a814640717d4b4579ae38796e73e26159613a9949078e5631fb8a843076b50b243e791aa52b887dabc310e53e03d43e24f4e7cad4b7b33f5440b65c87a0f5290e23e5667332dd80e1845356338a205cc2161cbbaeb8db79ad5aa93d47554c695338d972aa3a9382ec99e875be5aad20d80766701961"}}}}}}, 0x0) 19:39:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000240)={{0x6, @multicast2, 0x0, 0x0, 'dh\x00'}, {@dev}}, 0x44) 19:39:20 executing program 1: r0 = socket(0xa, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40002040) 19:39:20 executing program 3: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) [ 152.736122][ T5054] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 2, id = 0 19:39:20 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:39:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x7d, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast1}, 0x20) 19:39:20 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r0, 0x1}, 0x14}}, 0x0) select(0x40, &(0x7f00000000c0)={0x8c}, 0x0, 0x0, 0x0) 19:39:20 executing program 0: syz_emit_ethernet(0x92, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3ba48c", 0x5c, 0x2f, 0x0, @empty, @empty, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}]}}}}}, 0x0) 19:39:20 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'veth0_virt_wifi\x00', 'wlan0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'wlan1\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 19:39:20 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000180)={@random="07b0859ab21a", @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, ':\'\a', 0x20, 0x6, 0x0, @private2, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 19:39:20 executing program 1: r0 = socket(0x18, 0x0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 19:39:20 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_SESSION_ID={0xfffffffffffffe85}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xfff9}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c890}, 0x0) 19:39:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) [ 152.957025][ T5073] x_tables: duplicate underflow at hook 3 19:39:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x801}]}, 0x1c}}, 0x0) 19:39:20 executing program 1: syz_emit_ethernet(0x324, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60"], 0x0) 19:39:20 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast}) 19:39:20 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3c0, 0x0, 0xe8, 0x1d8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x5}}}, {{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_macvtap\x00', 'netpci0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) 19:39:20 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @random="de2c1c940d6a", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "111d37", 0x10, 0x21, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @local}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d3970f", 0x0, "ef61c7"}}}}}}}, 0x0) [ 153.068354][ T5083] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 19:39:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x400}, 0x20) 19:39:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0xe8, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@multicast1, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@arp={@remote, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'veth1_vlan\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'xfrm0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @multicast2, @multicast2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 19:39:20 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@random="4040859ab21a", @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c70ec1", 0x8, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x29}]}}}}}, 0x0) 19:39:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0xf8, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40}, {{0xffffffffffffffff}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 19:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000040)="16ace3f0b8ddd452bc73a545909fa38646902967269926ea6349228254a00f8849601beeb64d60534f", 0x29) [ 153.191082][ T5092] x_tables: duplicate underflow at hook 1 19:39:20 executing program 3: r0 = socket(0x2, 0xa, 0x0) getpeername$ax25(r0, 0x0, 0x0) 19:39:20 executing program 0: syz_emit_ethernet(0xe81, &(0x7f0000000480)={@random="4040859ab21a", @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1f34dd", 0xe4b, 0x21, 0x0, @local, @private1, {[@hopopts={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, @dstopts={0x0, 0x1a9, '\x00', [@enc_lim, @jumbo, @pad1, @generic={0x0, 0xd3b, "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"}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6ff8a", 0x0, "b81be5"}, "5f56f169bedfbca04dc5bb97bcf93179bf79900774d1fe89a8584c8662f62e4ca5e92083ab874dc601df7c9c99de67c0d94611cd4e06a4e6bbdcbba0c73def122feb5f95195ae0f9a0bd03030a814640717d4b4579ae38796e73e26159613a9949078e5631fb8a843076b50b243e791aa52b887dabc310e53e03d43e24f4e7cad4b7b33f5440b65c87a0f5290e23e5667332dd80e1845356338a205cc2161cbbaeb8db79ad5aa93d47554c695338d972aa3a9382ec99e875be5aad20d807667019614f"}}}}}}, 0x0) 19:39:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 19:39:20 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000340)={@remote, @local, @void, {@generic={0x88ca, "fbabd494c2bb4bdffbe916fd48fca42b"}}}, 0x0) 19:39:20 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) 19:39:20 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:39:20 executing program 2: r0 = socket(0x25, 0x5, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000040)=""/163, &(0x7f0000000100)=0xa3) [ 153.360054][ T5107] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 19:39:21 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) 19:39:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x28}]}, 0x24}}, 0x0) 19:39:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:39:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="0100008000", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="fe6308081695", @loopback, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 19:39:21 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x40001, 0x0, 0x0) 19:39:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40045) 19:39:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000006001b00006b00fb2c"], 0x30}}, 0x0) 19:39:21 executing program 4: syz_emit_ethernet(0x1109, 0x0, 0x0) 19:39:21 executing program 1: r0 = socket(0x1d, 0x2, 0x2) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 19:39:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 19:39:21 executing program 0: r0 = socket(0xa, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x22) 19:39:21 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000580)={@broadcast, @random="7b663d8ae242", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x4, 0x1}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b8e9d5", 0x0, "ab96b3"}}}}}}, 0x0) [ 153.689642][ T5134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:39:21 executing program 4: syz_emit_ethernet(0xffffffffffffffa0, &(0x7f0000002340)={@random="4040859ab21a", @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1f34dd", 0xe43, 0x21, 0x0, @local, @private1, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@loopback]}, @dstopts={0x0, 0x1a9, '\x00', [@enc_lim, @jumbo, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xd38, "c6af164e46fc21a0d4c8f5b8f9673c9a00a2cb1c096bf39e0a5afed126a16c384a4ea078d8af620eaef05aa4503660ce2e9ff63cc2a087a89651ec29e0fb116a6421aa20ce26a3b66e003499dd0ba61015be8e96728cc9e4b1c2e3541d2e2dfbb06d7d43282a327a37a04d86d685ab8995a6606444c9bda24a583c5e3416f4bcfe1e14704f78dbb31b273bf6f43da97762bd128816d64e9061fd03444b2b5e281e4c703fac4b6b32fdf2a4ece43d1e788ddfb87da0a30a56485c5afc0768b2827b7d23de12d24e71968e0c638dc41fbaf431912b091fd1c02bc966c0578c7f5a87f16c90eebd17e050b8d5fef312ffae7e7422693ad4b7d60ac46e117fac5490304c86dfe185e9bb1bd45bdf8fc889ce73bf39e43710accef5f8590cc7ff54c1e3858aa1405fec10e5e9b5b20b9ac2d4b19522104430d0c209213dc5931431683e79686cdb72939a8b9f69e83d882fae80e0c000552f84ee4b9b89a9f91f395a0780dc1412626dee64e7099db3bc1411925f9b16e033ec1b081db0e13f8f2364fd87e14d941af1b51e088765f54beeb35410145e5dcc1e6a1072644c6a5fc397e7d6bb44871303201475c10325e0e98363f94ce3a65dcc3b9a116906149df6045c6683e098b7adcbc2002b4010d57d9de3e55803e2ffed42212f927a660da67f27641989497e86fcaae6afc478d6d9359bc87706420829a5e2636600718ace2cef13ace271da55f4f53ea2b712269543f1d875e3dd9ac4b9811490192bc81ee2f02f80d37ed5159f229d823783e20c7562fad0fb6b5e03335d6c5120ca7bdea9286641dbee7154ed8f410e5540c41da80ba3e5b40570bdeb88bbbffe34b246f55e972e06fc76cf58b64153831136ba39fdd39ce5800600784963b9303e20f55f6032d773c543429a0c62c201179f5d5104f3c4a4ed1cc387060b31686007b552d5fe30e28400828c6a440c41571070d856756d2ed050f7b5e3f7c9de3153db99f0e03c740dd9d704dce797408cc0268babbccbc7a95659f824fe5f5f5604917bbbf755a77bbdb2086a5d2687b70f85083d39ec305f980ee7f9ae2bfbf0d6fff7810b082352ae3a279787504a3e90025b0ba7914d857b309d51503aa920c4a911c115b788b52b0b5a478e771ede4a821213815a8af24f954069885ddac4023d9467ce8abfb8833e53ec326a4433ca2a5c1d4bd07cb0a5475fb1fd538d0294544ef59182c63aee2cd8bfe39a4fc6bd80bab5977b6617a944c450104e1b8265f89ebf8774dd446c16e661fe15c5ca01f5a6f582431ba495064bbc4927551548089bcb6c60a01781b64e2770f36ff08fb5363395ff861208eece27f4ee0661916b7759328a80903e3f5c9dec947d9b46646ef98cf71da8faf4df228dc9d6cfaf2523128d095fe29b0b7800ab6354aa45b7e68cd056b2749a27c27bceaa90e77ba76cdff87e744363b8225cbab151dbda5a62f1ceefae801eead438008d65e834955ec28f8729043347f39e7d904b7e9e628cf719189987a26e2c8ada08dd2c84caa9772d0ba308794c4027184dd6b09e37d85cded5cdc7e22820b75233dccf01f61970c92d4256059a3c9d53b565b498d846276b756060fea8adec50fdc517e49f71e9356bfa3c2c486762d348d1fe8fda5a989083e03b47a07352b21fe041a8aa1d0c365e318df983958dca9f681a33f0143eb1206610d46d3e0ae76e2721378413cd619cfcfde161a5107b78ff3c1cca684bf5170b8691b688bf561cd39d90a5c4a1d0ffbc60eb940041e48ee0762d012917d732f77ba62311833213c45b60988de5bdb3dbb3f6269207871001a05754fde24c274fc43a199c1a2698e3a4b7744b422e43fd875723c6bcd04019260fbf411b8d56317f5e2b6bf1fddce74f101a1e844cc194563aabd88ab062c0edb18c07e3635d6b3c176045ef53143dadaf95b9e46401277b0209bfa8089d716dd15d02c00116b2be87a3ec8dd8fcd52a5da99a5bdef32a8c6c59f03c636edb109af7b3f243c05d4ad16db1efc0ad0cd33b234129224f3b637a9b8ca6bdf753aa6b05c869ddb30fd7d4583493e058a1fd6e81e6a6c1785a543dac2c22a43734e4a1f139ab49c8b3a541a6b2b65e96fb6434ba8af0c0d25b789c771787d51ce7d493369b47e5eca352663750496939a3287ec9cd957877497932f54b8276a104541197cb23e444c5e4a2c54e86f58d72930ccfad2f6cccb88d0396b689aea4342908256dd73a4bebf77c37455385a610c94b32d2cf25ec39cc8ad62b175551872c07f6a7eedbff352e7efc26a73440493b941e6b0062d7a0cff53abd00a1a4ef1707118787d413824666d742c0356e85a502301f91482a1be5057a41691d237b738deaa0b474777accfa98e3cb44419a60da446ee0fee7c9d7961294ca3c965eaa0b147f1ffef0171e8b9a53dfd99ac654a0847591961f09157211f58848460c3ad6b5a9511b21d959fdeb987d206a4f198413db6f164404e0eda90885fe2f958a3e8f521b73a00ea31810cac9a6b55d907fb143d2a617799cd5fcc51be8d253d71992087eb6de881de671ff32f09dc33cd925642dbfe041a74648d5c9fff4c98e5e751aa247785249438c560da58142c4cfcdc63ed6f6acd78b7c7929e2661c3dca744aaa021d68dff09c595e2b19ade8c594db64a2b7b32c551004adb836e1a18f9200b828b19cdbe89154e4998448a68b5254b5cbd19bd9692d9313004f949465444cade879a97910706b3e4604738c8dab6fed7609ceb478d223932d042e4cece128d23d6924e138dc02e8de7a430e40c4f9e421256c19284a425b7c4b0798b2a34476a849dd90b95f9ece851d7169e47010874445ad45b2ed27fcebfb7be91138061f30748ed64d9f98c8330a03d0ad7fb8756aaf03883ea4b687c1fa60c895471a2085b6ee4ef40a8fa5738acfc2590038c9f61133c5ca1394a46a2582652e13d1aef67385824df8fe3460fa59fe48e865da75a2f0efc05b132b2a8d55d5fb6a15ab2a7a49130edcc6e263858f9b06970ac2214b979ad53b1ed0ff306dbf7f90b7c0a8679b55f2a397f93b2ac9ee703cc26d85e03ea0719f1a0388cdae51cbf92a8e01b7c81711ae8019b91118e0c738137299214634503c88c090ce317a83349a4aedac374cb19e7a57d47740c36a58e28aaade38191cf6dca48cce924b1fc74ccdf8a36bd2f06a0a78ca02f10ac8d1348da0c42ee20bfac9bbf20191ff54852584ffbf12a8de95b86c3d865b552d7f190407fa4c25e9e26ad55e91b50ee52d9fb66581cd8e2392849022874e004d0ad9b0408fcb615fea92d8ec7fc4a577025154ebd06b30b06391b40fb93f07780982e8f2fa53732b567efc63f584978e9a03d97a834608ff8a25bae1871ed5863f3dbcc2a4171e0fd3f7afb4b65da92e0f15c1a0a9697e0cd46d0f6ec36c46e4e4bd77a0e90fe19ec76c96ee05b827638bdf09e5d729822cc8acc084324ecdca927e1f92370085ad8e53948ad7627fd64ee25512e2158f020136d0a99ab3da3eb6f60f5f993c02a1d88d5db64c328db618cf566b110a3b46ba21aa71da7628d5741d9e747d179e937dd5ff847e0bc75e96574f147e1c064a3d3f53763910c0658d1faac3729b8ecd748b7a0129e6706cd248375651576e2bdb8401ecca494fa29ff5d2df11c1dcd19bf5d966ee00db2a2001a3928182f91d1f84c1feb917f65ee9a8168889969998151d1dd75f7cb08aa2503f7e28b35d81d1a013c41eb10766c6321746106e887e0c84adb612e6b44150b41ca060c272b1f20c289f796a398479b6a967d80cd3d46e3492a079d835f0289a5ab692b4ea266c5cda9cfbcd9147040110c86554acd5c7eadd40f4d74eda9f8de9353e617bcec19c305a6c3ae80f72557a5fd50361279dd772ef7a9ae448fd3687c71f42a49df7cb30f4b0885c56a4890b18d996ea7ae72bc0c5746343d7274016c8037fce67aa8e83809d371ce03e5e8f6286183e4d7f8d7cdc37cadef1e01053450e6047c51a2629f558fe5db1303da119e0fb35a644f77ade905717e1eebfbd1fac096448a48b60e4dfb802cc35e8d2d81f224628002a7f8abaab19875e3d2d3b0d8855ac40f4b3d6439d030cdfd0cf58822fada9a6bb827e9a7d42bc75ac5fb7fd75f0550c30163146356e03429dbff651a0513d1352f6bb7766e9fe29f1b8fabbc4dd3e041f972354889174f8a0a3dc9e85ae3d9998b258995fc215df929c14a1e0d8f2dec67503fad55e6caf26cc26f1010692edd070270921f146b8a065902176adcba5a9abe0fee85d508fe21a453fc02cb37f95929d8b9f8d157e0714ea22bf6e14fd14f46d85f82dd55547d34ec9892d5dba3e195be31d0e6bc393707278161b408450371690120895e8f070ed821001205377dc7627e6b5768086a9b3241c42efc8ef685454b92c8cff8c333b364b9de21da30fdeefa716992384fd51f5266d846854a1b99a7a11a6a60901a0d69b56ca37bbf5ddbcb40ad555162621aff05a882da8a74dc7ea20e2b2478b7178d9478b4be6960432225f8e04e62f40794bbd71c2d450b0d36dc5d3a73f794190555cf35b22f6f79f051234c5381ecc90fb0780dead5dd10aa0c68848f7d8ac832a5ee5778b7c88e9ae17ae20ccc72ce864b3f89e156fea9143a66bfc61073d9df44a1cff374a25b834d985ebe998adf929e699105a318e6a1ce691168ed07a3fce9535ffda54e844d3d3cd623e7c12af4557eefaeb998696cc2c81c13df34576da3db817f63fb2b1745a05cb6fb78f2f26aef8eb83"}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6ff8a", 0x0, "b81be5"}, "5f56f169bedfbca04dc5bb97bcf93179bf79900774d1fe89a8584c8662f62e4ca5e92083ab874dc601df7c9c99de67c0d94611cd4e06a4e6bbdcbba0c73def122feb5f95195ae0f9a0bd03030a814640717d4b4579ae38796e73e26159613a9949078e5631fb8a843076b50b243e791aa52b887dabc310e53e03d43e24f4e7cad4b7b33f5440b65c87a0f5290e23e5667332dd80e1845356338a205cc2161cbbaeb8db79ad5aa93d47554c695338d972aa3a9382ec99e875be5aad20d807667019614f"}}}}}}, 0x0) 19:39:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000380)="b9", 0x1, 0x800, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast1}, 0x20) 19:39:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xffffffea}}, 0x0) 19:39:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:39:21 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@multicast, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "7d879b", 0x20, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 19:39:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="4100000000000000000006"], 0x14}}, 0x0) 19:39:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 19:39:21 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd602a4c00002c0600fe880000000047000000000000000001ff02"], 0x0) 19:39:21 executing program 5: syz_emit_ethernet(0xee, &(0x7f0000000ec0)={@local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x14, 0x0, 0x0, @remote, "6923485e6b2518ae803a0c27a316044dd14d54da220d3c9777e44a21ad8df558973232bc953c7465765e94aff4b3182609bc0057d0639e8f115da3733e4767af8224d01e2ea27c82fed7d9cc95764bda3cc16feef894103ac9073801eb9947c8681a281a43e454779b0d6d2c203f62704604c47f3ea1c75605807686696eac7f4e154fe2331c55906bfab7f43aa85ae911b7a2404451b6aac3ecd0a770af218c282c53cfdb7c0efaac5fcf004d4d523fa246ad48e22bdaa8a04a38e2b06ac741e5a5cdff"}}}}}, 0x0) 19:39:21 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 19:39:21 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_SESSION_ID={0xfffffffffffffe85}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xfff9}]}, 0x44}}, 0x0) 19:39:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x108, 0x0, 0x218, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @dev, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@random="3ce59d65fc4a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@remote, @dev, @multicast1, 0x1}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_vlan\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 19:39:21 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @random="c58ec48a7c2d", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5813d8", 0x4c, 0x2f, 0x0, @private1, @private1, {[@fragment={0x16}]}}}}}, 0x0) 19:39:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @multicast, "", @multicast, "ee259147397c679e"}}}}, 0x0) 19:39:21 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_SESSION_ID={0xfffffffffffffe85}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_OFFSET={0x6}]}, 0x44}}, 0x0) 19:39:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @random="cfdc544db370"}, 0x6c, {0x2, 0x0, @empty}, 'veth0\x00'}) 19:39:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000ec0)={'filter\x00', 0x7, 0x4, 0x408, 0x108, 0x0, 0x108, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {@mac, {[0xff]}}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'ipvlan0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00'}}}, {{@arp={@remote, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'veth1_vlan\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'syzkaller1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @multicast2, @multicast2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x45e) [ 154.085004][ T5170] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 19:39:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x64) 19:39:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev}, 0x20) 19:39:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 19:39:21 executing program 3: select(0xffffffffffffff45, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040)={0x0, 0xea60}) [ 154.187443][ T5177] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 19:39:21 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 19:39:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ff"], 0x30}}, 0x0) 19:39:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000480)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1f34dd", 0x10, 0x21, 0x0, @local, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6ff8a", 0x0, "b81be5"}}}}}}}, 0x0) 19:39:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000046c2e63a28c7b242"], 0x14}}, 0x0) 19:39:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000cc0)={0xa, 0x0, 0x0, @loopback}, 0x20) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 19:39:21 executing program 2: socketpair(0x23, 0x5, 0x0, 0x0) 19:39:21 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000100)={@multicast, @link_local, @void, {@generic={0x8864}}}, 0x0) 19:39:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 19:39:22 executing program 0: syz_emit_ethernet(0x2b, &(0x7f0000000ec0)={@local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x0, @remote, 'i'}}}}}, 0x0) 19:39:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote}, 0x20) 19:39:22 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x40) 19:39:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c70ec1", 0x8, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment]}}}}}, 0x0) 19:39:22 executing program 4: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000580)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f0000000640)=0x98) 19:39:22 executing program 1: r0 = socket(0x18, 0x800, 0x0) recvmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 19:39:22 executing program 0: r0 = socket(0x1d, 0x2, 0x2) bind$x25(r0, 0x0, 0x0) 19:39:22 executing program 2: socket(0xa, 0x1, 0x0) select(0xfc2f, &(0x7f00000000c0)={0x8c}, 0x0, 0x0, 0x0) 19:39:22 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 19:39:22 executing program 3: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 19:39:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:39:22 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000ec0)={@local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 19:39:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000ec0)={'filter\x00', 0x7, 0x4, 0x408, 0x108, 0x0, 0x108, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {@mac, {[0xff]}}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'ipvlan0\x00', {}, {0xff}}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00'}}}, {{@arp={@remote, @remote, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'veth1_vlan\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'syzkaller1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @multicast2, @multicast2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x45e) 19:39:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 19:39:22 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast1}, 0x9) 19:39:22 executing program 3: socketpair(0x2, 0x2, 0x1, 0x0) 19:39:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24050885) 19:39:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x430, 0x100, 0x100, 0xffffffff, 0x2f0, 0x0, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'bond_slave_0\x00', 'nr0\x00'}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}, @common=@ah={{0x30}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast1, @port, @gre_key}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "010f"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20}}, @common=@addrtype={{0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @private, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 19:39:22 executing program 2: r0 = socket(0x1d, 0x2, 0x2) accept4$x25(r0, 0x0, 0x0, 0x0) 19:39:22 executing program 3: r0 = socket(0x1d, 0x2, 0x2) recvmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 19:39:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 154.787248][ T5230] xt_check_table_hooks: 4 callbacks suppressed [ 154.787272][ T5230] x_tables: duplicate underflow at hook 1 19:39:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000380)="b9", 0x1, 0x20008814, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x20) 19:39:22 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 19:39:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x4f0, 0x2f8, 0x2f8, 0x1e8, 0x408, 0x408, 0x408, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:kvm_device_t:s0\x00'}}}, {{@arp={@remote, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'macvlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="7e3ae2bfe23f", @multicast1, @empty}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @broadcast, @private}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) 19:39:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x3}}, 0x0) [ 154.911653][ T5246] x_tables: duplicate underflow at hook 1 19:39:22 executing program 5: socket$inet_sctp(0x2, 0x1, 0x84) select(0x40, &(0x7f00000000c0)={0x8c}, 0x0, 0x0, 0x0) 19:39:22 executing program 0: r0 = socket(0xa, 0x3, 0x7) connect$pppoe(r0, &(0x7f0000000280)={0x18, 0x0, {0x0, @multicast, 'veth1_macvtap\x00'}}, 0x1e) 19:39:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:39:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0x400}, 0x20) [ 155.057803][ T5254] x_tables: duplicate underflow at hook 1 19:39:22 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000001340)=ANY=[@ANYBLOB="0180c2000002ffffffffffff86dd601f34dd0e4b2100fe8000000000000000000000000072be77"], 0x0) 19:39:22 executing program 5: r0 = socket(0x18, 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 19:39:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000140)=0xffffff81, 0x4) 19:39:23 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000040), 0x1e) 19:39:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000006"], 0x30}}, 0x0) 19:39:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x9}, 0x14}}, 0x0) 19:39:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000c0f1"], 0x30}}, 0x0) 19:39:23 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 19:39:23 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_bridge\x00'}) [ 155.820107][ T5272] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:23 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$x25(r0, 0x0, 0x0) 19:39:23 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default]}, 0x48) 19:39:23 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, ':#\a', 0x2c, 0x6, 0x0, @private2, @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 19:39:23 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'macvlan1\x00', 'vlan1\x00'}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth1_vlan\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 19:39:23 executing program 3: r0 = socket(0x28, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 19:39:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 19:39:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 19:39:23 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) [ 156.063088][ T5289] x_tables: duplicate underflow at hook 3 19:39:23 executing program 1: syz_emit_ethernet(0x297, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6707eaf902613a01fe88000000000000000000000000000120"], 0x0) 19:39:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 19:39:23 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="99acb3719f45a4122e82a93a935718d945766ace0964dce7c6fdd18bbb5e243b125a52c0dbc39e87816e6a845005f3d44e1f533dc3668950cd93f58e4cbb7e422312f91863a5066beb27bdabca358e21b0d910cdbfd66fd97a5d7ee1ccea4f5219fe4dec8e4d102ea6a8bb7a3147c8cc655f7b61cee06db0f1c6c8d8bffb37c095e24b7cedcd00806ea380", 0x1, 0x0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast1}, 0xfdb0) 19:39:23 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x80003a}) 19:39:23 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @random="2254947d2842", @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private, {[@ssrr={0x89, 0x23, 0x0, [@multicast2, @local, @broadcast, @broadcast, @empty, @multicast1, @private, @loopback]}, @rr={0x7, 0xf, 0x0, [@local, @multicast2, @loopback]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@dev}]}]}}, @echo}}}}, 0x0) 19:39:23 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @random="2254947d2842", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @multicast1}, @echo}}}}, 0x0) [ 156.289669][ T5302] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:39:23 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff2254947d284208004500001c000000e0"], 0x0) 19:39:23 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000480)={@random="4040859ab21a", @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, '\x00', 0x10, 0x21, 0x0, @local, @private1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6ff8a", 0x0, "b81be5"}}}}}}}, 0x0) 19:39:24 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x20) 19:39:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0xe8, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@multicast1, @empty, 0x0, 0xffffffff, 0x9, 0x2, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, {@mac=@broadcast, {[0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x3, 0x87d3, 0x8, 0xd43b, 0x2, 0x8, 'bond_slave_0\x00', 'tunl0\x00', {}, {0xff}, 0x0, 0x104}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x4, 0x101}}}, {{@arp={@remote, @remote, 0x0, 0x0, 0xc, 0x0, {@empty, {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0xff]}}, 0xff, 0x1, 0x5, 0x80, 0xfff8, 0x2, 'bridge0\x00', 'veth1_vlan\x00', {}, {}, 0x0, 0x343}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x8, {0x3ff}}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'xfrm0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @multicast2, @multicast2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 19:39:24 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20004854, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, 0x20) 19:39:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, 0x0, &(0x7f0000000200)=[{}, {}, {}]}, 0x108) 19:39:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={&(0x7f0000000240), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x24}}, 0x0) 19:39:24 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x0, @private0}, @in={0x2, 0x0, @private=0xa010102}], 0x2c) 19:39:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000002fc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x378, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e9253d4d341415209755b76816be9ccde7e82e30b803c21dc31e3b379489cf1a"}, @WGPEER_A_ALLOWEDIPS={0x328, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14}]}, {0x72c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x690, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "02ecedce6731bdf5a23db87dab03852c87bea92458ac4ee25dcdb5e5f5e9d8f2"}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "29634c0b097be6a630bf9241cd4dbb2d9473db9d489ca78d6a3de80ce06a35e7"}]}, {0x3a0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x378, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) [ 156.592937][ T5317] x_tables: duplicate underflow at hook 1 19:39:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000003c0), 0x10) 19:39:24 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b13dddd4c2217f7347851af5e040eb0a994ce7dac989475644773828dfb5"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @local, @private}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) 19:39:24 executing program 0: socket(0x10, 0x3, 0x101) 19:39:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000001c0)=0x2, 0x4) 19:39:24 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 19:39:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fedbdf2502000000140008006d6163766c616e30000000000000000008000a0002000000050021"], 0x38}}, 0x0) 19:39:24 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, @in6={0xa, 0x0, 0x0, @empty}], 0x2c) 19:39:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002f80)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002fc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x378, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e9253d4d341415209755b76816be9ccde7e82e30b803c21dc31e3b379489cf1a"}, @WGPEER_A_ALLOWEDIPS={0x328, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14}]}, {0x72c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x690, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "02ecedce6731bdf5a23db87dab03852c87bea92458ac4ee25dcdb5e5f5e9d8f2"}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "29634c0b097be6a630bf9241cd4dbb2d9473db9d489ca78d6a3de80ce06a35e7"}]}, {0x3a0, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x378, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 19:39:24 executing program 1: socket(0x1d, 0x2, 0x2) 19:39:24 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x2) 19:39:24 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000240)=@nl, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="f540f86b6557145f006a5fbeeb4ab32d2a64baa126a7208bbe492d3c3b0dc8f54262740718807f0f37a81992d37991af8e70135e9d02ea229e8089ca4095fcd690daabdbc783e19145e6067bdd223440ecdfae354771ceb9d2fb8ed973f4e59eb90ea2b13cd1", 0x66}, {&(0x7f0000000300)="428e2698c978979ab7f2c5f44a7bf955197509c228078ec22491c42dbca9b3b0e1c049ef2453663381eaf841c3e3ca17aceee6aeddd011dbddf600e41609943122fbb26d018544b5320eeaa2577a063a5be1ddf94fd65b82d21b053f6863ac7ca0cb927563f6b612380ddaa71e37266d4000", 0x72}], 0x2}, 0x20040081) 19:39:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100), &(0x7f0000000200)=0x8) 19:39:24 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @random="2254947d2842", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private}, @echo}}}}, 0x0) 19:39:24 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x108, 0x0, 0x218, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @dev, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@random="3ce59d65fc4a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@remote, @dev, @multicast1}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'veth0_vlan\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 19:39:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 19:39:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5450, 0x0) 19:39:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x89a0, &(0x7f00000014c0)) 19:39:24 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='vlan1\x00'}) 19:39:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8905, &(0x7f00000014c0)) [ 157.035230][ T5357] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 157.046932][ T5355] x_tables: duplicate underflow at hook 1 19:39:24 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 19:39:24 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth0\x00', @ifru_ivalue}) 19:39:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8903, &(0x7f00000014c0)) 19:39:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 19:39:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x0, @private=0xa010101}, 0x80) 19:39:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x0, @private}, 0x80) 19:39:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x80086601, 0x0) 19:39:24 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 19:39:24 executing program 2: socket(0xa, 0x3, 0x7) select(0x40, &(0x7f00000000c0)={0x8c}, 0x0, 0x0, 0x0) 19:39:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000014c0)) 19:39:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'netdevsim0\x00', @ifru_names}) 19:39:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 19:39:24 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b1a000000000000000002000000240001801400018008000100ac141440080002007f0020010c000280050001"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:39:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x40086602, 0x0) 19:39:24 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 19:39:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, 0x0) 19:39:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) 19:39:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f00000011c0)={'bond_slave_1\x00', @ifru_mtu}) 19:39:25 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'bond0\x00', @ifru_map}) 19:39:25 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0xfff, {{0x2, 0x0, @broadcast}}}, 0x88) 19:39:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000440)={0x5}, 0x4) [ 157.494602][ T5398] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 19:39:25 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000340)={'ipvlan1\x00', @ifru_mtu}) 19:39:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0xc0189436, &(0x7f00000014c0)) 19:39:25 executing program 2: socketpair(0xa, 0x0, 0x8000, &(0x7f0000000100)) 19:39:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5452, &(0x7f00000014c0)) 19:39:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x80108907, 0x0) 19:39:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8936, 0x0) 19:39:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8907, 0x0) 19:39:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8901, &(0x7f00000014c0)) 19:39:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0xc020660b, 0x0) 19:39:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x890b, &(0x7f00000014c0)) 19:39:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0xc0045878, 0x0) 19:39:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000200)) 19:39:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5411, &(0x7f00000014c0)) 19:39:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8902, &(0x7f00000014c0)) 19:39:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x40086602, &(0x7f00000014c0)) 19:39:26 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 19:39:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000440), 0x4) 19:39:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8982, 0x0) 19:39:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8906, 0x0) 19:39:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000014c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) 19:39:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x20, 0x39, 0x119, 0x0, 0x0, {0x2}, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 19:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x4020940d, &(0x7f00000014c0)) 19:39:26 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 19:39:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8983, &(0x7f00000014c0)) 19:39:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x401c5820, 0x0) 19:39:26 executing program 5: ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000500)={'ip6_vti0\x00'}) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000014c0)) [ 158.670401][ T5451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8902, 0x0) 19:39:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5452, 0x0) 19:39:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 19:39:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8918, 0x0) 19:39:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80) 19:39:26 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private=0xa010100}}}, 0x88) 19:39:26 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x8, {{0x2, 0x0, @private}}}, 0x88) 19:39:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f00000014c0)) 19:39:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 19:39:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 19:39:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0xd}]}, 0x1c}}, 0x0) 19:39:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010"], 0x28}}, 0x0) 19:39:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 19:39:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 19:39:26 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f000000bd00)={0x0, 0x0, &(0x7f000000bcc0)={&(0x7f000000bc00)={0x14, r0, 0x1}, 0x14}}, 0x0) 19:39:26 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f000000bd00)={0x0, 0x0, &(0x7f000000bcc0)={&(0x7f000000bc00)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x2c}}, 0x0) [ 159.028749][ T5485] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 19:39:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0xa}, 0x0) 19:39:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xf, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 19:39:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 19:39:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f000000f740)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x2144, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000040601"], 0x28}}, 0x0) 19:39:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0xc0}}, 0x0) 19:39:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0xf}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 19:39:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:39:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 19:39:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 19:39:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000070601"], 0x28}}, 0x0) 19:39:26 executing program 5: socketpair(0x26, 0x5, 0x4, &(0x7f0000000080)) 19:39:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, 0xc, 0x6, 0xbff10a9b7898f135, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) [ 159.317824][ T5508] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 159.327179][ T5511] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.344227][ T5514] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000097c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 19:39:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000040601"], 0x28}, 0x300}, 0x0) 19:39:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000010601"], 0x28}}, 0x0) [ 159.381810][ T5508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:39:27 executing program 5: socketpair(0x2c, 0x3, 0x4, &(0x7f0000000140)) 19:39:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0xc, 0x6, 0xbff10a9b7898f135, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:39:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0xc, 0x6, 0xbff10a9b7898f135}, 0x14}}, 0x0) 19:39:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20000128}}, 0x0) [ 159.481041][ T5523] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}, 0xa}, 0x0) 19:39:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000002004"], 0x28}, 0x11}, 0x0) 19:39:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x9, 0x6, 0xbff10a9b7898f135}, 0x14}}, 0x0) 19:39:27 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f000000bd00)={0x0, 0x0, &(0x7f000000bcc0)={&(0x7f000000bc00)={0x18, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 19:39:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8936, &(0x7f00000014c0)) 19:39:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:39:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0xf, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 19:39:27 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f000000bd00)={0x0, 0x0, &(0x7f000000bcc0)={&(0x7f000000bc00)={0x20, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 19:39:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) recvmsg(r0, &(0x7f000000bbc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000009b40)={&(0x7f0000000000), 0xc, &(0x7f0000009b00)={&(0x7f00000097c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:39:27 executing program 3: r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) 19:39:27 executing program 5: socketpair(0x26, 0x5, 0x0, &(0x7f0000000080)) 19:39:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000040601"], 0x28}}, 0x0) recvmsg(r0, &(0x7f0000004280)={&(0x7f0000001c40)=@xdp, 0x80, &(0x7f0000004140)=[{0x0}, {&(0x7f0000001d00)=""/47, 0x2f}, {&(0x7f0000001d40)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 159.774884][ T5548] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:39:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 19:39:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xc0, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 19:39:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x9, 0x6, 0xbff10a9b7898f135}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000006780)={0x0, 0x0, 0x0}, 0x140) 19:39:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000050601"], 0x28}}, 0x0) 19:39:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f000000f740)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000040601"], 0x28}}, 0x0) 19:39:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0xd}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 19:39:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002400)=""/78, 0x4e}, {0x0}, {0x0}, {&(0x7f0000002740)=""/30, 0x1e}], 0x4, &(0x7f0000002880)=""/120, 0x78}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 19:39:27 executing program 2: syz_emit_ethernet(0x8e, &(0x7f00000002c0)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xf, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x25, 0x17, 0x3, 0x0, [{@multicast1}, {@multicast1}, {@empty}, {@local}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 19:39:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x2}, 0x0) 19:39:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000060601"], 0x28}}, 0x0) [ 160.003800][ T5569] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 19:39:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000780)="d1dddf5f4ca0dcc2b510b5787f2b65d76601a3194c4514d0984af76aac21b0cff3deaff2b6c982d22f9aa0807fcb238cbd5665382dc0e0110001aa53f9ac69cbc7bc199903e732a568", 0x49}, {&(0x7f00000030c0)="d9f73e23d0a1410dff1746a2684a5d63533011df9f6d7a5a3407d1ab62b0a89f2a76126e8b892f8582a96c8d014e2e49d0a805406b483343107e4adb4d02ca86f1bdcb0d68c0c40683417f529e46740506445ce7e05f170c5cffe8c80f4f594bac451b0cb2ab53650040e79d3f727fe226ded1f8e01213c564fd404ea4250dc254b4d4478981e3effa645b49e84117c6e18f71203a2d4f440f33fb4ebacc5b37a8c7063700b908de86a9d0f5d51cb6a72bc80d78048bae4af76ce5086e3d138f122fa9c9ad1b38d7bf312bede793422691d986a6", 0xd4}, {&(0x7f0000001440)="9caf6ca625eb5d52a37d0152b13dfe0a8a42e42e728d742a502bcc067ad0012bb1197c6e6d257bc658ec712962034ed977a2a00677edb6cce560ad6a63", 0x3d}, {&(0x7f00000031c0)="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", 0x108}, {&(0x7f0000003300)="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", 0x17c}, {&(0x7f0000001580)="ecc8c1f2ffe66937c600f4e72b", 0xd}, {&(0x7f00000015c0)="4d22f9429cb3263b5356ed4dc6ea286d0455c7429bb51bb806c637e8e18025b9e86b50a281b9626159c10dc47ab1bb8a8b4afcaa7f4842dfa916bb23280a6e05030652d52a6a4acc7664ee68393a932b4c693423b684f2f62d87acf31ab7fe6f9ff13a58800626a9ce14a4daec43984c054b5cd1a555542771a55d6354d03ad9b23b62f15156662d6cac056c164aa734d6f52a89e5cc8f6ecee8d1e5ad4100f5", 0xa0}, {&(0x7f0000001680)="7749e3c7a93bc8c7ff1c1a819b5c3e35ef7f9131c1baeea0638434346c90f321fff3691b9b1cd1a35e75549c2ae77dee084c196ddee7c545db6927f2fe54c1889c8a8599f2c3f5e15c10f3dd06a9fe4b5fda726f3ef8aaf80c761e6881d4cd5733123914b87bd634ef36e6fce3d7f5ea00799d6c2e19d9ffbd429c06de15301ed4baa041ca03fd331cf14fbe3c49fb9afa6b2f", 0x93}, {&(0x7f0000003480)="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", 0xae3}], 0x9}, 0x0) 19:39:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000200)) 19:39:27 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000040)={@link_local, @remote, @void, {@mpls_uc={0x4305, {[], @llc={@snap={0x0, 0x0, "c3", "2b0634"}}}}}}, 0x0) 19:39:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr(blowfish),mcryptd(streebog512))\x00'}, 0x58) 19:39:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0xfef4}}, 0x0) 19:39:27 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x0, @rand_addr, "caf8dfa1c7cd4410ff8215d6c24ec680a356dd95cbbd56e725ded913aca5aa2e4198656d65bd"}}}}}, 0x0) 19:39:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000780)="d1dddf5f4ca0dcc2b510b5787f2b65d76601a3194c4514d0984af76aac21b0cff3deaff2b6c982d22f9aa0807fcb238cbd5665382dc0e0110001aa53f9ac69cbc7bc199903e732a568", 0x49}, {&(0x7f00000030c0)="d9f73e23d0a1410dff1746a2684a5d63533011df9f6d7a5a3407d1ab62b0a89f2a76126e8b892f8582a96c8d014e2e49d0a805406b483343107e4adb4d02ca86f1bdcb0d68c0c40683417f529e46740506445ce7e05f170c5cffe8c80f4f594bac451b0cb2ab53650040e79d3f727fe226ded1f8e01213c564fd404ea4250dc254b4d4478981e3effa645b49e84117c6e18f71203a2d4f440f33fb4ebacc5b37a8c7063700b908de86a9d0f5d51cb6a72bc80d78048bae4af76ce5086e3d138f122fa9c9ad1b38d7bf312bede793422691d986a6", 0xd4}, {&(0x7f0000001440)="9caf6ca625eb5d52a37d0152b13dfe0a8a42e42e728d742a502bcc067ad0012bb1197c6e6d257bc658ec71296203", 0x2e}, {&(0x7f00000031c0)="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", 0x108}, {&(0x7f0000003300)="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", 0x17c}, {&(0x7f0000001580)="ecc8c1f2ffe66937c600f4e72b", 0xd}, {&(0x7f00000015c0)="4d22f9429cb3263b5356ed4dc6ea286d0455c7429bb51bb806c637e8e18025b9e86b50a281b9626159c10dc47ab1bb8a8b4afcaa7f4842dfa916bb23280a6e05030652d52a6a4acc7664ee68393a932b4c693423b684f2f62d87acf31ab7fe6f9ff13a58800626a9ce14a4daec43984c054b5cd1a555542771a55d6354d03ad9b23b62f15156662d6cac056c164aa734d6f52a89e5cc8f6ecee8d1e5ad4100f5", 0xa0}, {&(0x7f0000001680)="7749e3c7a93bc8c7ff1c1a819b5c3e35ef7f9131c1baeea0638434346c90f321fff3691b9b1cd1a35e75549c2ae77dee084c196ddee7c545db6927f2fe54c1889c8a8599f2c3f5e15c10f3dd06a9fe4b5fda726f3ef8aaf80c761e6881d4cd5733123914b87bd634ef36e6fce3d7f5ea00799d6c2e19d9ffbd429c06de15301ed4baa041ca03fd331cf14fbe3c49fb9afa6b2f", 0x93}, {&(0x7f0000003480)="eeb85fc77bd24e1db2fa161a3eddcc9bc3a2ddc2dfeb3228fc3aed0381f652eb53f8dcf5ce9aa6d0d25c15c4c62cfa44dbdb842f74a3b1c0d7007e6acb3c25cc78c3bf09d331bb2f289e6d5bedca1ae9f8bc44a666317586cf36d0b7756e915c62eb8484d049afdf683fea64a330bb9d19b01aa67a09fcc0bdad6fc4066441e5236641f67bf58261cd525007b32f6745216bc89a06d7fefadf4a6c7a21072b697f32a64978e673d9d08084fc75b17ea8b91d6388962368ef8ab349a270c91c127da8f340699c71ccc2de190e82fa4c28b74b0d4554657aa50f01c82091a445d1f2b0ca89ff8efeb32e526da542ba9529f9d5db0bdb99eff1906e00ef262fce78a0d8e1d34c2979f3d56209f4538b6c0b05015173b934f115d019e2a8bc4ac96bd6ec04de3dd66ce88b207742cdcb872c0f10076c9507c25703e4a663a420ababd304c7790b502b69993643ac42d211af472221aca830b68016e6cfe7a3d85fac4eab242a7cae6bb932702edfb144a8030f22d64e32b6259d6dfc6915278f1f49b2f265dee5659c1b5082369feabc96633ce3db0f5f7a0c412fdcb8b9f6303cf0c8a453c59ff85c589cf107664bc974c628d6a31a1017b08f715d267f55b5c246e864f972549a0acfcc882b880ce771454090403f08b1654bca0134cb4f5f68fa014c504c61860786b0c6f4f311b0a200aaf11c80977e5e2d3e5defecbc9ef8e60a173b1c6cd2aab92c23ae0aaad59bfa1e974df1e3515bdb3d6e321460152384b054fdb2be301cfb21aae1e7aa8f1efe169cf620a1e94f5fde9cd4814b4df8b9cbd826c4a0f0ec2f0f47fdf4e7388e6c16341e6daf740f925258310cd5370bff68a7ea9c7ef64e687b2d000dc56f74224f2c6d0315afd768f31f74b0d6032ffbfbec18a4e9d986f8fa82c1304221d3fa243621d9829625731cceec01db0f880e26fbecae411baa35df9d37a584111934ad0c4abaf6147e2b8f6da87cd5dc25d7b2ac5b7363bff719ce5cc2cab01152dbf6030a737b515bc87c3b4c31ec4ecd95ac8287bb358a13339d1b09e7fbb6a48a66c9e757235f81e7d01c4015fa3d1a2132503b94660a582eadc359659e3a47b1046d9fd140d4c1346c75c51ed3c7e819a211d7b68d541e1eba577db50fac3edad0bd9a511739d52bfde9cb728cef6110aee126f5ae9f9d7eb14c42173be176f18fa6e4025e8fe27c9d0f362424b6b02e45f8076b972867e5f45c4c859842431001b91aa3d06f0c1e825ed5bd588edb4b0e530babda829762886b62427c5d303f0c0359adacac318adda1e66650edcca6ffecb02d29ad00beaa607b2fd3edbfd03148a795dff79bc01bae84db7ee3bd68dfd237c76962cdb19cbd4d59c17de035f988fb8e2a895d65163871e959d05a05ce5be2f0d9176cac4bb2db36ed83b109788792e73641cc420f56d4ff1838a76d2fba8e865080b81ed9d8838cdf6f0342f8d56a4cac179aca8cd443af1b60813016fedff46c4ba38dbd98fdd106440d29aae351df68f3a0e91fee22cc1478a63f27200afcd71fbf85f2f1dddd232eef0b02cb61bd740ccddcdba139feb634c88008cbc350d409480e9f4c19e1fabfb0cfc592e9ebbdf204a4542770ac9abcc7f465fe6cd9d3ed6b2dc96445804c778cf1e70473ac942ae175ff5decae8f7417fb1833c8f99e98db40d1da95ce9ede59e3db1d5a5fa139405216db6d5166dfed27781be4268c2d6016ed1cbc494af3050c944dd54c7640cbc1d1106d245df079dc21122de567b08158e7d868b30b2cca7f3bf0356487fe8b897a37b3b6467691d8056436d302e077ace047fc5810316c557a7a74859bceab478b815458690546b5ef5449ce0ba33069264e9ef4c16e3c773320725a46c71420c909caea1fd4d9b9ab329f866a7b273d0528d61e83b9030c080f782d5c590690a13207d71a3d50225b3e60c8c8cc3b7b9f3507d739fde6cceea89c0424953eb583656aeca8e2d953e19d497740dc11befbd1dd8058d89797b2004f8313a818691795d6d26fae873bd30dfa224b31a893c24275288f0665a7a1fc3526888015795008ffb9844f0d9fdbe389f188081e34ae63600694aaf0eee192beb596984ce274c3d915d8263e13609ff9afcf0da3532d3352ea818d2f85df7abfd991983b5ef9ce3eb9a1d8d3ca6cec1d5f1288bd35e9f66687a30647c220adf915ca9da0925b64227a3cce9a4c27b141dde8697f4705d9db15d6493a403deae27457690947a19838f7c41c730bd315114b72b3735fd2a440b86dd1dd51403d19d5c837be3693da28ee562b2632c69795c8ad1477df6824bfe6461d7f48f7c68a0de06296c84fe3e42238bb2dfccbcd9c094fc823fb4d80367131b50c8437327db16ae0c530ad1e9ef1f9ff18beb8bcfc27a3d32e0b5af573fa005fb98a0735cb6f2f190e8335fb412b5c58876d72654c0930d18eb5c569e9f979351ed331c5ce47e48cad735c1f0ffbc25b9e55ec4e6c92a201c61647ba43268c64182618d44b8ddab183a3b119e1e25e998847b9a8735d726dd90c398f9cdd97fabbaee8c74bbf9852dbd4115647cd66912ebfde04d385432ab48eaf18ae6d6e41db2f9afcfeb71eb32b505873fd39064f255c526acf4a24d9c1f01f0a4b43248f9baffb097a994afd3cee96865b862fffa9e3b677111bb63fe39e7e90323820c380a0ac3b1d3196595c0361bd7d28eb8dd36e9d419496b110cbbd17eed7a5907532611c3d28e3d163e9ed04176b56450a6eb7b6d6b8e82d911ecb59833d22abfc0c21cd30ea5880aa64cf3e62cc8d37508115c968fe933b6b94adb93cd37a29422575160f69719f6e86111a305691db538900707a3c0e23f54aa94439a068d459f250553cd27f3bbb6adeac1d8cb3d414a0eb3413f697bf824445e5264171e8c3402a44efcffcde87e629143849212ca49a979171b8d4c8b7878a37725cdc77567f10529dba691e900d2952882d8693ac553bce93accdc5c1075884ab5d7fc636d505d7114461e36038bbbf5dc4ed1bf759089b19688c21073326e5fc0eff8d76c2c990af8cdcb957d13e03a00b6f07bb10a852ee18069b16a161dc3dd3537126cd10597fb5ecffba576d554fe59cc1038006772e889b9645c2bb9244d0d827235baff5d0ac801febc8b1a58172944dd12fd3b963f9986cf88acdf4fd4913abb79979db5375def6d233e3919d5e0b35573ef043b318b83ac369d49251a18747e7d7c032ed2ca7efe926f8c7e32b9967ec17aa0d5263755269c6c5d31f188d128e9fa821ff8225b0cd06794026519ec96f31b39090f8ffcd6c3cac93fd32c3564b77cb5c60b89d60752ae3a9466e1e3716ac6c5ebe2f5d6ae4a654e495afbaebabd36e0f1a21877e4865b872658dbb184f7d8ead4b6fb6cfbc6c724b5b3a5be7d6a641cfe7d801defcdb457c2dca7490bb36a0ce6335d0076ee58156b10e79b0e2eaaba550a536b9c667f9d4da77daa297831f7b29c9dac6c1ab7778a1920a2b5db37c0ff1", 0x9b2}], 0x9}, 0x0) 19:39:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000100)=@ieee802154={0x24, @long}, 0x80) 19:39:27 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@empty, @link_local, @val={@void, {0x4305}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f3889f", 0x44, 0x2f, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 19:39:27 executing program 3: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) 19:39:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000005f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x1a2) 19:39:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x42, 0x0, &(0x7f0000000200)) 19:39:27 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@empty, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f3889f", 0x44, 0x2c, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 19:39:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 19:39:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f0000000200)) 19:39:28 executing program 5: socketpair(0x62, 0x0, 0x0, &(0x7f00000000c0)) 19:39:28 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000001840)=0x7) 19:39:28 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="52ac93d80208", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @broadcast, @local, @multicast2}}}}, 0x0) 19:39:28 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000a, 0x32, 0xffffffffffffffff, 0x0) 19:39:28 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="52ac93d80208", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @broadcast, @local, @multicast2}}}}, 0x0) 19:39:28 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@empty, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f3889f", 0x44, 0x2f, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 19:39:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180), 0x4) 19:39:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80) 19:39:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 19:39:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x3) 19:39:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, 0x0, 0x0) 19:39:28 executing program 2: syz_emit_ethernet(0x90, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x0, @rand_addr, "caf8dfa1c7cd4410ff8215d6c24ec680a356dd95cbbd56e725ded913aca5aa2e4198656d65bd"}}}}}, 0x0) 19:39:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) getsockname(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffd37) 19:39:28 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @loopback, {[@ssrr={0x89, 0xf, 0x0, [@multicast1, @empty, @multicast2]}, @rr={0x7, 0xb, 0x0, [@loopback, @broadcast]}, @cipso={0x86, 0xf, 0x0, [{0x0, 0x7, "742cf1ea3d"}, {0x0, 0x2}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e143bd", 0x0, "63de79"}}}}}}, 0x0) 19:39:28 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@empty, @link_local, @val={@void, {0x8906}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f3889f", 0x44, 0x2f, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 19:39:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x70}}, 0x0) 19:39:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)="97", 0x1}], 0x1}, 0x0) recvmmsg$unix(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)}}], 0x1, 0x40000060, 0x0) 19:39:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80) 19:39:29 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x25, 0x0, &(0x7f0000000200)) 19:39:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x1, 0x4) 19:39:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:39:29 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}}}}}, 0x0) 19:39:29 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:39:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) bind$netlink(r0, &(0x7f0000000000), 0xc) 19:39:29 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6002, 0x0) 19:39:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x4, 0x0, &(0x7f00000000c0)) 19:39:29 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000001840)=0xffffffffffffff77) 19:39:29 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000200)) 19:39:29 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @multicast1}}}}}, 0x0) 19:39:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:39:29 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@empty, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f3889f", 0x44, 0x29, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 19:39:29 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000200)=0x7) 19:39:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) 19:39:29 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@empty, @link_local, @val={@void, {0x8864}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f3889f", 0x44, 0x2f, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 19:39:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fddbdf25050000000c000800f4c20000000000000c00040003000000000000000c00050020000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="c5199f7af995cb0004c5d293", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32], 0x70}}, 0x0) 19:39:30 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@empty, @link_local, @val={@void, {0x8847}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f3889f", 0x44, 0x2f, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 19:39:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x1) 19:39:30 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@empty, @link_local, @val={@void, {0x806}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f3889f", 0x44, 0x2f, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 19:39:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) 19:39:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000680)=0x6, 0x4) 19:39:30 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000040)={@link_local, @remote, @void, {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "c3", "2b0634"}}}}}}, 0x0) 19:39:30 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000100)) [ 162.504602][ T5690] __nla_validate_parse: 5 callbacks suppressed [ 162.504619][ T5690] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:39:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 19:39:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000200)=""/250, &(0x7f0000000300)=0xfa) 19:39:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000680)=0x6, 0x4) 19:39:30 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 19:39:30 executing program 5: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:39:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x2, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 19:39:30 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000080)={@empty, @remote, @val={@void}, {@generic={0x800, "96700dfb0efab942452a986b4742271121181c1c"}}}, 0x0) 19:39:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x6, 0x0, &(0x7f00000000c0)) 19:39:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) 19:39:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 19:39:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000780)="d1dddf5f4ca0dcc2b510b5787f2b65d76601a3194c4514d0984af76aac21b0cff3deaff2b6c982d22f9aa0807fcb238cbd5665382dc0e0110001aa53f9ac69cbc7bc199903e732a568", 0x49}, {&(0x7f00000030c0)="d9f73e23d0a1410dff1746a2684a5d63533011df9f6d7a5a3407d1ab62b0a89f2a76126e8b892f8582a96c8d014e2e49d0a805406b483343107e4adb4d02ca86f1bdcb0d68c0c40683417f529e46740506445ce7e05f170c5cffe8c80f4f594bac451b0cb2ab53650040e79d3f727fe226ded1f8e01213c564fd404ea4250dc254b4d4478981e3effa645b49e84117c6e18f71203a2d4f440f33fb4ebacc5b37a8c7063700b908de86a9d0f5d51cb6a72bc80d78048bae4af76ce5086e3d138f122fa9c9ad1b38d7bf312bede793422691d986", 0xd3}, {&(0x7f0000001440)="9caf6ca625eb5d52a37d0152b13dfe0a8a42e42e728d742a502bcc067ad0012bb1197c6e6d257bc658ec712962034ed977a2a00677edb6cce560ad6a63", 0x3d}, {&(0x7f00000031c0)="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", 0x108}, {&(0x7f0000003300)="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", 0x17c}, {&(0x7f0000001580)="ecc8c1f2ffe66937c600f4e72b", 0xd}, {&(0x7f00000015c0)="4d22f9429cb3263b5356ed4dc6ea286d0455c7429bb51bb806c637e8e18025b9e86b50a281b9626159c10dc47ab1bb8a8b4afcaa7f4842dfa916bb23280a6e05030652d52a6a4acc7664ee68393a932b4c693423b684f2f62d87acf31ab7fe6f9ff13a58800626a9ce14a4daec43984c054b5cd1a555542771a55d6354d03ad9b23b62f15156662d6cac056c164aa734d6f52a89e5cc8f6ecee8d1e5ad4100f5", 0xa0}, {&(0x7f0000001680)="7749e3c7a93bc8c7ff1c1a819b5c3e35ef7f9131c1baeea0638434346c90f321fff3691b9b1cd1a35e75549c2ae77dee084c196ddee7c545db6927f2fe54c1889c8a8599f2c3f5e15c10f3dd06a9fe4b5fda726f3ef8aaf80c761e6881d4cd5733123914b87bd634ef36e6fce3d7f5ea00799d6c2e19d9ffbd429c06de15301ed4baa041ca03fd331cf14fbe3c49fb9afa6b2f", 0x93}, {&(0x7f0000003480)="eeb85fc77bd24e1db2fa161a3eddcc9bc3a2ddc2dfeb3228fc3aed0381f652eb53f8dcf5ce9aa6d0d25c15c4c62cfa44dbdb842f74a3b1c0d7007e6acb3c25cc78c3bf09d331bb2f289e6d5bedca1ae9f8bc44a666317586cf36d0b7756e915c62eb8484d049afdf683fea64a330bb9d19b01aa67a09fcc0bdad6fc4066441e5236641f67bf58261cd525007b32f6745216bc89a06d7fefadf4a6c7a21072b697f32a64978e673d9d08084fc75b17ea8b91d6388962368ef8ab349a270c91c127da8f340699c71ccc2de190e82fa4c28b74b0d4554657aa50f01c82091a445d1f2b0ca89ff8efeb32e526da542ba9529f9d5db0bdb99eff1906e00ef262fce78a0d8e1d34c2979f3d56209f4538b6c0b05015173b934f115d019e2a8bc4ac96bd6ec04de3dd66ce88b207742cdcb872c0f10076c9507c25703e4a663a420ababd304c7790b502b69993643ac42d211af472221aca830b68016e6cfe7a3d85fac4eab242a7cae6bb932702edfb144a8030f22d64e32b6259d6dfc6915278f1f49b2f265dee5659c1b5082369feabc96633ce3db0f5f7a0c412fdcb8b9f6303cf0c8a453c59ff85c589cf107664bc974c628d6a31a1017b08f715d267f55b5c246e864f972549a0acfcc882b880ce771454090403f08b1654bca0134cb4f5f68fa014c504c61860786b0c6f4f311b0a200aaf11c80977e5e2d3e5defecbc9ef8e60a173b1c6cd2aab92c23ae0aaad59bfa1e974df1e3515bdb3d6e321460152384b054fdb2be301cfb21aae1e7aa8f1efe169cf620a1e94f5fde9cd4814b4df8b9cbd826c4a0f0ec2f0f47fdf4e7388e6c16341e6daf740f925258310cd5370bff68a7ea9c7ef64e687b2d000dc56f74224f2c6d0315afd768f31f74b0d6032ffbfbec18a4e9d986f8fa82c1304221d3fa243621d9829625731cceec01db0f880e26fbecae411baa35df9d37a584111934ad0c4abaf6147e2b8f6da87cd5dc25d7b2ac5b7363bff719ce5cc2cab01152dbf6030a737b515bc87c3b4c31ec4ecd95ac8287bb358a13339d1b09e7fbb6a48a66c9e757235f81e7d01c4015fa3d1a2132503b94660a582eadc359659e3a47b1046d9fd140d4c1346c75c51ed3c7e819a211d7b68d541e1eba577db50fac3edad0bd9a511739d52bfde9cb728cef6110aee126f5ae9f9d7eb14c42173be176f18fa6e4025e8fe27c9d0f362424b6b02e45f8076b972867e5f45c4c859842431001b91aa3d06f0c1e825ed5bd588edb4b0e530babda829762886b62427c5d303f0c0359adacac318adda1e66650edcca6ffecb02d29ad00beaa607b2fd3edbfd03148a795dff79bc01bae84db7ee3bd68dfd237c76962cdb19cbd4d59c17de035f988fb8e2a895d65163871e959d05a05ce5be2f0d9176cac4bb2db36ed83b109788792e73641cc420f56d4ff1838a76d2fba8e865080b81ed9d8838cdf6f0342f8d56a4cac179aca8cd443af1b60813016fedff46c4ba38dbd98fdd106440d29aae351df68f3a0e91fee22cc1478a63f27200afcd71fbf85f2f1dddd232eef0b02cb61bd740ccddcdba139feb634c88008cbc350d409480e9f4c19e1fabfb0cfc592e9ebbdf204a4542770ac9abcc7f465fe6cd9d3ed6b2dc96445804c778cf1e70473ac942ae175ff5decae8f7417fb1833c8f99e98db40d1da95ce9ede59e3db1d5a5fa139405216db6d5166dfed27781be4268c2d6016ed1cbc494af3050c944dd54c7640cbc1d1106d245df079dc21122de567b08158e7d868b30b2cca7f3bf0356487fe8b897a37b3b6467691d8056436d302e077ace047fc5810316c557a7a74859bceab478b815458690546b5ef5449ce0ba33069264e9ef4c16e3c773320725a46c71420c909caea1fd4d9b9ab329f866a7b273d0528d61e83b9030c080f782d5c590690a13207d71a3d50225b3e60c8c8cc3b7b9f3507d739fde6cceea89c0424953eb583656aeca8e2d953e19d497740dc11befbd1dd8058d89797b2004f8313a818691795d6d26fae873bd30dfa224b31a893c24275288f0665a7a1fc3526888015795008ffb9844f0d9fdbe389f188081e34ae63600694aaf0eee192beb596984ce274c3d915d8263e13609ff9afcf0da3532d3352ea818d2f85df7abfd991983b5ef9ce3eb9a1d8d3ca6cec1d5f1288bd35e9f66687a30647c220adf915ca9da0925b64227a3cce9a4c27b141dde8697f4705d9db15d6493a403deae27457690947a19838f7c41c730bd315114b72b3735fd2a440b86dd1dd51403d19d5c837be3693da28ee562b2632c69795c8ad1477df6824bfe6461d7f48f7c68a0de06296c84fe3e42238bb2dfccbcd9c094fc823fb4d80367131b50c8437327db16ae0c530ad1e9ef1f9ff18beb8bcfc27a3d32e0b5af573fa005fb98a0735cb6f2f190e8335fb412b5c58876d72654c0930d18eb5c569e9f979351ed331c5ce47e48cad735c1f0ffbc25b9e55ec4e6c92a201c61647ba43268c64182618d44b8ddab183a3b119e1e25e998847b9a8735d726dd90c398f9cdd97fabbaee8c74bbf9852dbd4115647cd66912ebfde04d385432ab48eaf18ae6d6e41db2f9afcfeb71eb32b505873fd39064f255c526acf4a24d9c1f01f0a4b43248f9baffb097a994afd3cee96865b862fffa9e3b677111bb63fe39e7e90323820c380a0ac3b1d3196595c0361bd7d28eb8dd36e9d419496b110cbbd17eed7a5907532611c3d28e3d163e9ed04176b56450a6eb7b6d6b8e82d911ecb59833d22abfc0c21cd30ea5880aa64cf3e62cc8d37508115c968fe933b6b94adb93cd37a29422575160f69719f6e86111a305691db538900707a3c0e23f54aa94439a068d459f250553cd27f3bbb6adeac1d8cb3d414a0eb3413f697bf824445e5264171e8c3402a44efcffcde87e629143849212ca49a979171b8d4c8b7878a37725cdc77567f10529dba691e900d2952882d8693ac553bce93accdc5c1075884ab5d7fc636d505d7114461e36038bbbf5dc4ed1bf759089b19688c21073326e5fc0eff8d76c2c990af8cdcb957d13e03a00b6f07bb10a852ee18069b16a161dc3dd3537126cd10597fb5ecffba576d554fe59cc1038006772e889b9645c2bb9244d0d827235baff5d0ac801febc8b1a58172944dd12fd3b963f9986cf88acdf4fd4913abb79979db5375def6d233e3919d5e0b35573ef043b318b83ac369d49251a18747e7d7c032ed2ca7efe926f8c7e32b9967ec17aa0d5263755269c6c5d31f188d128e9fa821ff8225b0cd06794026519ec96f31b39090f8ffcd6c3cac93fd32c3564b77cb5c60b89d60752ae3a9466e1e3716ac6c5ebe2f5d6ae4a654e495afbaebabd36e0f1a21877e4865b872658dbb184f7d8ead4b6fb6cfbc6c724b5b3a5be7d6a641cfe7d801defcdb457c2dca7490bb36a0ce6335d0076ee58156b10e79b0e2eaaba550a536b9c667f9d4da77daa297831f7b29c9da", 0x9a4}], 0x9}, 0x0) 19:39:30 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@empty, @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f3889f", 0x44, 0x4, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 19:39:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000200)) 19:39:30 executing program 4: socketpair(0x10, 0x2, 0x2, &(0x7f0000002380)) 19:39:30 executing program 0: epoll_create1(0xd5802d644656cc8a) 19:39:30 executing program 3: sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x842d0000) 19:39:30 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @multicast1, {[@lsrr={0x83, 0x3, 0x38}]}}}}}}, 0x0) 19:39:30 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@sco, 0x80) 19:39:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)={0x14, 0x0, 0x1, 0x0, 0x0, "", [@generic="12"]}, 0x14}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000fc0)=@newlink={0x20}, 0x20}}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000007c00)) 19:39:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, 0x0, 0x6000}, 0x0) 19:39:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001340)={0x0, 0x2c, &(0x7f0000001280)=[@in6={0xa, 0x4e24, 0x0, @private0}, @in={0x2, 0x0, @remote}]}, &(0x7f0000001380)=0x10) 19:39:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x4020940d, &(0x7f0000000400)={'wpan3\x00'}) 19:39:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8923, &(0x7f0000000400)={'wpan3\x00'}) 19:39:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000100)) 19:39:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:39:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe54a10a0015000400142603600e1208000f0000000401a8001600a4000200e558f030115c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 19:39:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081094e81f782db4cb904021d080906007c09e8fe55a10a0015000400142603600e1208000f0000000401a8001600a4000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 19:39:30 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 19:39:30 executing program 0: r0 = socket(0xa, 0x3, 0x7) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) [ 163.214416][ T5759] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 19:39:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) [ 163.266658][ T5760] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 19:39:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000400142603600e1208000b0000000401a8001600a4000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 19:39:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a1, &(0x7f0000000400)={'wpan3\x00'}) 19:39:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x40086602, 0x0) 19:39:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a0, &(0x7f0000000400)={'wpan3\x00'}) 19:39:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000000040)=@newtfilter={0x2c54, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x7f, 0xec}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x6, 0x8}}, @TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_tcindex={{0xc}, {0x2c04, 0x2, [@TCA_TCINDEX_POLICE={0x814, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x101, 0x8000, 0x0, 0x0, 0x6, 0x0, 0x1f, 0x5, 0x2, 0x4, 0x3, 0x5, 0x0, 0x4, 0x4, 0x2788, 0x0, 0xa85a, 0x101, 0x5, 0x8, 0x1, 0x5, 0x0, 0x0, 0x1, 0x2, 0x75, 0x20, 0x7, 0x8, 0x0, 0x9, 0x8, 0x87, 0x4, 0x8000, 0x0, 0x4, 0x6, 0x7, 0x0, 0x101, 0x6, 0x4, 0x5, 0x10001, 0x0, 0x0, 0x2, 0x0, 0xe6a7, 0x80, 0x8000, 0x0, 0x7ff, 0x5, 0xfffffffe, 0x1, 0x5f9e, 0x4b, 0xf94, 0xfff, 0x5, 0x0, 0x1, 0x0, 0x6, 0x7fff, 0x0, 0x0, 0x7, 0x0, 0x7ff, 0x0, 0x3, 0x3, 0x5, 0xca50, 0x1ff, 0x0, 0x0, 0x0, 0x2, 0x200, 0x400, 0x8, 0x6, 0x5, 0x0, 0x7a, 0x4, 0x1, 0x100, 0x1, 0x80000001, 0x2, 0x0, 0x0, 0x6, 0x7f, 0x4, 0x0, 0x6, 0x2, 0xfffffffa, 0x1f, 0x0, 0x0, 0xff, 0x1, 0x4, 0x0, 0x2f8, 0x800, 0x2, 0x8, 0xff, 0x10001, 0x20, 0x800, 0x3, 0x15b, 0xbd9, 0x25, 0xffff, 0x3, 0x689b90d9, 0xffff, 0x4a66, 0x9, 0x0, 0x5, 0x2, 0x0, 0xf0d, 0x9b, 0x6, 0xa26, 0x4, 0x0, 0x5, 0x3, 0x3, 0x80800, 0x6, 0x499, 0x3, 0x2, 0x3954, 0x1000, 0x80e, 0x6, 0x9e8, 0x2, 0x7, 0x4, 0x4, 0x61, 0xfffffffd, 0x3, 0x0, 0x9, 0x9, 0x7, 0x0, 0x0, 0xcde, 0x0, 0x7, 0xfff, 0x3, 0x0, 0x1, 0xfffffff9, 0x8, 0x7, 0x2000000, 0x5, 0x0, 0x2bb2, 0x97, 0x6, 0x7f, 0x800, 0x0, 0x9, 0x9, 0x6, 0xff, 0x0, 0x8000, 0x6476, 0x80000001, 0xfff, 0x3f, 0x0, 0x2, 0x0, 0x2, 0x1, 0x9, 0x0, 0x80, 0x1, 0x2, 0x52bf, 0xe, 0xfffe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63c0, 0x0, 0x1, 0x0, 0x7, 0x7ff, 0x3, 0xffffffff, 0x0, 0x8, 0x0, 0x553, 0xffff17ee, 0x7fc000, 0x1, 0x3ff, 0x0, 0x3ff, 0x40, 0x0, 0x10000, 0x4, 0x0, 0x80000001, 0x3, 0x3, 0x7, 0x8, 0x0, 0x6d9, 0x0, 0x3, 0x1f, 0x1, 0xc37, 0x2, 0x800, 0x0, 0x7, 0x80000000, 0x976b]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x40}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x7, 0x0, 0xfffffc01, 0x5, 0x0, 0x0, 0x8a3, 0x1ff, 0x0, 0x3f, 0x80000001, 0xeb, 0x7ff, 0x0, 0x101, 0x81, 0x0, 0x0, 0x8, 0x6, 0xd01, 0x0, 0x0, 0x3, 0x4, 0x1, 0x0, 0xd1e, 0xf323, 0x2, 0x7fff, 0x80000001, 0x78, 0x8000, 0x0, 0xfffffffb, 0x100, 0x0, 0x4, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x1, 0x4, 0x8, 0x8, 0x5559, 0x4, 0x0, 0x0, 0x7, 0x80000, 0x8001, 0x63cc, 0xfffffffb, 0x1, 0xfffffffc, 0x5, 0x0, 0x200, 0x0, 0x0, 0x1, 0x9, 0x0, 0x81, 0x0, 0x10000, 0x2400, 0x0, 0x4, 0x7fff, 0xa2b, 0x81, 0x594, 0xec, 0x1, 0x8, 0x1, 0x4, 0x200, 0x4, 0x3, 0x0, 0x0, 0x80, 0xc5f, 0x8, 0x80000001, 0x8001, 0xd2eb, 0x11a8b38d, 0x8001, 0x7c, 0xf93, 0x1, 0x8, 0x0, 0x6, 0x7, 0x20, 0x9, 0x1e20, 0x80000000, 0x8, 0x4, 0x2, 0x17, 0x0, 0x1000, 0x10001, 0x7, 0x0, 0x8, 0x0, 0x2, 0x7fff, 0x6, 0x569, 0x0, 0x1, 0xd2e6, 0x0, 0x3ff, 0x0, 0x3f, 0x9, 0x9, 0x10000, 0xa6d9, 0xef, 0x4476c1d4, 0xfff, 0x0, 0x4, 0x3, 0x9, 0x4, 0xa59c, 0x0, 0xfff, 0x1, 0x10001, 0x1e8e, 0x2, 0x0, 0xfe2, 0x200, 0x64bb, 0x0, 0x4, 0x6, 0x1ff, 0x7, 0x9, 0x401, 0x400, 0x2, 0x0, 0x40, 0x2, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x83, 0xb8fe, 0x0, 0x6, 0x4, 0x9, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x905, 0x401, 0x3, 0x0, 0x0, 0x0, 0x401, 0x7, 0x6, 0x0, 0x9, 0xffffffff, 0xffffff2e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x0, 0x5, 0x2, 0x2, 0x100, 0x4, 0x2579136c, 0x9, 0x20, 0x8001, 0x0, 0x401, 0xc8, 0x5, 0x400, 0x4, 0x13, 0x0, 0xb989, 0x1, 0x3ff, 0x18, 0x9, 0xfff, 0x0, 0x9, 0x0, 0xfff, 0x3f, 0x8, 0x0, 0x0, 0x100, 0xcd, 0x0, 0x0, 0x2, 0x2, 0xffff, 0x0, 0x9, 0x0, 0x3ff, 0x0, 0x9, 0x5, 0x344b, 0x0, 0xbd9, 0x0, 0x5]}]}, @TCA_TCINDEX_ACT={0x21f0, 0x7, [@m_connmark={0x15c, 0x16, 0x0, 0x0, {{0xd}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8001, 0x7, 0x7, 0x2ef3}, 0xab4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x9, 0x0, 0x7, 0x8}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x130d00, 0x0, 0x0, 0x2b39}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x3f96, 0x2}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x2e92, 0x0, 0x7fffffff, 0x27}, 0x2}}]}, {0x9f, 0x6, "1e88e4b9d916af611d28c4ec06650312f05eb304428305a4e8eabda9a6e1caec01b8f06ca5974365275520a82e57422e3da900dd5704dd035c0d8e6aacd32e6e6049ac4881f9fd6c495f347efff9242febe5ec5f4b85d76abf79669ec3da5723b49bd9c9a1c7bc0b6bb4a16dc8247b6a2fe60ae98853822bb94ed196abc45164ad152d6a47d10a7eef7001dd4d6fc22adbf2ff41f275129ec6ab27"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ipt={0x100, 0x12, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x99, 0x6, "58052d6cf3006611d7203ce63e798aab66acb164b710bf7f0dc86d0d06e8f8982a809f7dc7fd223a2dbb0f3ca37253b7459ee9cd16868fe16278ef4ef45ca32aa76152a8e8c7db94a0d6e407cbd4e4c60f347617d3ee3200f254abcd3fe2851f94a9166452d5f0d8cb3c147e8e1d3f214798bebe0fd153d461faceab9e88b38224036fb615cfde284e00b686a1f45d8f2b442533f6"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_police={0x1d98, 0x0, 0x0, 0x0, {{0xb}, {0x1d14, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x5, 0x7fff, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x7ff, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0xb7d, 0x29, 0x3, 0x0, 0xdb0a, 0x0, 0x6, 0x36ce, 0x1000, 0x0, 0x6, 0x62e, 0x0, 0x8, 0x8, 0x40, 0x3ff, 0xac5, 0x9, 0x4fb, 0x0, 0x5, 0xffff8000, 0x0, 0x0, 0x8, 0x1, 0x5, 0x101, 0x0, 0x0, 0x0, 0x1, 0x6, 0xc9, 0x7, 0x3f, 0x851, 0x8001, 0x1bb5c05, 0x4, 0x6, 0x3ff, 0x3, 0x2, 0x2, 0x20, 0x3, 0x5, 0xbe8e, 0x1, 0x6, 0xfff, 0x85c, 0x2, 0x1, 0x0, 0x4, 0x18, 0x4b52, 0x7fff, 0x1, 0x4, 0x2, 0x3, 0x6, 0x7fffffff, 0x10000, 0x0, 0xd7, 0x0, 0x0, 0x7fff, 0x3, 0x6, 0x80000001, 0x0, 0x8000, 0x0, 0x0, 0x9, 0x3f, 0xffff, 0x75b5183a, 0x3, 0x80, 0x7, 0x0, 0x0, 0x3, 0x5, 0x9, 0x2, 0x7be8, 0x7, 0x1f, 0x0, 0x7fff, 0x3f, 0x1, 0x7, 0x9, 0x6, 0x6, 0x4b, 0x7228, 0x4, 0x0, 0xd34, 0x7, 0x0, 0x0, 0x0, 0xee, 0xf6bf, 0x12e9, 0x0, 0x0, 0x80, 0x8, 0x9dfc, 0x4, 0x0, 0x9, 0x3, 0x0, 0x8, 0x0, 0x4, 0x800, 0xca9e, 0x5620e594, 0x65, 0x0, 0x7, 0x3f, 0x0, 0x10000000, 0x0, 0x6, 0x4, 0xaad, 0xb3b, 0x0, 0x7, 0x2, 0x2, 0xc5, 0x7, 0x5, 0x6, 0x0, 0x7fff, 0x1, 0x0, 0xfffffffa, 0x6, 0x38b4000, 0x101, 0x956, 0x7, 0xf263, 0x35c4, 0x0, 0x2, 0xfffffffa, 0x9, 0x9, 0x0, 0x760, 0x40, 0x8, 0x6000, 0xfffffe00, 0x0, 0xe3e6, 0x0, 0x80000000, 0x0, 0x9, 0x2, 0x0, 0x912, 0x8001, 0x7e, 0x2, 0x5, 0x0, 0xf91, 0x6, 0x3, 0x0, 0xbc, 0xfffffffa, 0x7, 0x0, 0x2, 0x401, 0x9, 0x80000000, 0x1f, 0x15f, 0x5, 0x59, 0x1, 0x6, 0x7, 0x3, 0x1, 0x37, 0x6, 0x4, 0x1, 0x8001, 0x2b, 0x0, 0x0, 0x40, 0x4, 0x7, 0xcab1, 0x0, 0x3, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe4a0, 0x1, 0x2, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x7, 0x7, 0xe8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1ff}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0xfffffbff, 0xff, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x6, 0x401, 0xd2, 0x3, 0x6b11, 0x0, 0x2, 0x6, 0x0, 0x6, 0x0, 0x3, 0xae, 0x0, 0x4, 0x5, 0x2131, 0x1, 0x1, 0xfc6, 0x0, 0x9, 0x1, 0x0, 0x0, 0x9, 0xb2, 0x9, 0x8, 0x5, 0xff, 0x8, 0x5, 0x4, 0x0, 0x5, 0x2, 0x101, 0x0, 0x0, 0x0, 0x48ce, 0x7, 0x2, 0x5, 0xffffffff, 0x0, 0x328b8fb2, 0x1000, 0x80, 0x0, 0x7, 0x1f, 0x78, 0x400, 0x401, 0x2, 0x7ff, 0x5, 0x0, 0x0, 0x0, 0x8, 0x81, 0xffff, 0x0, 0x5a, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x7, 0x4, 0x2, 0x7f, 0xd42, 0x7df, 0x0, 0x3, 0x1, 0x9, 0x0, 0x80000000, 0x0, 0xffffffff, 0x80000000, 0x98f6, 0x80000000, 0x4, 0x3, 0x0, 0x0, 0x3, 0x0, 0x8, 0x100, 0xaa, 0x0, 0x2, 0x2, 0x0, 0x0, 0x39c00000, 0x0, 0x0, 0xfffff7fc, 0x0, 0x0, 0xffffffff, 0x2, 0x80000000, 0x0, 0x4, 0x0, 0x2, 0x2, 0x9, 0x0, 0x9, 0x5, 0x7, 0x5, 0x40c, 0xffffffff, 0x1, 0x8001, 0x0, 0x400000, 0x2, 0x5, 0x400, 0x7ee, 0x0, 0x0, 0x0, 0x0, 0xffffffc1, 0x0, 0x0, 0x4, 0x8ca8, 0x2, 0xfff, 0x3, 0x40, 0x10001, 0x8001, 0x4, 0x0, 0x3, 0x8, 0xffff, 0x3, 0x8, 0x5, 0x0, 0x9, 0x6, 0x8, 0xffff, 0x0, 0x0, 0xffffffe1, 0x0, 0x8, 0x3, 0x800, 0x5, 0x800, 0x8, 0x2a, 0x6, 0x17, 0x4, 0x20, 0x0, 0xa35, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x400, 0x7, 0x80000001, 0x81, 0x4, 0x0, 0x6, 0x0, 0x1, 0x0, 0x10001, 0x2, 0x0, 0x0, 0x101, 0x1ff, 0x7, 0x0, 0x1, 0x3ff, 0x10001, 0x5bfc, 0x317e2ea5, 0x1000, 0x0, 0xffff, 0x8000, 0x0, 0x7eb8, 0x0, 0x0, 0x0, 0x7fffffff, 0x10000, 0x1, 0x9, 0x80000000, 0x0, 0x20, 0x0, 0x3, 0x5, 0x0, 0x735, 0x0, 0xfffffffc, 0x10001, 0x6, 0x5, 0x8, 0x5, 0x5, 0x3, 0x9, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xe7, 0x5]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xba}], [@TCA_POLICE_RESULT={0x8}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x8dcf}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xde3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1, 0x10001, 0x0, 0x80000001, 0x1, 0x4, 0xcab9, 0x1f, 0x10000, 0x57f, 0x5, 0x5, 0x2, 0x3, 0x5, 0x0, 0x0, 0x4, 0x100, 0xb63, 0x0, 0x4, 0x0, 0x7, 0x2, 0x6, 0x0, 0x8, 0x0, 0x81, 0x0, 0xfffffff9, 0x0, 0x0, 0x8, 0xfff, 0xfffff52b, 0x0, 0x0, 0x3ff, 0x8, 0x5, 0x7, 0x5e7, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x3, 0xa4, 0x3, 0x0, 0x8, 0x7, 0xffff, 0xb0d9, 0x9, 0xe654, 0x5, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x0, 0x0, 0xffff, 0x20, 0x7, 0x1, 0x81, 0x9, 0x0, 0x7ff, 0x8, 0x4, 0x1000, 0x4, 0x200, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3ff, 0x0, 0x7, 0x100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d17f55d, 0x38, 0x1000, 0x8, 0x0, 0x0, 0x400, 0x0, 0x0, 0x7, 0x0, 0xfdb2, 0x4, 0x3, 0x3, 0x0, 0xfffffff9, 0x0, 0x0, 0x81, 0x3b0, 0x30, 0xaee7, 0x9d, 0x4, 0x0, 0x7fff, 0x1c, 0x1, 0x7, 0x7, 0x0, 0x28000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40, 0x3, 0x8, 0xffff, 0x0, 0x405a, 0x1, 0x80000001, 0x9, 0x0, 0x3ff, 0x37c, 0xaf4, 0x0, 0x0, 0x7, 0x800, 0x6, 0x1000, 0x3ff, 0x3f, 0x0, 0x0, 0x8ff, 0x6, 0x1, 0x2, 0x3, 0x0, 0x0, 0x86, 0x0, 0x20, 0x850, 0x0, 0x2, 0x1, 0x0, 0x6, 0x81, 0x7, 0x5, 0x5, 0x7fffffff, 0x7ff, 0x0, 0xfff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x3f, 0x9, 0x0, 0x3ff, 0x200, 0xf230, 0x0, 0x0, 0x200, 0x20, 0x0, 0x8001, 0x0, 0x0, 0xffffff29, 0x9, 0x2, 0x0, 0x0, 0xf164, 0x3, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x9e08, 0x0, 0x1, 0x80, 0x0, 0x3, 0x7f, 0x7fffffff, 0x5, 0x0, 0x8001, 0x16e, 0x0, 0x1, 0x686, 0xfffffffd, 0x9918, 0x5, 0x0, 0x0, 0xffff, 0x7fff]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc0000, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48ec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x3, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x401]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x6, 0xfff, 0x1000000, 0x2, {0x48, 0x1, 0x1f, 0x5, 0x6, 0x1}, {0x81, 0x0, 0x5, 0x0, 0x401}, 0x6, 0x2, 0x4}}], [@TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x8, 0x0, 0x81, 0x613, 0x3, 0x3, 0x4, 0x5, 0x1, 0x3, 0x1, 0x2, 0xffffff3c, 0x3, 0x7, 0xffffffc0, 0xffff8001, 0x1, 0x8, 0x0, 0x0, 0x4, 0x401, 0x80000000, 0xffffffff, 0xffffffc1, 0x9, 0xb3, 0x1, 0x4, 0x20, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0xffffffff, 0x5, 0x2c9e800, 0xfffff5d6, 0x1, 0x20000000, 0x6, 0x20, 0x100, 0x6769, 0x0, 0x2, 0x8e81, 0x81, 0x0, 0x0, 0x0, 0x101, 0x6, 0x0, 0x0, 0x7, 0x5, 0x5, 0x2, 0x6, 0x9, 0x4, 0x0, 0x3f, 0x1, 0x4f0, 0x3f, 0x0, 0x0, 0x8, 0x54, 0x9, 0xce9, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x6, 0x8, 0x3d, 0x0, 0xfffffff7, 0x6e5, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7ff, 0x400, 0x9, 0x0, 0xbe8, 0x0, 0x0, 0x49d, 0x5, 0x0, 0x9, 0x80, 0x9, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x9, 0x3, 0x7fffffff, 0x40, 0xfffffffb, 0x3, 0x1ff, 0x0, 0x40, 0x4, 0x3, 0x0, 0x0, 0x8, 0x2, 0x0, 0x5, 0x0, 0x0, 0x7, 0x7, 0x2, 0xfffffffc, 0x8, 0x7, 0x7fff, 0x1, 0x0, 0x1, 0x8, 0x1f, 0x8, 0x0, 0x0, 0x6, 0xc, 0x0, 0x0, 0x0, 0x9, 0x4, 0x4, 0x0, 0x0, 0x9, 0x7f, 0x5, 0x0, 0xfffffe01, 0x7, 0x8, 0x0, 0xd4c0, 0x8bf, 0x5163, 0x7754, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xbfb, 0x0, 0x6, 0x7fff, 0x0, 0x200, 0x0, 0x4, 0x10001, 0x0, 0x101, 0x38, 0x500b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, 0x4, 0x2, 0x0, 0x0, 0x0, 0x1, 0x4, 0x4, 0x7fffffff, 0x100, 0x3, 0x4, 0x9, 0x9, 0x0, 0xbd, 0x0, 0x7f, 0xf0000000, 0xfd5, 0xfffffff7, 0x2, 0x9, 0x0, 0x400, 0x7ff, 0xfff, 0x80000000, 0x0, 0x0, 0x9, 0x1, 0x8, 0x1, 0x0, 0xe0, 0x1, 0xfffff001, 0x0, 0x0, 0x8000, 0x1, 0x0, 0x0, 0x9, 0x5, 0x0, 0x1f, 0xa8d, 0xffffffff, 0x1, 0x1, 0x2, 0x7]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5f99}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000000}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8001}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfc44, 0x8, 0x0, 0x4, 0xdf, {0xfd, 0x1, 0x1, 0x5, 0x0, 0x400}, {0x9, 0x1, 0x40, 0x9, 0x3, 0xbf}, 0x0, 0x5, 0x9}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xf51, 0x0, 0x100, 0x8000, 0x0, 0x9, 0x2, 0x4f59f9c8, 0x0, 0x80, 0x1, 0x8001, 0x3, 0x6a4d, 0x6e, 0x0, 0xfd79, 0x0, 0x1, 0x54, 0x63d, 0x1b9, 0x9, 0x0, 0x5, 0x1, 0x1, 0x80, 0x9fc2, 0x3f54bfaa, 0x0, 0x2, 0x0, 0x6, 0x8001, 0x10001, 0x1f, 0x5, 0x0, 0x0, 0x1, 0xfe0, 0x0, 0x81, 0xe835, 0x0, 0x48, 0x1, 0x7, 0x6, 0x800, 0xffff0001, 0x134, 0x3, 0x3, 0x7, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x3f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7fffffff, 0x2ae9, 0xfffffffc, 0x0, 0x5, 0x0, 0x1, 0x10000, 0xd05b, 0xe1, 0x2, 0x9, 0x0, 0x9, 0x0, 0x1, 0x7, 0x81, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xac2, 0x7, 0x8001, 0x4, 0xffffe4f9, 0x1000, 0x11, 0x2, 0x6, 0x80, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x6, 0x400, 0x0, 0x4, 0x8000, 0x4, 0x6, 0x7, 0x57, 0xa7, 0x2, 0x3, 0x96c, 0x6, 0x0, 0x8000, 0x0, 0x0, 0xe61, 0x4, 0x0, 0x0, 0x7, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x7, 0x800, 0xffffff01, 0x6, 0x7, 0x283, 0x9, 0x5, 0x101, 0x6, 0x6, 0x2, 0xfffffffd, 0x8, 0x75, 0x40, 0x0, 0x3, 0x2, 0x2, 0x3, 0x3, 0x0, 0xfffffffc, 0x0, 0x0, 0x8001, 0xfffffffa, 0xffffffd0, 0x4bf1, 0x3, 0x1, 0x0, 0xb5a, 0x5e, 0xff, 0x3, 0x6, 0x32, 0x7ff, 0x0, 0x0, 0xfffffffc, 0x6, 0x800, 0x101, 0x0, 0x9, 0x2, 0x9, 0x3, 0x241, 0xf570, 0x5ab, 0x1, 0x8f67, 0x69a, 0x7765, 0x0, 0x2, 0x3, 0x3f, 0x0, 0xffff8000, 0x0, 0x10001, 0x0, 0x0, 0x4, 0x0, 0xffff, 0xd996, 0x7, 0x0, 0x7fffffff, 0x7fff, 0x1000, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x45, 0xbd8, 0xff, 0x9, 0x401, 0x1, 0x3, 0x194ba0dc, 0x5, 0x401, 0x7943, 0xffff, 0x8, 0x400, 0x5, 0x3, 0xffffffc1, 0x0, 0x100, 0x0, 0x66, 0x0, 0x0, 0x9, 0x3d, 0x0, 0x0, 0x0, 0x49, 0x0, 0xfffffc52, 0xa5, 0x0, 0x6]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x2b85, 0x0, 0x0, 0x0, 0x0, 0x80, 0x5a, 0x9, 0x4, 0x1000, 0x0, 0xfffff484, 0x0, 0x0, 0x0, 0xff, 0x0, 0x5, 0x10000, 0x0, 0xe0, 0x2, 0xf1f3, 0x0, 0x6, 0x0, 0x3f, 0xa1, 0x0, 0x3c, 0x7, 0x1, 0x101, 0x9, 0x0, 0x5, 0x0, 0x0, 0x83fa, 0x8, 0x5, 0x5, 0x80, 0xbb3, 0x0, 0x0, 0x9, 0x6, 0x0, 0x0, 0xffff, 0x8, 0x0, 0x0, 0x2, 0x401, 0x0, 0x0, 0x5, 0xc2d, 0x0, 0x0, 0x1, 0x5, 0xffffffff, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x7fff, 0x401, 0x800, 0x10000, 0xffffffff, 0x0, 0x1, 0xffff3eda, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x1000, 0x1, 0xb2f, 0x2, 0x6, 0x3, 0x5, 0x2, 0x80000000, 0x0, 0x15cb800, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x100, 0x0, 0x915f, 0x5, 0x0, 0x0, 0x0, 0x285, 0x4, 0x9, 0x7, 0x0, 0x1, 0x6, 0x0, 0xfffffff8, 0x1, 0x0, 0x10001, 0x8, 0x1, 0x0, 0xfffffff7, 0x4, 0x6, 0x0, 0x1, 0x2, 0x23, 0xfa5, 0x400, 0x9, 0x1, 0x5, 0x0, 0x100, 0x0, 0x0, 0x200, 0xffffff03, 0xbfcd, 0x6, 0x8, 0x0, 0x0, 0xe2, 0x0, 0x100, 0x9, 0x0, 0x6, 0x4, 0x0, 0x9, 0xff, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0, 0x400, 0x0, 0xffffff81, 0x3, 0x1, 0x40, 0x5, 0x4, 0x2, 0xfffffff8, 0x3, 0x1ff, 0x2, 0x80000001, 0x9, 0x0, 0x7f, 0x39, 0x0, 0x3ff, 0x0, 0x0, 0x400, 0x5, 0x0, 0x0, 0xfffffffe, 0x0, 0x4, 0x0, 0x9f, 0xd7, 0xd61b, 0x90, 0x9, 0x4, 0x0, 0x0, 0x280000, 0x101, 0x5, 0x9b99, 0x6, 0x9, 0x7ff, 0x0, 0x6, 0x5, 0x0, 0x5, 0x350c, 0x5, 0x3, 0x0, 0xfff, 0x9, 0x0, 0x4, 0x0, 0x3f, 0x0, 0x377, 0x1ff, 0x100, 0xe5ac, 0x62, 0x4, 0x8, 0xd7b6, 0x15e, 0x0, 0x0, 0x6, 0x5b3, 0x2, 0x0, 0x3d34, 0x0, 0x0, 0x101, 0x22, 0x0, 0x0, 0x401, 0x5dda, 0x0, 0x3, 0x9, 0x100, 0x10001]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffff}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffff}]]}, {0x59, 0x6, "881069c2877f386628ef3839a193d935378fb3668a8929676a31fcd69cc52c9355734e6da96262a61332e577acb31c76c6f9b7fb73bc0c076c61227394c309a64f8cf0e03ba85bbd19de8c326a79c043d2c7369d45"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbedit={0x58, 0x15, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x1, 0x0, 0xffffffffffffffff, 0x8}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xfffffffb}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x10000}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbmod={0xe0, 0x0, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @dev}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x1000}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x81}]}, {0x78, 0x6, "c7608f80594511a8b01ee98469a356b5ab3fb7bf986d8236712c766b14d342ebfba685d402c5a875c2373bed3b3ae3f6cd4a855558867660d50499e6624b3219a8bb139a36b27aea8703ca8b5ff9ca2f080d5002c86b342a6fd8fe2d12522dd6db90c28544c6a6647b8edb9d45b8b749e00b527d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_skbedit={0xc0, 0xd, 0x0, 0x0, {{0xc}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x5379}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x9, 0x3}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x8, 0xa49e}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x9219}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x7fffffff, 0x3, 0x0, 0x1}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x401}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x3b, 0x6, "da55ce44a6624aa6ce56703cf31db68f60d6b212f85b7a64d978d867e6fbf11820358ff9581d891f2c0cb995c38001122e2619d1c7aafa"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x20}, @TCA_TCINDEX_ACT={0x1ec, 0x7, [@m_nat={0x8c, 0xe, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x0, 0x0, 0x0, 0x9}, @empty, @broadcast}}]}, {0x3b, 0x6, "d599e94de697b447d04523ed3c53778f810a93933f7fd55146b575a95db7b48d19ad1c9b5209f4c5e39a3ea65061d5fba58e91c3c6c3a5"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_skbmod={0x38, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_tunnel_key={0xc8, 0x9, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x5295e5a, 0x2, 0x0, 0x2}}}]}, {0x7c, 0x6, "6eae55814f0447a116490065159c5b3510386cadb60b869d187e8697b0badedaf03f5f29b58ca7477deacae83c2ac9ea35f30e6d91fc2849a0b5e905c7968607e733cefcc4ca3a62002d3373cbbeb2b7b78a04aaa7faf15cbb9abe2e734be8ec2fecd13e5ded996177f70f4519e643d7fd18ac26a7e86134"}, {0xc}, {0xc}}}, @m_vlan={0x5c, 0x0, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x2}}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x936}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}, @TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x2c54}}, 0x8000) 19:39:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001340)={0x0, 0x1c, &(0x7f0000001280)=[@in6={0xa, 0x0, 0x0, @private0, 0x1}]}, &(0x7f0000001380)=0x10) 19:39:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 19:39:31 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat$tun(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)) 19:39:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 163.561515][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 163.585826][ T5776] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 19:39:31 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) 19:39:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 19:39:31 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 19:39:31 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat$tun(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)) 19:39:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 19:39:31 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 163.743239][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:39:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 163.785739][ T5793] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:39:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8993, &(0x7f0000000400)={'wpan3\x00'}) [ 163.903319][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:39:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 19:39:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 19:39:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 19:39:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001340)={0x0, 0x48, &(0x7f0000001280)=[@in6={0xa, 0x4e24, 0x1000, @private0}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x0, 0x81, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7}]}, &(0x7f0000001380)=0x10) 19:39:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x3f, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x4b, 0x0, 0x0) [ 164.445423][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:39:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8943, &(0x7f0000000400)={'wpan3\x00'}) 19:39:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0122}) 19:39:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000600)="de1843b2b76761eced685fa6faf38f0941c59ee2ac09e5754ff9feeddb3c5d4a8dae25855c6671a85d9a8c3c471e0d942b75e072d66b858d5d81977ec43b39010cdd6ed8643b7436e227d0d68b72274ecb2c2378fd91d75f036575195b33691d3bbf230be17f3306aff9593895dbd1122df53d6abc17a52f84f0e3d567046c10f27d02e415e325e2f6402e72f8b2dd39ba6f4d5c8ed424ccd8d5d923225db5ff88043e94d3aa51e8850c2b0e4e2f261a58facda8472816eecaeee9f0e676926ca382530921aba6f303e2f20be5300a5253a4b526335c6f29ea8105", 0xdb}, {&(0x7f00000009c0)="60e616", 0x3}], 0x2, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 19:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 19:39:32 executing program 1: syz_emit_ethernet(0x70, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:39:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x4020940d, 0x0) 19:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 19:39:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8982, &(0x7f0000000400)={'wpan3\x00'}) 19:39:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4c0122}) 19:39:32 executing program 3: syz_emit_ethernet(0x24c, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff4a22f0f6a84986dd629ee35102166707fe8000000000000000000000000000aafe", @ANYRES64], 0x0) 19:39:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x30}}, 0x0) 19:39:32 executing program 4: syz_emit_ethernet(0x24c, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff4a22a051a84986dd6200000000166707fe808000febd0a34c79b0329340981a8ea"], 0x0) 19:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000100)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000000880)=[{{0x0, 0x4000000, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47, 0xffffffe4}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 19:39:32 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) 19:39:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) connect(r0, 0x0, 0x700) 19:39:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5421, &(0x7f0000000400)={'wpan3\x00'}) 19:39:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8901, &(0x7f0000000400)={'wpan3\x00'}) 19:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x0, 0x11, 0x148, 0x0, 0xb1, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x358, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x4, 0xe, 0x1, 0x1], 0x6}}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={{0x28}, {0x0, 0x5}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xe22576b6726be0e5) 19:39:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f00000002c0)) 19:39:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x401c5820, &(0x7f0000000400)={'wpan3\x00'}) 19:39:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x541b, 0x0) [ 165.292637][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 165.351796][ T5863] Cannot find add_set index 0 as target 19:39:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001740)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001880), r0) [ 165.462079][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:39:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 19:39:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 19:39:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x30}}, 0x0) 19:39:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000100)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000000880)=[{{0x0, 0x4000000, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47, 0xffffffe4}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 19:39:33 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bpq0, 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast]}) 19:39:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000100)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000000880)=[{{0x0, 0x4000000, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47, 0xffffffe4}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) [ 165.958728][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:39:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 19:39:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x0, 0x11, 0x148, 0x0, 0xb1, 0x410, 0x2a8, 0x2a8, 0x410, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x358, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@SET={0x60}}, {{@ip={@dev, @remote, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xe22576b6726be0e5) 19:39:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:39:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 19:39:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) [ 166.151775][ T5891] Cannot find add_set index 0 as target [ 166.176555][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:39:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5460, 0x0) 19:39:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 166.345523][ T5904] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 166.433598][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:39:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000190081064e81f782db4cb904021d080006007c09e8fe54a10a0015000400142603600e1208000f0000000401a8001600a4000200e558f030115c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 166.630357][ T5912] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 19:39:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000001c0)="00ab0ffee87c87a3ea5d882db6d633fff91dfc7e992decef0e078a457c57f9db47d6c592cada0eb9e953", 0x2a}, {0x0}, {&(0x7f0000000240)="8c186a9a968b698bd1", 0x9}, {&(0x7f0000000280)}, {&(0x7f0000000400)="bfc7c2eca1296f504ff94934fb67127e5deceac7afc3fe405990338a4f1ca95c58feacf1", 0x24}], 0x5}}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x4) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 19:39:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 19:39:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001340)={0x0, 0x2c, &(0x7f0000001280)=[@in6={0xa, 0x0, 0x1000, @private0}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000001380)=0x10) 19:39:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5421, 0x0) 19:39:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000600)="de1843b2b76761eced685fa6faf38f0941c59ee2ac09e5754ff9feeddb3c5d4a8dae25855c6671a85d9a8c3c471e0d942b75e072d66b858d5d81977ec43b39010cdd6ed8643b7436e227d0d68b72274ecb2c2378fd91d75f036575195b33691d3bbf230be17f3306aff9593895dbd1122df53d6abc17a52f84f0e3d567046c10f27d02e415e325e2f6402e72f8b2dd39ba6f4d5c8ed424ccd8d5d923225db5ff88043e94d3aa51e8850c2b0e4e2f261a58facda8472816eecaeee9f0e676926ca382530921aba6f303e2f20be5300a5253a4b526335c6f29ea8105", 0xdb}], 0x1, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 19:39:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x80108906, 0x0) [ 167.090123][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:39:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x6c}}, 0x10, 0x0}, 0x0) 19:39:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, &(0x7f0000000400)={'wpan3\x00'}) 19:39:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000000040)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}, {0x0, 0x7}}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_tcindex={{0xc}, {0xe74, 0x2, [@TCA_TCINDEX_POLICE={0x814, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x5, 0x0, 0x4, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0xfff, 0x5, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0xca50, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x4, 0x10000, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689b90d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x76a, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x3f, 0x60, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x52bf, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x553, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x7ff, 0x1, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf323, 0x0, 0x0, 0x0, 0x78, 0x8000, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5559, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x9a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x40, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0xffffff2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x9, 0x5, 0x344b]}]}, @TCA_TCINDEX_ACT={0x650, 0x7, [@m_connmark={0x1b4, 0x16, 0x0, 0x0, {{0xd}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x101, 0x0, 0x0, 0x0, 0x2b39}}}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x2}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7f}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5}}}]}, {0xbf, 0x6, "1e88e4b9d916af611d28c4ec06650312f05eb304428305a4e8eabda9a6e1caec01b8f06ca5974365275520a82e57422e3da900dd5704dd035c0d8e6aacd32e6e6049ac4881f9fd6c495f347efff9242febe5ec5f4b85d76abf79669ec3da5723b49bd9c9a1c7bc0b6bb4a16dc8247b6a2fe60ae98853822bb94ed196abc45164ad152d6a47d10a7eef7001dd4d6fc22adbf2ff41f275129ec6ab2730706adcbb0e482c2c71666d0ac7917f4732aec471ae35586bff0f118848a7e5"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_tunnel_key={0x64, 0x0, 0x0, 0x0, {{0xf}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0x29, 0x6, "2e9d3784b9b728f76ecb7ccf9b4edc7591e423079e2881b70c1ee9c3b6330a89e990105d48"}, {0xc}, {0xc}}}, @m_police={0x434, 0x0, 0x0, 0x0, {{0xb}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}]]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}]}, @TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_POLICE={0x4}]}}]}, 0xec4}}, 0x0) 19:39:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001340)={0x0, 0x1c, &(0x7f0000001280)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000001380)=0x10) 19:39:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081094e81f782db4cb904021d080906007c09e8fe55a10a0015000400142603600e120800060000000401a8001600a4000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 19:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, &(0x7f0000000400)={'wpan3\x00'}) 19:39:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8946, &(0x7f0000000400)={'wpan3\x00'}) 19:39:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x2, &(0x7f0000000400)={'wpan3\x00'}) 19:39:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000000040)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xf}}, [@TCA_RATE={0x6, 0x5, {0x0, 0xec}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_tcindex={{0xc}, {0xe74, 0x2, [@TCA_TCINDEX_POLICE={0x814, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa85a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x15b, 0x0, 0x0, 0x0, 0x0, 0x689b90d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0d, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x3, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfff, 0x0, 0x60, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x553, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x1]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x100, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x5559, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x8, 0x2, 0x0, 0x7fff, 0x6, 0x569, 0x353, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}]}, @TCA_TCINDEX_ACT={0x654, 0x7, [@m_connmark={0x1e8, 0x0, 0x0, 0x0, {{0xd}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x2b39}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x10000000, 0x0, 0x80}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x7fff}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x4, 0x0, 0x0, 0x8000}, 0x800}}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7f, 0x1000, 0x5}}}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xb9, 0x6, "1e88e4b9d916af611d28c4ec06650312f05eb304428305a4e8eabda9a6e1caec01b8f06ca5974365275520a82e57422e3da900dd5704dd035c0d8e6aacd32e6e6049ac4881f9fd6c495f347efff9242febe5ec5f4b85d76abf79669ec3da5723b49bd9c9a1c7bc0b6bb4a16dc8247b6a2fe60ae98853822bb94ed196abc45164ad152d6a47d10a7eef7001dd4d6fc22adbf2ff41f275129ec6ab2730706adcbb0e482c2c71666d0ac7917f4732aec471ae35586bff"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_police={0x434, 0x0, 0x0, 0x0, {{0xb}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_TCINDEX_SHIFT={0x8}]}}]}, 0xec4}}, 0x0) 19:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0xc020660b, 0x0) 19:39:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x2, 0x0) [ 167.922730][ T5946] netlink: 'syz-executor.5': attribute type 21 has an invalid length. 19:39:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:39:35 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:39:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 19:39:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 19:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 19:39:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x40049409, &(0x7f0000000400)={'wpan3\x00'}) 19:39:35 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000063c0)={&(0x7f0000003e80)=@alg, 0x80, 0x0}, 0x0) 19:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) 19:39:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000005c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 19:39:35 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000400)) 19:39:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x80086601, 0x0) 19:39:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:36 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x84, 0x0, 0x0) 19:39:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 19:39:36 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x0) 19:39:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x3f, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x47, 0x0, 0x0) 19:39:36 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:36 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)='E', 0x1}], 0x1}, 0x0) 19:39:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 19:39:36 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:36 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x84, 0x0, 0x0) 19:39:36 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x18624}], 0x1, 0x0, 0x10, 0x24}}], 0x84, 0x0, 0x0) 19:39:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8910, &(0x7f0000000400)={'wpan3\x00'}) 19:39:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001340)={0x0, 0x2c, &(0x7f0000001280)=[@in6={0xa, 0x0, 0x0, @private0}, @in={0x2, 0x0, @broadcast}]}, &(0x7f0000001380)=0x10) 19:39:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 19:39:36 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 19:39:36 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005fc0)={0x0, 0x0, &(0x7f0000005f80)={&(0x7f0000000040)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_tcindex={{0xc}, {0xe74, 0x2, [@TCA_TCINDEX_POLICE={0x814, 0x6, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x75, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca50, 0x0, 0x0, 0x0, 0x9d2, 0x0, 0x0, 0x400, 0x0, 0x6, 0x5, 0xc1, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a66, 0x9, 0x0, 0x5, 0x2, 0x40, 0xf0d, 0x0, 0x0, 0xa26, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0xcde, 0xc22, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xf323, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x80000000]}]}, @TCA_TCINDEX_ACT={0x65c, 0x7, [@m_connmark={0x1f0, 0x0, 0x0, 0x0, {{0xd}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xc1, 0x6, "1e88e4b9d916af611d28c4ec06650312f05eb304428305a4e8eabda9a6e1caec01b8f06ca5974365275520a82e57422e3da900dd5704dd035c0d8e6aacd32e6e6049ac4881f9fd6c495f347efff9242febe5ec5f4b85d76abf79669ec3da5723b49bd9c9a1c7bc0b6bb4a16dc8247b6a2fe60ae98853822bb94ed196abc45164ad152d6a47d10a7eef7001dd4d6fc22adbf2ff41f275129ec6ab2730706adcbb0e482c2c71666d0ac7917f4732aec471ae35586bff0f118848a7e5a724"}, {0xc}, {0xc}}}, @m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_police={0x434, 0x0, 0x0, 0x0, {{0xb}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 19:39:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0xfffffffffffffffe, 0x0) 19:39:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8941, &(0x7f0000000400)={'wpan3\x00'}) 19:39:37 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x3f3ee83f2f2ef643}, 0x10) 19:39:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0xc0189436, &(0x7f0000000400)={'wpan3\x00'}) 19:39:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 19:39:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8911, &(0x7f0000000400)={'wpan3\x00'}) 19:39:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x48}}, 0x10, 0x0}, 0x0) 19:39:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:39:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001340)={0x0, 0x2c, &(0x7f0000001280)=[@in6={0xa, 0x4e24, 0x1000, @private0}, @in={0x2, 0x0, @remote}]}, &(0x7f0000001380)=0x10) 19:39:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8903, &(0x7f0000000400)={'wpan3\x00'}) 19:39:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5451, 0x0) 19:39:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001340)={0x0, 0x2c, &(0x7f0000001280)=[@in6={0xa, 0x4e24, 0x1000, @private0}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000001380)=0x10) 19:39:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000003c0)={@empty}, 0x14) 19:39:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x6, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) 19:39:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) 19:39:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 19:39:37 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 19:39:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 19:39:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="89df7238af0921042dfb32"], 0x1c}}, 0x0) 19:39:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 19:39:37 executing program 1: socketpair(0xa, 0x0, 0x101, &(0x7f0000000100)) 19:39:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x2022) 19:39:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x1, &(0x7f0000000540)=@raw=[@ldst], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:39:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 170.061425][ T6067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:39:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x54, r1, 0x101, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 19:39:37 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000600)={'batadv_slave_1\x00'}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:39:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 19:39:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 19:39:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:37 executing program 4: socketpair(0x2, 0x0, 0x480000, &(0x7f0000000000)) 19:39:37 executing program 5: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 19:39:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40000141) 19:39:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x41}, @void, @val={0xc, 0x99, {0x0, 0x6e}}}}}, 0x28}}, 0x0) 19:39:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xf) 19:39:38 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:39:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 19:39:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:38 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc5c70cfc0eaaa483) 19:39:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xe, &(0x7f0000000540)=@raw=[@ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, @exit, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @alu, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @map_fd={0x18, 0x9}, @cb_func, @btf_id], &(0x7f00000005c0)='syzkaller\x00', 0x90, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x2, 0x0, 0x1, 0x587a}, 0x10}, 0x80) 19:39:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 19:39:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100004000e1ae54e5e0a5"], 0x14}}, 0x0) 19:39:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14}]}, 0x34}}, 0x0) 19:39:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) 19:39:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) listen(r0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 19:39:38 executing program 1: select(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f0000000100)) 19:39:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x6, &(0x7f0000000540)=@raw=[@ldst, @exit, @map_val, @cb_func], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 170.694698][ T6115] general protection fault, probably for non-canonical address 0xdffffc00000000ba: 0000 [#1] PREEMPT SMP KASAN [ 170.706475][ T6115] KASAN: null-ptr-deref in range [0x00000000000005d0-0x00000000000005d7] [ 170.714986][ T6115] CPU: 1 PID: 6115 Comm: syz-executor.2 Not tainted 5.16.0-rc8-syzkaller #0 [ 170.723676][ T6115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.733743][ T6115] RIP: 0010:__lock_acquire+0xd7a/0x5470 [ 170.739351][ T6115] Code: 12 0e 41 bf 01 00 00 00 0f 86 c8 00 00 00 89 05 7c 6f 12 0e e9 bd 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 9f 2e 00 00 49 81 3e 20 05 1a 8f 0f 84 52 f3 ff [ 170.758975][ T6115] RSP: 0018:ffffc90004fbf1d0 EFLAGS: 00010002 [ 170.765055][ T6115] RAX: dffffc0000000000 RBX: 1ffff920009f7e65 RCX: 1ffff920009f7e4c [ 170.773038][ T6115] RDX: 00000000000000ba RSI: 0000000000000000 RDI: 0000000000000001 [ 170.781016][ T6115] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 170.788997][ T6115] R10: fffffbfff1b241b2 R11: 0000000000000001 R12: 0000000000000000 [ 170.796977][ T6115] R13: ffff88804cb59d00 R14: 00000000000005d0 R15: 0000000000000000 [ 170.804961][ T6115] FS: 00007f24bc48b700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 170.813909][ T6115] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 170.820519][ T6115] CR2: 00007f24bc489ff8 CR3: 00000000190fb000 CR4: 00000000003506e0 [ 170.828513][ T6115] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 170.836497][ T6115] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 19:39:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 19:39:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 19:39:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 19:39:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) [ 170.844484][ T6115] Call Trace: [ 170.847778][ T6115] [ 170.850714][ T6115] ? mark_lock+0xef/0x17b0 [ 170.855152][ T6115] ? lock_chain_count+0x20/0x20 [ 170.860026][ T6115] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 170.866026][ T6115] ? find_held_lock+0x2d/0x110 [ 170.870808][ T6115] lock_acquire+0x1ab/0x510 [ 170.875325][ T6115] ? ref_tracker_alloc+0x17c/0x430 [ 170.880450][ T6115] ? lock_release+0x720/0x720 [ 170.885165][ T6115] ? _raw_spin_unlock_irqrestore+0x50/0x70 19:39:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x14, r1, 0x401, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 19:39:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002d40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x6}, @NL80211_ATTR_FRAME_MATCH={0x126, 0x5b, "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"}, @NL80211_ATTR_FRAME_MATCH={0x69, 0x5b, "b12702890492526d4641c65752c7c93b0e6bf8ea73d43609907f335f9d2f2ba843c72483f818236e1edc618ab7959d9bebd713264776d581ebc909137eb574436b9618c9ed9da1210cfdad56853d9a93a765485c91236d938b63151359305b5afa0fbd007c"}, @NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x8001}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x2}, @NL80211_ATTR_FRAME_MATCH={0xcf4, 0x5b, "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"}]}, 0xec4}}, 0x20008040) [ 170.891008][ T6115] ? lockdep_hardirqs_on+0x79/0x100 [ 170.896220][ T6115] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 170.902046][ T6115] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 170.907436][ T6115] _raw_spin_lock_irqsave+0x39/0x50 [ 170.912644][ T6115] ? ref_tracker_alloc+0x17c/0x430 [ 170.917773][ T6115] ref_tracker_alloc+0x17c/0x430 [ 170.922723][ T6115] ? ref_tracker_dir_print+0x90/0x90 [ 170.928039][ T6115] ? smc_pnet_add+0x49a/0x14d0 [ 170.932822][ T6115] ? genl_family_rcv_msg_doit+0x228/0x320 [ 170.938565][ T6115] ? genl_rcv_msg+0x328/0x580 19:39:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x41}, @void, @val={0xc}}}}, 0x28}}, 0x0) [ 170.943258][ T6115] ? netlink_rcv_skb+0x153/0x420 [ 170.948207][ T6115] ? genl_rcv+0x24/0x40 [ 170.952362][ T6115] ? netlink_unicast+0x533/0x7d0 [ 170.957299][ T6115] ? netlink_sendmsg+0x904/0xdf0 [ 170.962243][ T6115] ? sock_sendmsg+0xcf/0x120 [ 170.966845][ T6115] ? ____sys_sendmsg+0x6e8/0x810 [ 170.971885][ T6115] ? ___sys_sendmsg+0xf3/0x170 [ 170.976665][ T6115] ? __sys_sendmsg+0xe5/0x1b0 [ 170.981354][ T6115] ? do_syscall_64+0x35/0xb0 [ 170.985960][ T6115] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 170.992042][ T6115] ? rcu_read_lock_sched_held+0x3a/0x70 [ 170.997602][ T6115] smc_pnet_add+0x49a/0x14d0 [ 171.002214][ T6115] ? smc_pnet_find_ndev_pnetid_by_table+0x3f0/0x3f0 [ 171.008825][ T6115] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 171.015084][ T6115] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 171.022592][ T6115] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 171.029903][ T6115] genl_family_rcv_msg_doit+0x228/0x320 [ 171.035989][ T6115] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 171.043378][ T6115] ? mutex_lock_io_nested+0x1150/0x1150 [ 171.048942][ T6115] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 171.055204][ T6115] ? ns_capable+0xd9/0x100 [ 171.059637][ T6115] genl_rcv_msg+0x328/0x580 [ 171.064150][ T6115] ? genl_get_cmd+0x480/0x480 [ 171.068835][ T6115] ? smc_pnet_find_ndev_pnetid_by_table+0x3f0/0x3f0 [ 171.075441][ T6115] ? lock_release+0x720/0x720 [ 171.080114][ T6115] netlink_rcv_skb+0x153/0x420 [ 171.084868][ T6115] ? genl_get_cmd+0x480/0x480 [ 171.089533][ T6115] ? netlink_ack+0xa60/0xa60 [ 171.094116][ T6115] ? netlink_deliver_tap+0x1b1/0xc30 [ 171.099405][ T6115] genl_rcv+0x24/0x40 [ 171.103372][ T6115] netlink_unicast+0x533/0x7d0 [ 171.108120][ T6115] ? netlink_attachskb+0x880/0x880 [ 171.113212][ T6115] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 171.119446][ T6115] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 171.125786][ T6115] ? __phys_addr_symbol+0x2c/0x70 [ 171.130799][ T6115] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 171.136527][ T6115] ? __check_object_size+0x16e/0x3f0 [ 171.141805][ T6115] netlink_sendmsg+0x904/0xdf0 [ 171.146580][ T6115] ? netlink_unicast+0x7d0/0x7d0 [ 171.151514][ T6115] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 171.157831][ T6115] ? netlink_unicast+0x7d0/0x7d0 [ 171.162752][ T6115] sock_sendmsg+0xcf/0x120 [ 171.167154][ T6115] ____sys_sendmsg+0x6e8/0x810 [ 171.171900][ T6115] ? kernel_sendmsg+0x50/0x50 [ 171.176559][ T6115] ? do_recvmmsg+0x6d0/0x6d0 [ 171.181137][ T6115] ? lock_chain_count+0x20/0x20 [ 171.185980][ T6115] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 171.191952][ T6115] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 171.198185][ T6115] ? futex_wait+0x533/0x670 [ 171.202678][ T6115] ___sys_sendmsg+0xf3/0x170 [ 171.207256][ T6115] ? sendmsg_copy_msghdr+0x160/0x160 [ 171.212528][ T6115] ? lock_downgrade+0x6e0/0x6e0 [ 171.217368][ T6115] ? __fget_files+0x28c/0x470 [ 171.222035][ T6115] ? __fget_light+0xea/0x280 [ 171.226895][ T6115] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 171.233220][ T6115] __sys_sendmsg+0xe5/0x1b0 [ 171.237715][ T6115] ? __sys_sendmsg_sock+0x30/0x30 [ 171.242729][ T6115] ? syscall_enter_from_user_mode+0x21/0x70 [ 171.248620][ T6115] do_syscall_64+0x35/0xb0 [ 171.253032][ T6115] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 171.258926][ T6115] RIP: 0033:0x7f24bdb15e99 [ 171.263323][ T6115] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 171.282913][ T6115] RSP: 002b:00007f24bc48b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 171.291312][ T6115] RAX: ffffffffffffffda RBX: 00007f24bdc28f60 RCX: 00007f24bdb15e99 [ 171.299447][ T6115] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 171.307408][ T6115] RBP: 00007f24bdb6fff1 R08: 0000000000000000 R09: 0000000000000000 [ 171.315370][ T6115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 171.323332][ T6115] R13: 00007ffe70420c0f R14: 00007f24bc48b300 R15: 0000000000022000 [ 171.331307][ T6115] [ 171.334327][ T6115] Modules linked in: [ 171.338206][ T6115] ---[ end trace 40f018c005d3eb18 ]--- [ 171.343650][ T6115] RIP: 0010:__lock_acquire+0xd7a/0x5470 [ 171.349216][ T6115] Code: 12 0e 41 bf 01 00 00 00 0f 86 c8 00 00 00 89 05 7c 6f 12 0e e9 bd 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 9f 2e 00 00 49 81 3e 20 05 1a 8f 0f 84 52 f3 ff [ 171.368811][ T6115] RSP: 0018:ffffc90004fbf1d0 EFLAGS: 00010002 [ 171.374864][ T6115] RAX: dffffc0000000000 RBX: 1ffff920009f7e65 RCX: 1ffff920009f7e4c [ 171.382821][ T6115] RDX: 00000000000000ba RSI: 0000000000000000 RDI: 0000000000000001 [ 171.390780][ T6115] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 171.398743][ T6115] R10: fffffbfff1b241b2 R11: 0000000000000001 R12: 0000000000000000 [ 171.406801][ T6115] R13: ffff88804cb59d00 R14: 00000000000005d0 R15: 0000000000000000 [ 171.414769][ T6115] FS: 00007f24bc48b700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 171.423696][ T6115] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 171.430296][ T6115] CR2: 00007f24bc489ff8 CR3: 00000000190fb000 CR4: 00000000003506e0 [ 171.438436][ T6115] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 171.446433][ T6115] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 171.454522][ T6115] Kernel panic - not syncing: Fatal exception [ 171.460641][ T6115] Kernel Offset: disabled [ 171.464961][ T6115] Rebooting in 86400 seconds..