Warning: Permanently added '10.128.0.164' (ECDSA) to the list of known hosts. 2021/09/05 01:13:18 fuzzer started 2021/09/05 01:13:18 dialing manager at 10.128.0.169:40289 2021/09/05 01:13:19 syscalls: 1692 2021/09/05 01:13:19 code coverage: enabled 2021/09/05 01:13:19 comparison tracing: enabled 2021/09/05 01:13:19 extra coverage: enabled 2021/09/05 01:13:19 setuid sandbox: enabled 2021/09/05 01:13:19 namespace sandbox: enabled 2021/09/05 01:13:19 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/05 01:13:19 fault injection: enabled 2021/09/05 01:13:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/05 01:13:19 net packet injection: enabled 2021/09/05 01:13:19 net device setup: enabled 2021/09/05 01:13:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/05 01:13:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/05 01:13:19 USB emulation: enabled 2021/09/05 01:13:19 hci packet injection: enabled 2021/09/05 01:13:19 wifi device emulation: enabled 2021/09/05 01:13:19 802.15.4 emulation: enabled 2021/09/05 01:13:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/05 01:13:19 fetching corpus: 50, signal 47863/51637 (executing program) 2021/09/05 01:13:19 fetching corpus: 100, signal 75017/80420 (executing program) 2021/09/05 01:13:20 fetching corpus: 150, signal 89917/97013 (executing program) 2021/09/05 01:13:20 fetching corpus: 200, signal 100987/109709 (executing program) 2021/09/05 01:13:20 fetching corpus: 250, signal 108473/118838 (executing program) 2021/09/05 01:13:21 fetching corpus: 300, signal 121635/133510 (executing program) 2021/09/05 01:13:21 fetching corpus: 350, signal 128443/141834 (executing program) 2021/09/05 01:13:21 fetching corpus: 400, signal 136088/151004 (executing program) 2021/09/05 01:13:21 fetching corpus: 450, signal 142842/159289 (executing program) 2021/09/05 01:13:22 fetching corpus: 500, signal 152390/170193 (executing program) 2021/09/05 01:13:22 fetching corpus: 550, signal 160354/179497 (executing program) 2021/09/05 01:13:22 fetching corpus: 600, signal 166729/187252 (executing program) 2021/09/05 01:13:22 fetching corpus: 650, signal 171823/193745 (executing program) 2021/09/05 01:13:23 fetching corpus: 700, signal 175768/199123 (executing program) 2021/09/05 01:13:23 fetching corpus: 750, signal 182224/206851 (executing program) syzkaller login: [ 71.030783][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.037377][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/05 01:13:23 fetching corpus: 800, signal 188700/214549 (executing program) 2021/09/05 01:13:24 fetching corpus: 850, signal 191737/218971 (executing program) 2021/09/05 01:13:24 fetching corpus: 900, signal 194854/223418 (executing program) 2021/09/05 01:13:24 fetching corpus: 950, signal 200494/230272 (executing program) 2021/09/05 01:13:24 fetching corpus: 1000, signal 204337/235393 (executing program) 2021/09/05 01:13:25 fetching corpus: 1050, signal 207197/239608 (executing program) 2021/09/05 01:13:25 fetching corpus: 1100, signal 211733/245355 (executing program) 2021/09/05 01:13:25 fetching corpus: 1150, signal 213402/248410 (executing program) 2021/09/05 01:13:25 fetching corpus: 1200, signal 218285/254450 (executing program) 2021/09/05 01:13:26 fetching corpus: 1250, signal 221067/258474 (executing program) 2021/09/05 01:13:26 fetching corpus: 1300, signal 223867/262495 (executing program) 2021/09/05 01:13:26 fetching corpus: 1350, signal 226618/266492 (executing program) 2021/09/05 01:13:26 fetching corpus: 1400, signal 229317/270429 (executing program) 2021/09/05 01:13:27 fetching corpus: 1450, signal 231989/274304 (executing program) 2021/09/05 01:13:27 fetching corpus: 1500, signal 234671/278201 (executing program) 2021/09/05 01:13:27 fetching corpus: 1550, signal 238326/282981 (executing program) 2021/09/05 01:13:27 fetching corpus: 1600, signal 240797/286650 (executing program) 2021/09/05 01:13:28 fetching corpus: 1650, signal 243997/291020 (executing program) 2021/09/05 01:13:28 fetching corpus: 1700, signal 246314/294515 (executing program) 2021/09/05 01:13:28 fetching corpus: 1750, signal 248986/298305 (executing program) 2021/09/05 01:13:28 fetching corpus: 1800, signal 252060/302461 (executing program) 2021/09/05 01:13:29 fetching corpus: 1850, signal 254374/305913 (executing program) 2021/09/05 01:13:29 fetching corpus: 1900, signal 256852/309524 (executing program) 2021/09/05 01:13:29 fetching corpus: 1950, signal 259435/313158 (executing program) 2021/09/05 01:13:29 fetching corpus: 2000, signal 261747/316563 (executing program) 2021/09/05 01:13:30 fetching corpus: 2050, signal 263994/319928 (executing program) 2021/09/05 01:13:30 fetching corpus: 2100, signal 266518/323507 (executing program) 2021/09/05 01:13:30 fetching corpus: 2150, signal 268983/326983 (executing program) 2021/09/05 01:13:31 fetching corpus: 2200, signal 272158/331069 (executing program) 2021/09/05 01:13:31 fetching corpus: 2250, signal 274198/334226 (executing program) 2021/09/05 01:13:31 fetching corpus: 2300, signal 276844/337915 (executing program) 2021/09/05 01:13:31 fetching corpus: 2350, signal 279305/341350 (executing program) 2021/09/05 01:13:32 fetching corpus: 2400, signal 281403/344472 (executing program) 2021/09/05 01:13:32 fetching corpus: 2450, signal 282983/347157 (executing program) 2021/09/05 01:13:32 fetching corpus: 2500, signal 284094/349395 (executing program) 2021/09/05 01:13:32 fetching corpus: 2550, signal 286809/353064 (executing program) 2021/09/05 01:13:33 fetching corpus: 2600, signal 289817/356964 (executing program) 2021/09/05 01:13:33 fetching corpus: 2650, signal 291762/359974 (executing program) 2021/09/05 01:13:33 fetching corpus: 2700, signal 293552/362832 (executing program) 2021/09/05 01:13:33 fetching corpus: 2750, signal 299750/369468 (executing program) 2021/09/05 01:13:34 fetching corpus: 2800, signal 301599/372310 (executing program) 2021/09/05 01:13:34 fetching corpus: 2850, signal 303431/375093 (executing program) 2021/09/05 01:13:35 fetching corpus: 2900, signal 305311/377898 (executing program) 2021/09/05 01:13:35 fetching corpus: 2950, signal 306957/380527 (executing program) 2021/09/05 01:13:35 fetching corpus: 3000, signal 308746/383274 (executing program) 2021/09/05 01:13:35 fetching corpus: 3050, signal 310807/386274 (executing program) 2021/09/05 01:13:35 fetching corpus: 3100, signal 314157/390298 (executing program) 2021/09/05 01:13:36 fetching corpus: 3150, signal 315502/392623 (executing program) 2021/09/05 01:13:36 fetching corpus: 3200, signal 316668/394832 (executing program) 2021/09/05 01:13:36 fetching corpus: 3250, signal 318432/397476 (executing program) 2021/09/05 01:13:36 fetching corpus: 3300, signal 320354/400228 (executing program) 2021/09/05 01:13:37 fetching corpus: 3350, signal 321542/402419 (executing program) 2021/09/05 01:13:37 fetching corpus: 3400, signal 323888/405550 (executing program) 2021/09/05 01:13:37 fetching corpus: 3450, signal 325501/408039 (executing program) 2021/09/05 01:13:38 fetching corpus: 3500, signal 327107/410577 (executing program) 2021/09/05 01:13:38 fetching corpus: 3550, signal 329959/414095 (executing program) 2021/09/05 01:13:38 fetching corpus: 3600, signal 331110/416215 (executing program) 2021/09/05 01:13:38 fetching corpus: 3650, signal 332438/418428 (executing program) 2021/09/05 01:13:39 fetching corpus: 3700, signal 333965/420781 (executing program) 2021/09/05 01:13:39 fetching corpus: 3750, signal 335486/423197 (executing program) 2021/09/05 01:13:39 fetching corpus: 3800, signal 336345/425009 (executing program) 2021/09/05 01:13:40 fetching corpus: 3850, signal 337495/427101 (executing program) 2021/09/05 01:13:40 fetching corpus: 3900, signal 339017/429464 (executing program) 2021/09/05 01:13:40 fetching corpus: 3950, signal 340036/431403 (executing program) 2021/09/05 01:13:40 fetching corpus: 4000, signal 341960/434012 (executing program) 2021/09/05 01:13:41 fetching corpus: 4050, signal 343703/436506 (executing program) 2021/09/05 01:13:41 fetching corpus: 4100, signal 344861/438526 (executing program) 2021/09/05 01:13:41 fetching corpus: 4150, signal 345711/440360 (executing program) 2021/09/05 01:13:41 fetching corpus: 4200, signal 347163/442584 (executing program) 2021/09/05 01:13:42 fetching corpus: 4250, signal 348465/444772 (executing program) 2021/09/05 01:13:42 fetching corpus: 4300, signal 349410/446648 (executing program) 2021/09/05 01:13:42 fetching corpus: 4350, signal 350405/448467 (executing program) 2021/09/05 01:13:42 fetching corpus: 4400, signal 352114/450910 (executing program) 2021/09/05 01:13:42 fetching corpus: 4450, signal 353460/453072 (executing program) 2021/09/05 01:13:43 fetching corpus: 4500, signal 355288/455587 (executing program) 2021/09/05 01:13:43 fetching corpus: 4550, signal 356552/457666 (executing program) 2021/09/05 01:13:43 fetching corpus: 4600, signal 358394/460128 (executing program) 2021/09/05 01:13:44 fetching corpus: 4650, signal 359631/462158 (executing program) 2021/09/05 01:13:44 fetching corpus: 4700, signal 360642/464007 (executing program) 2021/09/05 01:13:44 fetching corpus: 4750, signal 361652/465858 (executing program) 2021/09/05 01:13:44 fetching corpus: 4800, signal 362686/467756 (executing program) 2021/09/05 01:13:45 fetching corpus: 4850, signal 364297/470020 (executing program) 2021/09/05 01:13:45 fetching corpus: 4900, signal 365748/472114 (executing program) 2021/09/05 01:13:45 fetching corpus: 4950, signal 366628/473856 (executing program) 2021/09/05 01:13:45 fetching corpus: 5000, signal 367814/475808 (executing program) 2021/09/05 01:13:46 fetching corpus: 5050, signal 369139/477840 (executing program) 2021/09/05 01:13:46 fetching corpus: 5100, signal 370266/479694 (executing program) 2021/09/05 01:13:46 fetching corpus: 5150, signal 371078/481378 (executing program) 2021/09/05 01:13:47 fetching corpus: 5200, signal 372491/483425 (executing program) 2021/09/05 01:13:47 fetching corpus: 5250, signal 373861/485493 (executing program) 2021/09/05 01:13:47 fetching corpus: 5300, signal 375330/487611 (executing program) 2021/09/05 01:13:48 fetching corpus: 5350, signal 376177/489281 (executing program) 2021/09/05 01:13:48 fetching corpus: 5400, signal 377302/491135 (executing program) 2021/09/05 01:13:48 fetching corpus: 5450, signal 378367/492936 (executing program) 2021/09/05 01:13:48 fetching corpus: 5500, signal 379416/494722 (executing program) 2021/09/05 01:13:49 fetching corpus: 5550, signal 380343/496444 (executing program) 2021/09/05 01:13:49 fetching corpus: 5600, signal 381007/497933 (executing program) 2021/09/05 01:13:49 fetching corpus: 5650, signal 381791/499537 (executing program) 2021/09/05 01:13:49 fetching corpus: 5700, signal 383309/501646 (executing program) 2021/09/05 01:13:50 fetching corpus: 5750, signal 384542/503567 (executing program) 2021/09/05 01:13:50 fetching corpus: 5800, signal 386434/505908 (executing program) 2021/09/05 01:13:50 fetching corpus: 5850, signal 387742/507834 (executing program) 2021/09/05 01:13:51 fetching corpus: 5900, signal 389012/509705 (executing program) 2021/09/05 01:13:51 fetching corpus: 5950, signal 389801/511260 (executing program) 2021/09/05 01:13:51 fetching corpus: 6000, signal 390779/512936 (executing program) 2021/09/05 01:13:51 fetching corpus: 6050, signal 392172/514949 (executing program) 2021/09/05 01:13:52 fetching corpus: 6100, signal 393271/516752 (executing program) 2021/09/05 01:13:52 fetching corpus: 6150, signal 394289/518437 (executing program) 2021/09/05 01:13:52 fetching corpus: 6199, signal 395695/520381 (executing program) 2021/09/05 01:13:52 fetching corpus: 6249, signal 397058/522310 (executing program) 2021/09/05 01:13:53 fetching corpus: 6299, signal 398217/524110 (executing program) 2021/09/05 01:13:53 fetching corpus: 6348, signal 399345/525842 (executing program) 2021/09/05 01:13:54 fetching corpus: 6398, signal 400282/527479 (executing program) 2021/09/05 01:13:54 fetching corpus: 6448, signal 401007/528984 (executing program) 2021/09/05 01:13:54 fetching corpus: 6498, signal 402100/530660 (executing program) 2021/09/05 01:13:54 fetching corpus: 6548, signal 402706/532073 (executing program) 2021/09/05 01:13:54 fetching corpus: 6598, signal 403751/533731 (executing program) 2021/09/05 01:13:55 fetching corpus: 6648, signal 404590/535300 (executing program) 2021/09/05 01:13:55 fetching corpus: 6698, signal 405786/537035 (executing program) 2021/09/05 01:13:55 fetching corpus: 6748, signal 406381/538437 (executing program) 2021/09/05 01:13:56 fetching corpus: 6798, signal 407217/539958 (executing program) 2021/09/05 01:13:56 fetching corpus: 6848, signal 407754/541276 (executing program) 2021/09/05 01:13:56 fetching corpus: 6898, signal 408453/542660 (executing program) 2021/09/05 01:13:57 fetching corpus: 6948, signal 410196/544748 (executing program) 2021/09/05 01:13:57 fetching corpus: 6998, signal 411282/546360 (executing program) 2021/09/05 01:13:57 fetching corpus: 7048, signal 412038/547783 (executing program) 2021/09/05 01:13:58 fetching corpus: 7098, signal 413013/549365 (executing program) 2021/09/05 01:13:58 fetching corpus: 7148, signal 414280/551105 (executing program) 2021/09/05 01:13:58 fetching corpus: 7198, signal 414955/552552 (executing program) 2021/09/05 01:13:58 fetching corpus: 7248, signal 416199/554329 (executing program) 2021/09/05 01:13:59 fetching corpus: 7298, signal 417137/555835 (executing program) 2021/09/05 01:13:59 fetching corpus: 7348, signal 417867/557250 (executing program) 2021/09/05 01:13:59 fetching corpus: 7398, signal 419279/559112 (executing program) 2021/09/05 01:13:59 fetching corpus: 7448, signal 420504/560819 (executing program) 2021/09/05 01:14:00 fetching corpus: 7498, signal 421167/562149 (executing program) 2021/09/05 01:14:00 fetching corpus: 7548, signal 422010/563595 (executing program) 2021/09/05 01:14:00 fetching corpus: 7598, signal 422810/565017 (executing program) 2021/09/05 01:14:00 fetching corpus: 7648, signal 423938/566666 (executing program) 2021/09/05 01:14:01 fetching corpus: 7698, signal 424432/567927 (executing program) 2021/09/05 01:14:01 fetching corpus: 7748, signal 425173/569304 (executing program) 2021/09/05 01:14:01 fetching corpus: 7798, signal 426133/570830 (executing program) 2021/09/05 01:14:01 fetching corpus: 7848, signal 427473/572517 (executing program) 2021/09/05 01:14:02 fetching corpus: 7898, signal 428270/573985 (executing program) 2021/09/05 01:14:02 fetching corpus: 7948, signal 429030/575346 (executing program) 2021/09/05 01:14:02 fetching corpus: 7998, signal 430499/577127 (executing program) 2021/09/05 01:14:03 fetching corpus: 8048, signal 431597/578723 (executing program) 2021/09/05 01:14:03 fetching corpus: 8098, signal 433756/580872 (executing program) 2021/09/05 01:14:03 fetching corpus: 8148, signal 434561/582288 (executing program) 2021/09/05 01:14:03 fetching corpus: 8198, signal 435717/583876 (executing program) 2021/09/05 01:14:04 fetching corpus: 8248, signal 436373/585160 (executing program) 2021/09/05 01:14:04 fetching corpus: 8298, signal 437387/586678 (executing program) 2021/09/05 01:14:04 fetching corpus: 8348, signal 438724/588338 (executing program) 2021/09/05 01:14:04 fetching corpus: 8398, signal 439685/589729 (executing program) 2021/09/05 01:14:05 fetching corpus: 8448, signal 440438/591055 (executing program) 2021/09/05 01:14:05 fetching corpus: 8498, signal 441031/592357 (executing program) 2021/09/05 01:14:05 fetching corpus: 8548, signal 442367/593982 (executing program) 2021/09/05 01:14:06 fetching corpus: 8598, signal 443012/595210 (executing program) 2021/09/05 01:14:06 fetching corpus: 8648, signal 444424/596875 (executing program) 2021/09/05 01:14:06 fetching corpus: 8698, signal 445560/598434 (executing program) 2021/09/05 01:14:06 fetching corpus: 8748, signal 446479/599836 (executing program) 2021/09/05 01:14:07 fetching corpus: 8798, signal 447472/601252 (executing program) 2021/09/05 01:14:07 fetching corpus: 8848, signal 448283/602573 (executing program) 2021/09/05 01:14:07 fetching corpus: 8898, signal 449131/603931 (executing program) 2021/09/05 01:14:07 fetching corpus: 8948, signal 450041/605300 (executing program) 2021/09/05 01:14:08 fetching corpus: 8998, signal 450505/606422 (executing program) 2021/09/05 01:14:08 fetching corpus: 9048, signal 451217/607616 (executing program) 2021/09/05 01:14:08 fetching corpus: 9098, signal 451812/608834 (executing program) 2021/09/05 01:14:09 fetching corpus: 9148, signal 452648/610128 (executing program) 2021/09/05 01:14:09 fetching corpus: 9198, signal 453155/611226 (executing program) 2021/09/05 01:14:09 fetching corpus: 9248, signal 453861/612524 (executing program) 2021/09/05 01:14:09 fetching corpus: 9298, signal 454497/613681 (executing program) 2021/09/05 01:14:09 fetching corpus: 9348, signal 455430/615025 (executing program) 2021/09/05 01:14:10 fetching corpus: 9398, signal 455971/616131 (executing program) 2021/09/05 01:14:10 fetching corpus: 9448, signal 456769/617390 (executing program) 2021/09/05 01:14:10 fetching corpus: 9498, signal 457290/618497 (executing program) 2021/09/05 01:14:11 fetching corpus: 9548, signal 458029/619730 (executing program) 2021/09/05 01:14:11 fetching corpus: 9598, signal 458577/620841 (executing program) 2021/09/05 01:14:11 fetching corpus: 9648, signal 459239/621991 (executing program) 2021/09/05 01:14:11 fetching corpus: 9698, signal 460128/623232 (executing program) 2021/09/05 01:14:11 fetching corpus: 9748, signal 462086/625080 (executing program) 2021/09/05 01:14:12 fetching corpus: 9798, signal 463007/626366 (executing program) 2021/09/05 01:14:12 fetching corpus: 9848, signal 464240/627807 (executing program) 2021/09/05 01:14:12 fetching corpus: 9898, signal 464985/629005 (executing program) 2021/09/05 01:14:13 fetching corpus: 9948, signal 465602/630120 (executing program) 2021/09/05 01:14:13 fetching corpus: 9998, signal 466177/631244 (executing program) 2021/09/05 01:14:13 fetching corpus: 10048, signal 466622/632274 (executing program) 2021/09/05 01:14:13 fetching corpus: 10098, signal 467409/633482 (executing program) 2021/09/05 01:14:14 fetching corpus: 10148, signal 468026/634562 (executing program) 2021/09/05 01:14:14 fetching corpus: 10198, signal 468478/635599 (executing program) 2021/09/05 01:14:14 fetching corpus: 10248, signal 469973/637095 (executing program) 2021/09/05 01:14:15 fetching corpus: 10298, signal 470558/638210 (executing program) 2021/09/05 01:14:15 fetching corpus: 10348, signal 471210/639324 (executing program) 2021/09/05 01:14:15 fetching corpus: 10398, signal 471952/640488 (executing program) 2021/09/05 01:14:15 fetching corpus: 10448, signal 472490/641545 (executing program) 2021/09/05 01:14:16 fetching corpus: 10498, signal 473163/642671 (executing program) 2021/09/05 01:14:16 fetching corpus: 10548, signal 473952/643795 (executing program) 2021/09/05 01:14:16 fetching corpus: 10598, signal 474652/644909 (executing program) 2021/09/05 01:14:17 fetching corpus: 10648, signal 475189/645954 (executing program) 2021/09/05 01:14:17 fetching corpus: 10698, signal 475666/646951 (executing program) 2021/09/05 01:14:17 fetching corpus: 10748, signal 476276/647975 (executing program) 2021/09/05 01:14:17 fetching corpus: 10798, signal 477032/649135 (executing program) 2021/09/05 01:14:18 fetching corpus: 10848, signal 477627/650249 (executing program) 2021/09/05 01:14:18 fetching corpus: 10898, signal 478469/651409 (executing program) 2021/09/05 01:14:18 fetching corpus: 10948, signal 479131/652488 (executing program) 2021/09/05 01:14:19 fetching corpus: 10998, signal 479509/653477 (executing program) 2021/09/05 01:14:19 fetching corpus: 11048, signal 480304/654579 (executing program) 2021/09/05 01:14:19 fetching corpus: 11098, signal 481098/655702 (executing program) 2021/09/05 01:14:19 fetching corpus: 11148, signal 481659/656696 (executing program) 2021/09/05 01:14:20 fetching corpus: 11198, signal 482176/657664 (executing program) 2021/09/05 01:14:20 fetching corpus: 11248, signal 483174/658813 (executing program) 2021/09/05 01:14:20 fetching corpus: 11298, signal 484214/659998 (executing program) 2021/09/05 01:14:20 fetching corpus: 11348, signal 484762/660993 (executing program) 2021/09/05 01:14:21 fetching corpus: 11398, signal 485333/662029 (executing program) 2021/09/05 01:14:21 fetching corpus: 11448, signal 485978/663059 (executing program) 2021/09/05 01:14:21 fetching corpus: 11498, signal 486597/664126 (executing program) 2021/09/05 01:14:22 fetching corpus: 11548, signal 487031/665079 (executing program) 2021/09/05 01:14:22 fetching corpus: 11598, signal 487559/666036 (executing program) 2021/09/05 01:14:22 fetching corpus: 11648, signal 488054/666973 (executing program) 2021/09/05 01:14:22 fetching corpus: 11698, signal 488954/668133 (executing program) 2021/09/05 01:14:23 fetching corpus: 11748, signal 489688/669230 (executing program) 2021/09/05 01:14:23 fetching corpus: 11798, signal 490256/670165 (executing program) 2021/09/05 01:14:23 fetching corpus: 11848, signal 491195/671340 (executing program) 2021/09/05 01:14:23 fetching corpus: 11898, signal 491696/672309 (executing program) 2021/09/05 01:14:24 fetching corpus: 11948, signal 492101/673198 (executing program) 2021/09/05 01:14:24 fetching corpus: 11998, signal 492637/674143 (executing program) 2021/09/05 01:14:24 fetching corpus: 12048, signal 493237/675126 (executing program) 2021/09/05 01:14:24 fetching corpus: 12098, signal 493714/676090 (executing program) 2021/09/05 01:14:25 fetching corpus: 12148, signal 494186/677044 (executing program) [ 132.476003][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.483199][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/05 01:14:25 fetching corpus: 12198, signal 494459/677924 (executing program) 2021/09/05 01:14:25 fetching corpus: 12248, signal 495287/679020 (executing program) 2021/09/05 01:14:25 fetching corpus: 12298, signal 496026/680064 (executing program) 2021/09/05 01:14:26 fetching corpus: 12348, signal 496693/681095 (executing program) 2021/09/05 01:14:26 fetching corpus: 12398, signal 497362/682120 (executing program) 2021/09/05 01:14:26 fetching corpus: 12448, signal 497971/683061 (executing program) 2021/09/05 01:14:27 fetching corpus: 12498, signal 498277/683940 (executing program) 2021/09/05 01:14:27 fetching corpus: 12548, signal 498860/684932 (executing program) 2021/09/05 01:14:27 fetching corpus: 12598, signal 499306/685826 (executing program) 2021/09/05 01:14:27 fetching corpus: 12648, signal 499917/686797 (executing program) 2021/09/05 01:14:28 fetching corpus: 12698, signal 500421/687729 (executing program) 2021/09/05 01:14:28 fetching corpus: 12748, signal 501057/688669 (executing program) 2021/09/05 01:14:28 fetching corpus: 12798, signal 501426/689581 (executing program) 2021/09/05 01:14:28 fetching corpus: 12848, signal 501794/690454 (executing program) 2021/09/05 01:14:29 fetching corpus: 12898, signal 503546/691838 (executing program) 2021/09/05 01:14:29 fetching corpus: 12948, signal 504432/692825 (executing program) 2021/09/05 01:14:29 fetching corpus: 12998, signal 505126/693790 (executing program) 2021/09/05 01:14:29 fetching corpus: 13048, signal 505472/694618 (executing program) 2021/09/05 01:14:30 fetching corpus: 13098, signal 505953/695499 (executing program) 2021/09/05 01:14:30 fetching corpus: 13148, signal 506661/696473 (executing program) 2021/09/05 01:14:30 fetching corpus: 13198, signal 507142/697370 (executing program) 2021/09/05 01:14:30 fetching corpus: 13248, signal 507613/698240 (executing program) 2021/09/05 01:14:31 fetching corpus: 13298, signal 508161/699118 (executing program) 2021/09/05 01:14:31 fetching corpus: 13348, signal 508779/700060 (executing program) 2021/09/05 01:14:31 fetching corpus: 13398, signal 509139/700883 (executing program) 2021/09/05 01:14:32 fetching corpus: 13448, signal 509510/701727 (executing program) 2021/09/05 01:14:32 fetching corpus: 13498, signal 509995/702586 (executing program) 2021/09/05 01:14:32 fetching corpus: 13548, signal 510371/703424 (executing program) 2021/09/05 01:14:33 fetching corpus: 13598, signal 511129/704386 (executing program) 2021/09/05 01:14:33 fetching corpus: 13648, signal 511656/705263 (executing program) 2021/09/05 01:14:33 fetching corpus: 13698, signal 512190/706119 (executing program) 2021/09/05 01:14:34 fetching corpus: 13748, signal 512546/706945 (executing program) 2021/09/05 01:14:34 fetching corpus: 13798, signal 513084/707830 (executing program) 2021/09/05 01:14:34 fetching corpus: 13848, signal 514502/708910 (executing program) 2021/09/05 01:14:34 fetching corpus: 13898, signal 514924/709753 (executing program) 2021/09/05 01:14:35 fetching corpus: 13948, signal 515422/710634 (executing program) 2021/09/05 01:14:35 fetching corpus: 13998, signal 515764/711443 (executing program) 2021/09/05 01:14:35 fetching corpus: 14048, signal 516201/712241 (executing program) 2021/09/05 01:14:35 fetching corpus: 14098, signal 516887/713128 (executing program) 2021/09/05 01:14:36 fetching corpus: 14148, signal 517240/713920 (executing program) 2021/09/05 01:14:36 fetching corpus: 14198, signal 517867/714806 (executing program) 2021/09/05 01:14:36 fetching corpus: 14248, signal 518333/715598 (executing program) 2021/09/05 01:14:36 fetching corpus: 14298, signal 518713/716388 (executing program) 2021/09/05 01:14:37 fetching corpus: 14348, signal 519185/717179 (executing program) 2021/09/05 01:14:37 fetching corpus: 14398, signal 519769/718020 (executing program) 2021/09/05 01:14:37 fetching corpus: 14448, signal 520334/718873 (executing program) 2021/09/05 01:14:37 fetching corpus: 14498, signal 520689/719692 (executing program) 2021/09/05 01:14:38 fetching corpus: 14548, signal 521270/720545 (executing program) 2021/09/05 01:14:38 fetching corpus: 14598, signal 521733/721354 (executing program) 2021/09/05 01:14:38 fetching corpus: 14648, signal 522419/722216 (executing program) 2021/09/05 01:14:38 fetching corpus: 14698, signal 522876/722972 (executing program) 2021/09/05 01:14:39 fetching corpus: 14748, signal 523357/723785 (executing program) 2021/09/05 01:14:39 fetching corpus: 14798, signal 523797/724592 (executing program) 2021/09/05 01:14:39 fetching corpus: 14848, signal 524125/725377 (executing program) 2021/09/05 01:14:39 fetching corpus: 14898, signal 524708/726188 (executing program) 2021/09/05 01:14:39 fetching corpus: 14948, signal 525072/726947 (executing program) 2021/09/05 01:14:40 fetching corpus: 14998, signal 525646/727715 (executing program) 2021/09/05 01:14:40 fetching corpus: 15048, signal 526056/728495 (executing program) 2021/09/05 01:14:40 fetching corpus: 15098, signal 526522/729266 (executing program) 2021/09/05 01:14:41 fetching corpus: 15148, signal 526936/730016 (executing program) 2021/09/05 01:14:41 fetching corpus: 15198, signal 527310/730819 (executing program) 2021/09/05 01:14:41 fetching corpus: 15248, signal 527726/731564 (executing program) 2021/09/05 01:14:41 fetching corpus: 15298, signal 528362/732432 (executing program) 2021/09/05 01:14:41 fetching corpus: 15348, signal 528747/733164 (executing program) 2021/09/05 01:14:42 fetching corpus: 15398, signal 529198/733909 (executing program) 2021/09/05 01:14:42 fetching corpus: 15448, signal 530090/734739 (executing program) 2021/09/05 01:14:42 fetching corpus: 15498, signal 530754/735560 (executing program) 2021/09/05 01:14:43 fetching corpus: 15548, signal 531430/736414 (executing program) 2021/09/05 01:14:43 fetching corpus: 15598, signal 531812/737136 (executing program) 2021/09/05 01:14:43 fetching corpus: 15648, signal 532166/737871 (executing program) 2021/09/05 01:14:43 fetching corpus: 15698, signal 532677/738620 (executing program) 2021/09/05 01:14:44 fetching corpus: 15748, signal 533080/739375 (executing program) 2021/09/05 01:14:44 fetching corpus: 15798, signal 533436/740074 (executing program) 2021/09/05 01:14:44 fetching corpus: 15848, signal 533867/740801 (executing program) 2021/09/05 01:14:45 fetching corpus: 15898, signal 534193/741509 (executing program) 2021/09/05 01:14:45 fetching corpus: 15948, signal 534706/742229 (executing program) 2021/09/05 01:14:45 fetching corpus: 15998, signal 535229/742975 (executing program) 2021/09/05 01:14:45 fetching corpus: 16048, signal 536002/743777 (executing program) 2021/09/05 01:14:46 fetching corpus: 16098, signal 536526/744511 (executing program) 2021/09/05 01:14:46 fetching corpus: 16148, signal 536833/745231 (executing program) 2021/09/05 01:14:46 fetching corpus: 16198, signal 537273/745946 (executing program) 2021/09/05 01:14:46 fetching corpus: 16248, signal 537733/746679 (executing program) 2021/09/05 01:14:46 fetching corpus: 16298, signal 538078/747401 (executing program) 2021/09/05 01:14:47 fetching corpus: 16348, signal 538662/748146 (executing program) 2021/09/05 01:14:47 fetching corpus: 16398, signal 539198/748897 (executing program) 2021/09/05 01:14:47 fetching corpus: 16448, signal 539781/749624 (executing program) 2021/09/05 01:14:48 fetching corpus: 16498, signal 540212/750343 (executing program) 2021/09/05 01:14:48 fetching corpus: 16548, signal 540796/751109 (executing program) 2021/09/05 01:14:48 fetching corpus: 16598, signal 541465/751838 (executing program) 2021/09/05 01:14:48 fetching corpus: 16648, signal 542006/752539 (executing program) 2021/09/05 01:14:48 fetching corpus: 16698, signal 542333/753231 (executing program) 2021/09/05 01:14:49 fetching corpus: 16748, signal 543098/754001 (executing program) 2021/09/05 01:14:49 fetching corpus: 16798, signal 543326/754672 (executing program) 2021/09/05 01:14:49 fetching corpus: 16848, signal 544285/755422 (executing program) 2021/09/05 01:14:50 fetching corpus: 16898, signal 545066/756191 (executing program) 2021/09/05 01:14:50 fetching corpus: 16948, signal 545398/756850 (executing program) 2021/09/05 01:14:50 fetching corpus: 16998, signal 545861/757532 (executing program) 2021/09/05 01:14:50 fetching corpus: 17048, signal 546614/758304 (executing program) 2021/09/05 01:14:51 fetching corpus: 17098, signal 547054/758996 (executing program) 2021/09/05 01:14:51 fetching corpus: 17148, signal 547522/759661 (executing program) 2021/09/05 01:14:51 fetching corpus: 17198, signal 547906/760347 (executing program) 2021/09/05 01:14:51 fetching corpus: 17248, signal 548230/760975 (executing program) 2021/09/05 01:14:51 fetching corpus: 17298, signal 548695/761637 (executing program) 2021/09/05 01:14:52 fetching corpus: 17348, signal 549138/762255 (executing program) 2021/09/05 01:14:52 fetching corpus: 17398, signal 549480/762928 (executing program) 2021/09/05 01:14:52 fetching corpus: 17448, signal 549727/763548 (executing program) 2021/09/05 01:14:52 fetching corpus: 17498, signal 550316/764196 (executing program) 2021/09/05 01:14:52 fetching corpus: 17548, signal 551085/764857 (executing program) 2021/09/05 01:14:52 fetching corpus: 17598, signal 551397/765474 (executing program) 2021/09/05 01:14:52 fetching corpus: 17648, signal 551975/766136 (executing program) 2021/09/05 01:14:53 fetching corpus: 17698, signal 552446/766770 (executing program) 2021/09/05 01:14:53 fetching corpus: 17748, signal 552866/767418 (executing program) 2021/09/05 01:14:53 fetching corpus: 17798, signal 553232/768057 (executing program) 2021/09/05 01:14:53 fetching corpus: 17848, signal 553856/768728 (executing program) 2021/09/05 01:14:53 fetching corpus: 17898, signal 554302/769381 (executing program) 2021/09/05 01:14:53 fetching corpus: 17948, signal 554930/770011 (executing program) 2021/09/05 01:14:53 fetching corpus: 17998, signal 555164/770655 (executing program) 2021/09/05 01:14:54 fetching corpus: 18048, signal 555670/771314 (executing program) 2021/09/05 01:14:54 fetching corpus: 18098, signal 556164/771919 (executing program) 2021/09/05 01:14:54 fetching corpus: 18148, signal 556518/772548 (executing program) 2021/09/05 01:14:54 fetching corpus: 18198, signal 556972/773174 (executing program) 2021/09/05 01:14:54 fetching corpus: 18248, signal 557347/773832 (executing program) 2021/09/05 01:14:54 fetching corpus: 18298, signal 557868/774449 (executing program) 2021/09/05 01:14:54 fetching corpus: 18348, signal 558304/775076 (executing program) 2021/09/05 01:14:54 fetching corpus: 18398, signal 558709/775736 (executing program) 2021/09/05 01:14:55 fetching corpus: 18448, signal 559077/776362 (executing program) 2021/09/05 01:14:55 fetching corpus: 18498, signal 559776/777017 (executing program) 2021/09/05 01:14:55 fetching corpus: 18548, signal 560153/777612 (executing program) 2021/09/05 01:14:55 fetching corpus: 18598, signal 560479/778213 (executing program) 2021/09/05 01:14:55 fetching corpus: 18648, signal 560801/778844 (executing program) 2021/09/05 01:14:55 fetching corpus: 18698, signal 561337/779468 (executing program) 2021/09/05 01:14:56 fetching corpus: 18748, signal 561723/780069 (executing program) 2021/09/05 01:14:56 fetching corpus: 18798, signal 562165/780690 (executing program) 2021/09/05 01:14:56 fetching corpus: 18848, signal 562513/781262 (executing program) 2021/09/05 01:14:56 fetching corpus: 18898, signal 562873/781824 (executing program) 2021/09/05 01:14:56 fetching corpus: 18948, signal 563122/782399 (executing program) 2021/09/05 01:14:56 fetching corpus: 18998, signal 563667/782995 (executing program) 2021/09/05 01:14:56 fetching corpus: 19048, signal 564021/783576 (executing program) 2021/09/05 01:14:56 fetching corpus: 19098, signal 564404/784195 (executing program) 2021/09/05 01:14:57 fetching corpus: 19148, signal 564760/784759 (executing program) 2021/09/05 01:14:57 fetching corpus: 19198, signal 565646/785370 (executing program) 2021/09/05 01:14:57 fetching corpus: 19248, signal 565992/785943 (executing program) 2021/09/05 01:14:57 fetching corpus: 19298, signal 566542/786540 (executing program) 2021/09/05 01:14:57 fetching corpus: 19348, signal 566763/787117 (executing program) 2021/09/05 01:14:57 fetching corpus: 19398, signal 567083/787669 (executing program) 2021/09/05 01:14:57 fetching corpus: 19448, signal 567476/788245 (executing program) 2021/09/05 01:14:57 fetching corpus: 19498, signal 568249/788779 (executing program) 2021/09/05 01:14:58 fetching corpus: 19548, signal 568754/789321 (executing program) 2021/09/05 01:14:58 fetching corpus: 19598, signal 569256/789867 (executing program) 2021/09/05 01:14:58 fetching corpus: 19648, signal 569613/790418 (executing program) 2021/09/05 01:14:58 fetching corpus: 19698, signal 569980/790978 (executing program) 2021/09/05 01:14:58 fetching corpus: 19748, signal 570362/791385 (executing program) 2021/09/05 01:14:58 fetching corpus: 19798, signal 570789/791385 (executing program) 2021/09/05 01:14:58 fetching corpus: 19848, signal 571260/791385 (executing program) 2021/09/05 01:14:59 fetching corpus: 19898, signal 571787/791385 (executing program) 2021/09/05 01:14:59 fetching corpus: 19948, signal 572084/791385 (executing program) 2021/09/05 01:14:59 fetching corpus: 19998, signal 572449/791386 (executing program) 2021/09/05 01:14:59 fetching corpus: 20048, signal 572763/791386 (executing program) 2021/09/05 01:14:59 fetching corpus: 20098, signal 573154/791386 (executing program) 2021/09/05 01:14:59 fetching corpus: 20148, signal 573472/791386 (executing program) 2021/09/05 01:14:59 fetching corpus: 20198, signal 573847/791386 (executing program) 2021/09/05 01:14:59 fetching corpus: 20248, signal 574146/791386 (executing program) 2021/09/05 01:14:59 fetching corpus: 20298, signal 574425/791386 (executing program) 2021/09/05 01:15:00 fetching corpus: 20348, signal 574919/791386 (executing program) 2021/09/05 01:15:00 fetching corpus: 20398, signal 575454/791386 (executing program) 2021/09/05 01:15:00 fetching corpus: 20448, signal 575825/791386 (executing program) 2021/09/05 01:15:00 fetching corpus: 20498, signal 576205/791386 (executing program) 2021/09/05 01:15:00 fetching corpus: 20548, signal 576542/791386 (executing program) 2021/09/05 01:15:00 fetching corpus: 20598, signal 576818/791386 (executing program) 2021/09/05 01:15:01 fetching corpus: 20648, signal 577300/791386 (executing program) 2021/09/05 01:15:01 fetching corpus: 20698, signal 577876/791386 (executing program) 2021/09/05 01:15:01 fetching corpus: 20748, signal 578245/791386 (executing program) 2021/09/05 01:15:01 fetching corpus: 20798, signal 578773/791386 (executing program) 2021/09/05 01:15:01 fetching corpus: 20848, signal 579270/791386 (executing program) 2021/09/05 01:15:01 fetching corpus: 20898, signal 579608/791386 (executing program) 2021/09/05 01:15:01 fetching corpus: 20948, signal 579921/791386 (executing program) 2021/09/05 01:15:01 fetching corpus: 20998, signal 580243/791386 (executing program) 2021/09/05 01:15:02 fetching corpus: 21048, signal 580623/791386 (executing program) 2021/09/05 01:15:02 fetching corpus: 21098, signal 581098/791386 (executing program) 2021/09/05 01:15:02 fetching corpus: 21148, signal 581410/791386 (executing program) 2021/09/05 01:15:02 fetching corpus: 21198, signal 581723/791386 (executing program) 2021/09/05 01:15:02 fetching corpus: 21248, signal 582128/791388 (executing program) 2021/09/05 01:15:02 fetching corpus: 21298, signal 582509/791388 (executing program) 2021/09/05 01:15:02 fetching corpus: 21348, signal 582856/791388 (executing program) 2021/09/05 01:15:02 fetching corpus: 21398, signal 583136/791388 (executing program) 2021/09/05 01:15:03 fetching corpus: 21448, signal 583499/791388 (executing program) 2021/09/05 01:15:03 fetching corpus: 21498, signal 583826/791388 (executing program) 2021/09/05 01:15:03 fetching corpus: 21548, signal 584192/791388 (executing program) 2021/09/05 01:15:03 fetching corpus: 21598, signal 584495/791388 (executing program) 2021/09/05 01:15:03 fetching corpus: 21648, signal 585055/791388 (executing program) 2021/09/05 01:15:03 fetching corpus: 21698, signal 585433/791388 (executing program) 2021/09/05 01:15:03 fetching corpus: 21748, signal 585869/791388 (executing program) 2021/09/05 01:15:03 fetching corpus: 21798, signal 586260/791388 (executing program) 2021/09/05 01:15:04 fetching corpus: 21848, signal 586511/791388 (executing program) 2021/09/05 01:15:04 fetching corpus: 21898, signal 586750/791388 (executing program) 2021/09/05 01:15:04 fetching corpus: 21948, signal 587010/791388 (executing program) 2021/09/05 01:15:04 fetching corpus: 21998, signal 587775/791388 (executing program) 2021/09/05 01:15:04 fetching corpus: 22048, signal 588161/791388 (executing program) 2021/09/05 01:15:04 fetching corpus: 22098, signal 588422/791388 (executing program) 2021/09/05 01:15:04 fetching corpus: 22148, signal 588804/791388 (executing program) 2021/09/05 01:15:04 fetching corpus: 22198, signal 589137/791388 (executing program) 2021/09/05 01:15:05 fetching corpus: 22248, signal 589357/791388 (executing program) 2021/09/05 01:15:05 fetching corpus: 22298, signal 589647/791388 (executing program) 2021/09/05 01:15:05 fetching corpus: 22348, signal 590009/791388 (executing program) 2021/09/05 01:15:05 fetching corpus: 22398, signal 590416/791388 (executing program) 2021/09/05 01:15:05 fetching corpus: 22448, signal 590636/791388 (executing program) 2021/09/05 01:15:05 fetching corpus: 22498, signal 591054/791388 (executing program) 2021/09/05 01:15:05 fetching corpus: 22548, signal 591293/791388 (executing program) 2021/09/05 01:15:06 fetching corpus: 22598, signal 591533/791388 (executing program) 2021/09/05 01:15:06 fetching corpus: 22648, signal 591999/791388 (executing program) 2021/09/05 01:15:06 fetching corpus: 22698, signal 592247/791388 (executing program) 2021/09/05 01:15:06 fetching corpus: 22748, signal 592591/791388 (executing program) 2021/09/05 01:15:06 fetching corpus: 22798, signal 592887/791388 (executing program) 2021/09/05 01:15:06 fetching corpus: 22848, signal 593190/791388 (executing program) 2021/09/05 01:15:06 fetching corpus: 22898, signal 593443/791388 (executing program) 2021/09/05 01:15:06 fetching corpus: 22948, signal 593706/791388 (executing program) 2021/09/05 01:15:07 fetching corpus: 22998, signal 594058/791388 (executing program) 2021/09/05 01:15:07 fetching corpus: 23048, signal 594425/791388 (executing program) 2021/09/05 01:15:07 fetching corpus: 23098, signal 594836/791388 (executing program) 2021/09/05 01:15:07 fetching corpus: 23148, signal 595198/791388 (executing program) 2021/09/05 01:15:07 fetching corpus: 23198, signal 595485/791388 (executing program) 2021/09/05 01:15:07 fetching corpus: 23248, signal 596034/791388 (executing program) 2021/09/05 01:15:08 fetching corpus: 23298, signal 596419/791388 (executing program) 2021/09/05 01:15:08 fetching corpus: 23348, signal 596664/791388 (executing program) 2021/09/05 01:15:08 fetching corpus: 23398, signal 596862/791388 (executing program) 2021/09/05 01:15:08 fetching corpus: 23448, signal 597193/791388 (executing program) 2021/09/05 01:15:08 fetching corpus: 23498, signal 597535/791388 (executing program) 2021/09/05 01:15:08 fetching corpus: 23548, signal 597763/791388 (executing program) 2021/09/05 01:15:08 fetching corpus: 23598, signal 598156/791388 (executing program) 2021/09/05 01:15:08 fetching corpus: 23648, signal 598420/791388 (executing program) 2021/09/05 01:15:08 fetching corpus: 23698, signal 598927/791388 (executing program) 2021/09/05 01:15:09 fetching corpus: 23748, signal 599333/791388 (executing program) 2021/09/05 01:15:09 fetching corpus: 23798, signal 599580/791388 (executing program) 2021/09/05 01:15:09 fetching corpus: 23848, signal 599864/791388 (executing program) 2021/09/05 01:15:09 fetching corpus: 23898, signal 600173/791388 (executing program) 2021/09/05 01:15:09 fetching corpus: 23948, signal 600770/791388 (executing program) 2021/09/05 01:15:09 fetching corpus: 23998, signal 601030/791388 (executing program) 2021/09/05 01:15:09 fetching corpus: 24048, signal 601302/791388 (executing program) 2021/09/05 01:15:09 fetching corpus: 24098, signal 601493/791388 (executing program) 2021/09/05 01:15:09 fetching corpus: 24148, signal 601805/791389 (executing program) 2021/09/05 01:15:09 fetching corpus: 24198, signal 602049/791389 (executing program) 2021/09/05 01:15:10 fetching corpus: 24248, signal 602323/791389 (executing program) 2021/09/05 01:15:10 fetching corpus: 24298, signal 603123/791389 (executing program) 2021/09/05 01:15:10 fetching corpus: 24348, signal 603371/791389 (executing program) 2021/09/05 01:15:10 fetching corpus: 24398, signal 603734/791389 (executing program) 2021/09/05 01:15:10 fetching corpus: 24448, signal 604031/791389 (executing program) 2021/09/05 01:15:10 fetching corpus: 24498, signal 604349/791389 (executing program) 2021/09/05 01:15:11 fetching corpus: 24548, signal 604699/791389 (executing program) 2021/09/05 01:15:11 fetching corpus: 24598, signal 605006/791389 (executing program) 2021/09/05 01:15:11 fetching corpus: 24648, signal 605415/791389 (executing program) 2021/09/05 01:15:11 fetching corpus: 24698, signal 605804/791389 (executing program) 2021/09/05 01:15:11 fetching corpus: 24748, signal 606170/791389 (executing program) 2021/09/05 01:15:11 fetching corpus: 24798, signal 606471/791389 (executing program) 2021/09/05 01:15:11 fetching corpus: 24848, signal 606785/791389 (executing program) 2021/09/05 01:15:11 fetching corpus: 24898, signal 607173/791389 (executing program) 2021/09/05 01:15:12 fetching corpus: 24948, signal 607537/791389 (executing program) 2021/09/05 01:15:12 fetching corpus: 24998, signal 607827/791389 (executing program) 2021/09/05 01:15:12 fetching corpus: 25048, signal 608077/791389 (executing program) 2021/09/05 01:15:12 fetching corpus: 25098, signal 608505/791389 (executing program) 2021/09/05 01:15:12 fetching corpus: 25148, signal 608918/791389 (executing program) 2021/09/05 01:15:12 fetching corpus: 25198, signal 609186/791389 (executing program) 2021/09/05 01:15:12 fetching corpus: 25248, signal 609476/791389 (executing program) 2021/09/05 01:15:12 fetching corpus: 25298, signal 609803/791389 (executing program) 2021/09/05 01:15:13 fetching corpus: 25348, signal 610254/791389 (executing program) 2021/09/05 01:15:13 fetching corpus: 25398, signal 610506/791389 (executing program) 2021/09/05 01:15:13 fetching corpus: 25448, signal 610739/791389 (executing program) 2021/09/05 01:15:13 fetching corpus: 25498, signal 611060/791389 (executing program) 2021/09/05 01:15:13 fetching corpus: 25548, signal 611570/791389 (executing program) 2021/09/05 01:15:14 fetching corpus: 25598, signal 611819/791389 (executing program) 2021/09/05 01:15:14 fetching corpus: 25648, signal 612174/791389 (executing program) 2021/09/05 01:15:14 fetching corpus: 25698, signal 612413/791389 (executing program) 2021/09/05 01:15:14 fetching corpus: 25748, signal 612767/791389 (executing program) 2021/09/05 01:15:14 fetching corpus: 25798, signal 613251/791389 (executing program) 2021/09/05 01:15:14 fetching corpus: 25848, signal 613844/791389 (executing program) 2021/09/05 01:15:14 fetching corpus: 25898, signal 614184/791389 (executing program) 2021/09/05 01:15:14 fetching corpus: 25948, signal 614433/791389 (executing program) 2021/09/05 01:15:15 fetching corpus: 25998, signal 614709/791389 (executing program) 2021/09/05 01:15:15 fetching corpus: 26048, signal 615079/791389 (executing program) 2021/09/05 01:15:15 fetching corpus: 26098, signal 615297/791389 (executing program) 2021/09/05 01:15:15 fetching corpus: 26148, signal 615511/791389 (executing program) 2021/09/05 01:15:15 fetching corpus: 26198, signal 615769/791389 (executing program) 2021/09/05 01:15:15 fetching corpus: 26248, signal 616063/791392 (executing program) 2021/09/05 01:15:15 fetching corpus: 26298, signal 616410/791392 (executing program) 2021/09/05 01:15:15 fetching corpus: 26348, signal 616786/791392 (executing program) 2021/09/05 01:15:15 fetching corpus: 26398, signal 617111/791392 (executing program) 2021/09/05 01:15:16 fetching corpus: 26448, signal 617293/791392 (executing program) 2021/09/05 01:15:16 fetching corpus: 26498, signal 617528/791392 (executing program) 2021/09/05 01:15:16 fetching corpus: 26548, signal 617820/791392 (executing program) 2021/09/05 01:15:16 fetching corpus: 26598, signal 618098/791392 (executing program) 2021/09/05 01:15:16 fetching corpus: 26648, signal 618525/791392 (executing program) 2021/09/05 01:15:16 fetching corpus: 26698, signal 618745/791392 (executing program) 2021/09/05 01:15:17 fetching corpus: 26748, signal 619066/791392 (executing program) 2021/09/05 01:15:17 fetching corpus: 26798, signal 619323/791392 (executing program) 2021/09/05 01:15:17 fetching corpus: 26848, signal 619703/791392 (executing program) 2021/09/05 01:15:17 fetching corpus: 26898, signal 619966/791392 (executing program) 2021/09/05 01:15:17 fetching corpus: 26948, signal 620185/791392 (executing program) 2021/09/05 01:15:17 fetching corpus: 26998, signal 620510/791392 (executing program) 2021/09/05 01:15:17 fetching corpus: 27048, signal 620804/791392 (executing program) 2021/09/05 01:15:17 fetching corpus: 27098, signal 621127/791392 (executing program) 2021/09/05 01:15:17 fetching corpus: 27148, signal 621416/791392 (executing program) 2021/09/05 01:15:18 fetching corpus: 27198, signal 621759/791392 (executing program) 2021/09/05 01:15:18 fetching corpus: 27248, signal 622183/791392 (executing program) 2021/09/05 01:15:18 fetching corpus: 27298, signal 622488/791392 (executing program) 2021/09/05 01:15:18 fetching corpus: 27348, signal 622849/791392 (executing program) 2021/09/05 01:15:18 fetching corpus: 27398, signal 623108/791392 (executing program) 2021/09/05 01:15:18 fetching corpus: 27448, signal 623449/791392 (executing program) 2021/09/05 01:15:18 fetching corpus: 27498, signal 623668/791395 (executing program) 2021/09/05 01:15:18 fetching corpus: 27548, signal 623965/791395 (executing program) 2021/09/05 01:15:19 fetching corpus: 27598, signal 624163/791395 (executing program) 2021/09/05 01:15:19 fetching corpus: 27648, signal 624393/791395 (executing program) 2021/09/05 01:15:19 fetching corpus: 27698, signal 624768/791395 (executing program) 2021/09/05 01:15:19 fetching corpus: 27748, signal 625075/791395 (executing program) 2021/09/05 01:15:19 fetching corpus: 27798, signal 625268/791395 (executing program) 2021/09/05 01:15:19 fetching corpus: 27848, signal 625627/791395 (executing program) 2021/09/05 01:15:19 fetching corpus: 27898, signal 625925/791395 (executing program) 2021/09/05 01:15:19 fetching corpus: 27948, signal 626200/791396 (executing program) 2021/09/05 01:15:20 fetching corpus: 27998, signal 626464/791396 (executing program) 2021/09/05 01:15:20 fetching corpus: 28048, signal 626682/791396 (executing program) 2021/09/05 01:15:20 fetching corpus: 28098, signal 626922/791396 (executing program) 2021/09/05 01:15:20 fetching corpus: 28148, signal 627226/791396 (executing program) 2021/09/05 01:15:20 fetching corpus: 28198, signal 627487/791396 (executing program) 2021/09/05 01:15:20 fetching corpus: 28248, signal 627740/791396 (executing program) 2021/09/05 01:15:20 fetching corpus: 28298, signal 628096/791398 (executing program) 2021/09/05 01:15:20 fetching corpus: 28348, signal 628315/791398 (executing program) 2021/09/05 01:15:21 fetching corpus: 28398, signal 628639/791398 (executing program) 2021/09/05 01:15:21 fetching corpus: 28448, signal 628821/791398 (executing program) 2021/09/05 01:15:21 fetching corpus: 28498, signal 629082/791398 (executing program) 2021/09/05 01:15:21 fetching corpus: 28548, signal 629381/791398 (executing program) 2021/09/05 01:15:21 fetching corpus: 28598, signal 629611/791398 (executing program) 2021/09/05 01:15:21 fetching corpus: 28648, signal 629813/791398 (executing program) 2021/09/05 01:15:21 fetching corpus: 28698, signal 630202/791398 (executing program) 2021/09/05 01:15:22 fetching corpus: 28748, signal 630433/791398 (executing program) 2021/09/05 01:15:22 fetching corpus: 28798, signal 630684/791398 (executing program) 2021/09/05 01:15:22 fetching corpus: 28848, signal 631000/791398 (executing program) 2021/09/05 01:15:22 fetching corpus: 28898, signal 631177/791398 (executing program) 2021/09/05 01:15:22 fetching corpus: 28948, signal 631401/791398 (executing program) 2021/09/05 01:15:22 fetching corpus: 28998, signal 631591/791398 (executing program) 2021/09/05 01:15:22 fetching corpus: 29048, signal 631833/791398 (executing program) 2021/09/05 01:15:22 fetching corpus: 29098, signal 632343/791398 (executing program) 2021/09/05 01:15:23 fetching corpus: 29148, signal 632606/791398 (executing program) 2021/09/05 01:15:23 fetching corpus: 29198, signal 632869/791398 (executing program) 2021/09/05 01:15:23 fetching corpus: 29248, signal 633359/791398 (executing program) 2021/09/05 01:15:23 fetching corpus: 29298, signal 633626/791398 (executing program) 2021/09/05 01:15:23 fetching corpus: 29348, signal 633875/791398 (executing program) 2021/09/05 01:15:23 fetching corpus: 29398, signal 634116/791398 (executing program) 2021/09/05 01:15:23 fetching corpus: 29448, signal 634365/791398 (executing program) 2021/09/05 01:15:24 fetching corpus: 29498, signal 634592/791398 (executing program) 2021/09/05 01:15:24 fetching corpus: 29548, signal 634830/791398 (executing program) 2021/09/05 01:15:24 fetching corpus: 29598, signal 635056/791398 (executing program) 2021/09/05 01:15:24 fetching corpus: 29648, signal 635251/791398 (executing program) 2021/09/05 01:15:24 fetching corpus: 29698, signal 635473/791398 (executing program) 2021/09/05 01:15:24 fetching corpus: 29748, signal 635826/791398 (executing program) 2021/09/05 01:15:24 fetching corpus: 29798, signal 636074/791398 (executing program) 2021/09/05 01:15:25 fetching corpus: 29848, signal 636461/791398 (executing program) 2021/09/05 01:15:25 fetching corpus: 29898, signal 636723/791398 (executing program) 2021/09/05 01:15:25 fetching corpus: 29948, signal 637250/791398 (executing program) 2021/09/05 01:15:25 fetching corpus: 29998, signal 637766/791398 (executing program) 2021/09/05 01:15:25 fetching corpus: 30048, signal 638117/791400 (executing program) 2021/09/05 01:15:25 fetching corpus: 30098, signal 638641/791400 (executing program) 2021/09/05 01:15:26 fetching corpus: 30148, signal 638935/791400 (executing program) 2021/09/05 01:15:26 fetching corpus: 30198, signal 639194/791400 (executing program) 2021/09/05 01:15:26 fetching corpus: 30248, signal 639779/791400 (executing program) [ 193.904557][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.910868][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/05 01:15:26 fetching corpus: 30298, signal 640025/791400 (executing program) 2021/09/05 01:15:26 fetching corpus: 30348, signal 640281/791400 (executing program) 2021/09/05 01:15:26 fetching corpus: 30398, signal 640496/791400 (executing program) 2021/09/05 01:15:26 fetching corpus: 30448, signal 640807/791400 (executing program) 2021/09/05 01:15:26 fetching corpus: 30498, signal 640985/791400 (executing program) 2021/09/05 01:15:27 fetching corpus: 30548, signal 641262/791400 (executing program) 2021/09/05 01:15:27 fetching corpus: 30598, signal 641547/791400 (executing program) 2021/09/05 01:15:27 fetching corpus: 30648, signal 641812/791400 (executing program) 2021/09/05 01:15:27 fetching corpus: 30698, signal 642057/791400 (executing program) 2021/09/05 01:15:27 fetching corpus: 30748, signal 642920/791400 (executing program) 2021/09/05 01:15:27 fetching corpus: 30798, signal 643109/791400 (executing program) 2021/09/05 01:15:27 fetching corpus: 30848, signal 643274/791400 (executing program) 2021/09/05 01:15:27 fetching corpus: 30898, signal 643562/791400 (executing program) 2021/09/05 01:15:28 fetching corpus: 30948, signal 643737/791400 (executing program) 2021/09/05 01:15:28 fetching corpus: 30998, signal 643937/791400 (executing program) 2021/09/05 01:15:28 fetching corpus: 31048, signal 644232/791400 (executing program) 2021/09/05 01:15:28 fetching corpus: 31098, signal 644567/791400 (executing program) 2021/09/05 01:15:28 fetching corpus: 31148, signal 644765/791400 (executing program) 2021/09/05 01:15:28 fetching corpus: 31198, signal 644994/791400 (executing program) 2021/09/05 01:15:29 fetching corpus: 31248, signal 645385/791400 (executing program) 2021/09/05 01:15:29 fetching corpus: 31298, signal 645741/791400 (executing program) 2021/09/05 01:15:29 fetching corpus: 31348, signal 645923/791400 (executing program) 2021/09/05 01:15:29 fetching corpus: 31398, signal 646110/791400 (executing program) 2021/09/05 01:15:29 fetching corpus: 31448, signal 646341/791400 (executing program) 2021/09/05 01:15:29 fetching corpus: 31498, signal 646640/791400 (executing program) 2021/09/05 01:15:29 fetching corpus: 31548, signal 646986/791400 (executing program) 2021/09/05 01:15:29 fetching corpus: 31598, signal 647321/791400 (executing program) 2021/09/05 01:15:30 fetching corpus: 31648, signal 647693/791400 (executing program) 2021/09/05 01:15:30 fetching corpus: 31698, signal 647923/791400 (executing program) 2021/09/05 01:15:30 fetching corpus: 31748, signal 648176/791402 (executing program) 2021/09/05 01:15:30 fetching corpus: 31798, signal 648440/791402 (executing program) 2021/09/05 01:15:30 fetching corpus: 31848, signal 648754/791402 (executing program) 2021/09/05 01:15:30 fetching corpus: 31898, signal 648967/791402 (executing program) 2021/09/05 01:15:30 fetching corpus: 31948, signal 649285/791402 (executing program) 2021/09/05 01:15:30 fetching corpus: 31998, signal 649468/791402 (executing program) 2021/09/05 01:15:30 fetching corpus: 32048, signal 649686/791402 (executing program) 2021/09/05 01:15:31 fetching corpus: 32098, signal 649949/791402 (executing program) 2021/09/05 01:15:31 fetching corpus: 32148, signal 650188/791402 (executing program) 2021/09/05 01:15:31 fetching corpus: 32198, signal 650412/791402 (executing program) 2021/09/05 01:15:31 fetching corpus: 32248, signal 650670/791406 (executing program) 2021/09/05 01:15:31 fetching corpus: 32298, signal 650862/791406 (executing program) 2021/09/05 01:15:31 fetching corpus: 32348, signal 651157/791406 (executing program) 2021/09/05 01:15:31 fetching corpus: 32398, signal 651419/791406 (executing program) 2021/09/05 01:15:32 fetching corpus: 32448, signal 651736/791406 (executing program) 2021/09/05 01:15:32 fetching corpus: 32498, signal 652000/791406 (executing program) 2021/09/05 01:15:32 fetching corpus: 32548, signal 652220/791406 (executing program) 2021/09/05 01:15:32 fetching corpus: 32598, signal 652498/791406 (executing program) 2021/09/05 01:15:32 fetching corpus: 32648, signal 652710/791406 (executing program) 2021/09/05 01:15:32 fetching corpus: 32698, signal 652940/791406 (executing program) 2021/09/05 01:15:32 fetching corpus: 32748, signal 653301/791406 (executing program) 2021/09/05 01:15:32 fetching corpus: 32798, signal 653529/791406 (executing program) 2021/09/05 01:15:33 fetching corpus: 32848, signal 653766/791406 (executing program) 2021/09/05 01:15:33 fetching corpus: 32898, signal 653982/791406 (executing program) 2021/09/05 01:15:33 fetching corpus: 32948, signal 654292/791406 (executing program) 2021/09/05 01:15:33 fetching corpus: 32998, signal 654941/791406 (executing program) 2021/09/05 01:15:33 fetching corpus: 33048, signal 655126/791406 (executing program) 2021/09/05 01:15:33 fetching corpus: 33098, signal 655288/791406 (executing program) 2021/09/05 01:15:33 fetching corpus: 33148, signal 655484/791407 (executing program) 2021/09/05 01:15:33 fetching corpus: 33198, signal 655678/791407 (executing program) 2021/09/05 01:15:33 fetching corpus: 33248, signal 656114/791407 (executing program) 2021/09/05 01:15:34 fetching corpus: 33298, signal 656396/791407 (executing program) 2021/09/05 01:15:34 fetching corpus: 33348, signal 656603/791407 (executing program) 2021/09/05 01:15:34 fetching corpus: 33398, signal 657078/791407 (executing program) 2021/09/05 01:15:34 fetching corpus: 33448, signal 657309/791407 (executing program) 2021/09/05 01:15:34 fetching corpus: 33498, signal 657542/791407 (executing program) 2021/09/05 01:15:34 fetching corpus: 33548, signal 657954/791407 (executing program) 2021/09/05 01:15:34 fetching corpus: 33598, signal 658246/791407 (executing program) 2021/09/05 01:15:34 fetching corpus: 33648, signal 658571/791407 (executing program) 2021/09/05 01:15:35 fetching corpus: 33698, signal 659018/791407 (executing program) 2021/09/05 01:15:35 fetching corpus: 33748, signal 659309/791407 (executing program) 2021/09/05 01:15:35 fetching corpus: 33798, signal 659684/791407 (executing program) 2021/09/05 01:15:35 fetching corpus: 33848, signal 659888/791407 (executing program) 2021/09/05 01:15:35 fetching corpus: 33898, signal 660052/791407 (executing program) 2021/09/05 01:15:35 fetching corpus: 33948, signal 660334/791407 (executing program) 2021/09/05 01:15:35 fetching corpus: 33998, signal 660583/791407 (executing program) 2021/09/05 01:15:35 fetching corpus: 34048, signal 660881/791407 (executing program) 2021/09/05 01:15:36 fetching corpus: 34098, signal 662668/791407 (executing program) 2021/09/05 01:15:36 fetching corpus: 34148, signal 662978/791407 (executing program) 2021/09/05 01:15:36 fetching corpus: 34198, signal 663305/791407 (executing program) 2021/09/05 01:15:36 fetching corpus: 34248, signal 663499/791407 (executing program) 2021/09/05 01:15:36 fetching corpus: 34298, signal 663784/791407 (executing program) 2021/09/05 01:15:36 fetching corpus: 34348, signal 663978/791407 (executing program) 2021/09/05 01:15:36 fetching corpus: 34398, signal 664158/791407 (executing program) 2021/09/05 01:15:36 fetching corpus: 34448, signal 664313/791407 (executing program) 2021/09/05 01:15:37 fetching corpus: 34498, signal 664518/791407 (executing program) 2021/09/05 01:15:37 fetching corpus: 34548, signal 664689/791407 (executing program) 2021/09/05 01:15:37 fetching corpus: 34598, signal 664936/791407 (executing program) 2021/09/05 01:15:37 fetching corpus: 34648, signal 665195/791407 (executing program) 2021/09/05 01:15:37 fetching corpus: 34698, signal 665402/791407 (executing program) 2021/09/05 01:15:37 fetching corpus: 34748, signal 665605/791407 (executing program) 2021/09/05 01:15:37 fetching corpus: 34798, signal 665831/791407 (executing program) 2021/09/05 01:15:37 fetching corpus: 34848, signal 666145/791407 (executing program) 2021/09/05 01:15:38 fetching corpus: 34898, signal 666348/791407 (executing program) 2021/09/05 01:15:38 fetching corpus: 34948, signal 666487/791407 (executing program) 2021/09/05 01:15:38 fetching corpus: 34998, signal 666899/791407 (executing program) 2021/09/05 01:15:38 fetching corpus: 35048, signal 667189/791407 (executing program) 2021/09/05 01:15:38 fetching corpus: 35098, signal 667354/791407 (executing program) 2021/09/05 01:15:38 fetching corpus: 35148, signal 667497/791407 (executing program) 2021/09/05 01:15:39 fetching corpus: 35198, signal 667972/791407 (executing program) 2021/09/05 01:15:39 fetching corpus: 35248, signal 668187/791407 (executing program) 2021/09/05 01:15:39 fetching corpus: 35298, signal 668621/791407 (executing program) 2021/09/05 01:15:39 fetching corpus: 35348, signal 668801/791407 (executing program) 2021/09/05 01:15:39 fetching corpus: 35398, signal 669073/791407 (executing program) 2021/09/05 01:15:39 fetching corpus: 35448, signal 669313/791407 (executing program) 2021/09/05 01:15:39 fetching corpus: 35498, signal 669493/791407 (executing program) 2021/09/05 01:15:39 fetching corpus: 35548, signal 669685/791407 (executing program) 2021/09/05 01:15:40 fetching corpus: 35598, signal 669894/791407 (executing program) 2021/09/05 01:15:40 fetching corpus: 35648, signal 670193/791407 (executing program) 2021/09/05 01:15:40 fetching corpus: 35698, signal 670473/791407 (executing program) 2021/09/05 01:15:40 fetching corpus: 35748, signal 670743/791407 (executing program) 2021/09/05 01:15:40 fetching corpus: 35798, signal 671021/791407 (executing program) 2021/09/05 01:15:40 fetching corpus: 35848, signal 671237/791407 (executing program) 2021/09/05 01:15:40 fetching corpus: 35898, signal 671451/791407 (executing program) 2021/09/05 01:15:40 fetching corpus: 35948, signal 671669/791407 (executing program) 2021/09/05 01:15:41 fetching corpus: 35998, signal 672018/791407 (executing program) 2021/09/05 01:15:41 fetching corpus: 36048, signal 672267/791407 (executing program) 2021/09/05 01:15:41 fetching corpus: 36098, signal 672467/791407 (executing program) 2021/09/05 01:15:41 fetching corpus: 36148, signal 672694/791407 (executing program) 2021/09/05 01:15:41 fetching corpus: 36198, signal 672875/791407 (executing program) 2021/09/05 01:15:41 fetching corpus: 36248, signal 673136/791407 (executing program) 2021/09/05 01:15:41 fetching corpus: 36298, signal 673371/791407 (executing program) 2021/09/05 01:15:41 fetching corpus: 36348, signal 673632/791407 (executing program) 2021/09/05 01:15:42 fetching corpus: 36398, signal 673882/791407 (executing program) 2021/09/05 01:15:42 fetching corpus: 36448, signal 674091/791407 (executing program) 2021/09/05 01:15:42 fetching corpus: 36498, signal 674373/791407 (executing program) 2021/09/05 01:15:42 fetching corpus: 36548, signal 674728/791407 (executing program) 2021/09/05 01:15:42 fetching corpus: 36598, signal 674907/791407 (executing program) 2021/09/05 01:15:42 fetching corpus: 36648, signal 675288/791407 (executing program) 2021/09/05 01:15:42 fetching corpus: 36698, signal 675687/791407 (executing program) 2021/09/05 01:15:42 fetching corpus: 36748, signal 675957/791407 (executing program) 2021/09/05 01:15:43 fetching corpus: 36798, signal 676152/791407 (executing program) 2021/09/05 01:15:43 fetching corpus: 36848, signal 676340/791407 (executing program) 2021/09/05 01:15:43 fetching corpus: 36898, signal 676700/791407 (executing program) 2021/09/05 01:15:43 fetching corpus: 36948, signal 677058/791407 (executing program) 2021/09/05 01:15:43 fetching corpus: 36998, signal 677450/791407 (executing program) 2021/09/05 01:15:43 fetching corpus: 37048, signal 677601/791407 (executing program) 2021/09/05 01:15:43 fetching corpus: 37058, signal 677630/791407 (executing program) 2021/09/05 01:15:43 fetching corpus: 37058, signal 677630/791407 (executing program) 2021/09/05 01:15:44 starting 6 fuzzer processes 01:15:45 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8940, 0x0) 01:15:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:15:45 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f00000003c0)) 01:15:45 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8903, 0x0) 01:15:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000200)={'sit0\x00', 0x0}) 01:15:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) [ 214.381785][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 214.770851][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.779712][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.788745][ T8475] device bridge_slave_0 entered promiscuous mode [ 214.805800][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 214.823099][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.834819][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.842820][ T8475] device bridge_slave_1 entered promiscuous mode [ 214.964902][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.979335][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.078152][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.087488][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.095620][ T8477] device bridge_slave_0 entered promiscuous mode [ 215.106130][ T8475] team0: Port device team_slave_0 added [ 215.120944][ T8475] team0: Port device team_slave_1 added [ 215.127695][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.137990][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.146511][ T8477] device bridge_slave_1 entered promiscuous mode [ 215.169984][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 215.235029][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.242008][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.275466][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.294304][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.342397][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.350109][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.378706][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.393067][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.478812][ T8477] team0: Port device team_slave_0 added [ 215.488248][ T8477] team0: Port device team_slave_1 added [ 215.498298][ T8475] device hsr_slave_0 entered promiscuous mode [ 215.505569][ T8475] device hsr_slave_1 entered promiscuous mode [ 215.540884][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 215.629996][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.637334][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.664111][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.679349][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.686457][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.713244][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.740728][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.751031][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.765318][ T8479] device bridge_slave_0 entered promiscuous mode [ 215.817095][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.840116][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.861296][ T8479] device bridge_slave_1 entered promiscuous mode [ 215.961091][ T8477] device hsr_slave_0 entered promiscuous mode [ 215.968571][ T8477] device hsr_slave_1 entered promiscuous mode [ 215.975980][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.983882][ T2961] Bluetooth: hci0: command 0x0409 tx timeout [ 215.990395][ T8477] Cannot create hsr debugfs directory [ 215.997946][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.020718][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.029125][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.037758][ T8481] device bridge_slave_0 entered promiscuous mode [ 216.057222][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.080050][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.087475][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.095870][ T8481] device bridge_slave_1 entered promiscuous mode [ 216.179121][ T8479] team0: Port device team_slave_0 added [ 216.229514][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.247487][ T8479] team0: Port device team_slave_1 added [ 216.270917][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.318536][ T2960] Bluetooth: hci1: command 0x0409 tx timeout [ 216.343276][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.350236][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.376982][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.417414][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 216.428128][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.435428][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.462679][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.477123][ T8481] team0: Port device team_slave_0 added [ 216.485084][ T8475] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.528709][ T8481] team0: Port device team_slave_1 added [ 216.543848][ T2960] Bluetooth: hci2: command 0x0409 tx timeout [ 216.545412][ T8475] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 216.585947][ T8475] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 216.626692][ T8475] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 216.650272][ T8479] device hsr_slave_0 entered promiscuous mode [ 216.664255][ T8479] device hsr_slave_1 entered promiscuous mode [ 216.670881][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.678948][ T8479] Cannot create hsr debugfs directory [ 216.686003][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.692945][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.720431][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.784344][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.791433][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.820743][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.863232][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 216.912868][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.920881][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.929740][ T8514] device bridge_slave_0 entered promiscuous mode [ 216.952593][ T8685] chnl_net:caif_netlink_parms(): no params data found [ 216.971399][ T8481] device hsr_slave_0 entered promiscuous mode [ 216.979054][ T8481] device hsr_slave_1 entered promiscuous mode [ 216.987002][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.987059][ T8481] Cannot create hsr debugfs directory [ 217.001774][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.011235][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.020909][ T8514] device bridge_slave_1 entered promiscuous mode [ 217.047561][ T8477] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.059130][ T8477] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.083465][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.100007][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.121423][ T8477] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 217.132915][ T8477] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 217.263177][ T9501] Bluetooth: hci4: command 0x0409 tx timeout [ 217.264992][ T8514] team0: Port device team_slave_0 added [ 217.329323][ T8514] team0: Port device team_slave_1 added [ 217.368465][ T8685] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.375932][ T8685] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.384043][ T8685] device bridge_slave_0 entered promiscuous mode [ 217.391940][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.400404][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.426459][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.454097][ T8685] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.461174][ T8685] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.471494][ T8685] device bridge_slave_1 entered promiscuous mode [ 217.487624][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.494764][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.521909][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.601345][ T8685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.619164][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.634694][ T8481] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 217.651856][ T8481] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 217.675317][ T8514] device hsr_slave_0 entered promiscuous mode [ 217.682033][ T8514] device hsr_slave_1 entered promiscuous mode [ 217.688791][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.696622][ T8514] Cannot create hsr debugfs directory [ 217.703939][ T8685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.735264][ T8481] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 217.748819][ T8481] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 217.770295][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.782566][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.796805][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.823135][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 217.829438][ T8685] team0: Port device team_slave_0 added [ 217.839106][ T8685] team0: Port device team_slave_1 added [ 217.896222][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.905733][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.916921][ T9610] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.924301][ T9610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.933729][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.942654][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.952169][ T9610] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.959301][ T9610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.968176][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.975316][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.008475][ T8685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.020341][ T8479] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 218.038843][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.050863][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.061664][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.063101][ T2961] Bluetooth: hci0: command 0x041b tx timeout [ 218.074599][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.082471][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.115734][ T8685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.127348][ T8479] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 218.158452][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.167549][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.177616][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.188008][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.196716][ T8479] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 218.218714][ T8479] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 218.255703][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.266191][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.274938][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.282630][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.296064][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.324030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.332679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.343634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.358593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.369293][ T8685] device hsr_slave_0 entered promiscuous mode [ 218.376828][ T8685] device hsr_slave_1 entered promiscuous mode [ 218.383366][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 218.390169][ T8685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.398336][ T8685] Cannot create hsr debugfs directory [ 218.426381][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.447824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.460963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.469953][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.477073][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.508734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.517375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.526295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.535536][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.542588][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.550531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.596279][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.623291][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 218.654693][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.664696][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.681286][ T8477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.691832][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.738015][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.746100][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.757333][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.766355][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.775084][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.783890][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.792302][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.800889][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.853404][ T8514] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 218.871931][ T8514] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 218.882224][ T8514] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 218.895246][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.902657][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.912625][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.932945][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.940469][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.958559][ T9734] Bluetooth: hci3: command 0x041b tx timeout [ 218.964653][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.976000][ T8514] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 219.002588][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.042901][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.051397][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.067910][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.086826][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.101577][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.110950][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.153509][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.161981][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.171742][ T4491] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.179014][ T4491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.187586][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.196359][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.205157][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.214067][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.222372][ T4491] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.229489][ T4491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.237099][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.245679][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.254632][ T8685] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 219.289126][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.297259][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.305326][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.314145][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.321687][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.329502][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.338982][ T8685] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 219.350276][ T9657] Bluetooth: hci4: command 0x041b tx timeout [ 219.355949][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.389883][ T8475] device veth0_vlan entered promiscuous mode [ 219.398182][ T8685] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 219.411433][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.420355][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.430685][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.439937][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.449005][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.458935][ T9740] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.466159][ T9740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.475667][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.485518][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.494213][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.504592][ T8477] device veth0_vlan entered promiscuous mode [ 219.529592][ T8481] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.543221][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.555575][ T8685] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 219.571281][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.580374][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.589329][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.601808][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.610797][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.619881][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.628633][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.637330][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.656730][ T8477] device veth1_vlan entered promiscuous mode [ 219.684362][ T8475] device veth1_vlan entered promiscuous mode [ 219.691937][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.700223][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.710965][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.719741][ T4491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.728272][ T4491] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.735491][ T4491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.788372][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.798431][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.807705][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.818684][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.827427][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.836347][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.845520][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.854205][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.871728][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.890359][ T8479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.903574][ T9657] Bluetooth: hci5: command 0x041b tx timeout [ 219.910843][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.932145][ T8475] device veth0_macvtap entered promiscuous mode [ 219.947909][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.956665][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.965038][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.972418][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.981017][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.989485][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.998125][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.012083][ T8477] device veth0_macvtap entered promiscuous mode [ 220.026793][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.048487][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.058795][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.070520][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.082953][ T8477] device veth1_macvtap entered promiscuous mode [ 220.095438][ T8475] device veth1_macvtap entered promiscuous mode [ 220.112978][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.120776][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.130425][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.139121][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.142899][ T9740] Bluetooth: hci0: command 0x040f tx timeout [ 220.147438][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.172114][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.194946][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.202877][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.203011][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.218423][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.228044][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.249005][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.269540][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.288663][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.301003][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.314622][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.321961][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.332838][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.341292][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.352233][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.361046][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.369948][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.378513][ T9657] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.385649][ T9657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.393578][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.402286][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.436804][ T8477] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.446217][ T8477] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.455776][ T8477] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.462877][ T2961] Bluetooth: hci1: command 0x040f tx timeout [ 220.473604][ T8477] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.489536][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.497797][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.507097][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.516683][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.526177][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.535025][ T9740] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.542051][ T9740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.551010][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.560152][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.571756][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.579962][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.604428][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.615003][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.627240][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.645371][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.654177][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.663889][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.672280][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.685385][ T8481] device veth0_vlan entered promiscuous mode [ 220.712106][ T8685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.712958][ T9740] Bluetooth: hci2: command 0x040f tx timeout [ 220.738588][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.747709][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.757283][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.766397][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.780606][ T8475] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.791797][ T8475] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.801293][ T8475] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.810614][ T8475] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.829685][ T8685] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.846513][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.856428][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.875532][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.889657][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.900473][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.913613][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.922217][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.937685][ T9786] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.944820][ T9786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.962926][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.970779][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.983712][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.004957][ T8481] device veth1_vlan entered promiscuous mode [ 221.026036][ T9734] Bluetooth: hci3: command 0x040f tx timeout [ 221.033997][ T8479] device veth0_vlan entered promiscuous mode [ 221.072698][ T8514] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.086461][ T8514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.099360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.109888][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.119609][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.128630][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.141171][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.149404][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.158854][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.167733][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.174840][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.187571][ T8479] device veth1_vlan entered promiscuous mode [ 221.296406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.327575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.352733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.361627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.373365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.402197][ T8479] device veth0_macvtap entered promiscuous mode [ 221.432529][ T2961] Bluetooth: hci4: command 0x040f tx timeout [ 221.434554][ T8479] device veth1_macvtap entered promiscuous mode [ 221.471587][ T8481] device veth0_macvtap entered promiscuous mode [ 221.481583][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.492122][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.502813][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.511803][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.521165][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.530292][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.539428][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.549130][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.558288][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.566734][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.575083][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.600212][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.631301][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.635430][ T8481] device veth1_macvtap entered promiscuous mode [ 221.672912][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.678331][ T8685] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.691988][ T8685] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.728920][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.750875][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.760510][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.769821][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.779668][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.788625][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.797105][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.805778][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.834639][ T106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.856172][ T106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.883770][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.891450][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.921982][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.933407][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.945627][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.956166][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.971637][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.981726][ T106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.982850][ T9734] Bluetooth: hci5: command 0x040f tx timeout [ 221.996713][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.003114][ T106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.008434][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.025259][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.035763][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.045710][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.057646][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.070674][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.081545][ T222] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.087773][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.098118][ T222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.111116][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.121235][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.131744][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.143657][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.154962][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.167904][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.178072][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.187623][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.196718][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.206407][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.214683][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.222758][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 222.231020][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.241663][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.252496][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.262387][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.274753][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.285949][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.297378][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.310602][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.334528][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.344570][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.354962][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.364368][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.385034][ T8479] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.401234][ T8479] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.416109][ T8479] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.434497][ T8479] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:15:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000000706010b00000000000000000c000007080087407511534c0500010007"], 0x24}}, 0x0) 01:15:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, r1, 0xb01, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 222.464047][ T8481] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.477893][ T8481] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.518220][ T8481] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.541908][ T8481] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.550932][ T2960] Bluetooth: hci1: command 0x0419 tx timeout [ 222.581168][ T8685] 8021q: adding VLAN 0 to HW filter on device batadv0 01:15:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, r1, 0xb01, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 01:15:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1e, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 222.626518][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.644195][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.741267][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.755149][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 01:15:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, r1, 0xb01, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 222.782440][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 222.785516][ T8514] device veth0_vlan entered promiscuous mode [ 222.821274][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 01:15:55 executing program 1: r0 = socket(0x2, 0x3, 0x8) bind$alg(r0, 0x0, 0x0) [ 222.834423][ T4489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.959014][ T8514] device veth1_vlan entered promiscuous mode 01:15:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, r1, 0xb01, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 01:15:55 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x3, [], 0x0, [0x4], [0x0, 0x4]}}}}]}, 0x88}}, 0x0) [ 223.104448][ T9734] Bluetooth: hci3: command 0x0419 tx timeout [ 223.145345][ T222] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.167235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.167617][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.183012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.198578][ T222] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.215857][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.269760][ T8685] device veth0_vlan entered promiscuous mode [ 223.294636][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.313437][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.321403][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.331966][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.370952][ T8514] device veth0_macvtap entered promiscuous mode [ 223.379441][ T181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.396027][ T181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.428773][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.452881][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.460685][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.481560][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.501108][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.528929][ T8514] device veth1_macvtap entered promiscuous mode [ 223.531129][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 223.551800][ T8685] device veth1_vlan entered promiscuous mode [ 223.572948][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.581039][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.600873][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.641080][ T222] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.672633][ T222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:15:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd80, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) [ 223.686378][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.705273][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.751915][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.765266][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.776040][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.787339][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.818706][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.841425][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.854788][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.866857][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.876554][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.886107][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.896991][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.918668][ T8685] device veth0_macvtap entered promiscuous mode 01:15:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) [ 223.972053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.980793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.011538][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.056244][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.062563][ T2961] Bluetooth: hci5: command 0x0419 tx timeout [ 224.077070][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.088653][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.125614][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.136623][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.163309][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.181904][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.195204][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.211416][ T8685] device veth1_macvtap entered promiscuous mode [ 224.223872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.243244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.258974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.270841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.304385][ T8514] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.324662][ T8514] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.378626][ T8514] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.393546][ T8514] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.475691][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.507266][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.521499][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.541891][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.552687][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.565887][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.576087][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.586924][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.597332][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.607898][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.620102][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.666534][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.676500][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.721832][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.737794][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.755261][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.766425][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.777280][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.789049][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.801189][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.812514][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.823020][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.834120][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.846503][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.855227][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.864184][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.880253][ T8685] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.900026][ T8685] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.910991][ T8685] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.924691][ T8685] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.977258][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.021617][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.050747][ T106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.072262][ T106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.090958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.107988][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.119809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.132292][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.144681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:15:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x24, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) [ 225.218753][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.233361][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.259665][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:15:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="050000000000000008001b"], 0x28}}, 0x0) 01:15:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @loopback}, 0xc) 01:15:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x4, 0x5}, 0x14}}, 0x0) 01:15:57 executing program 2: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000040)="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") bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x68) 01:15:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 01:15:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:15:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 01:15:58 executing program 3: socket(0x0, 0xefe1a1b7927ccc9c, 0x0) 01:15:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 01:15:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x4}, 0x40) [ 225.587961][ T9977] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.614656][ T9977] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:15:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x34) [ 225.686477][ T9977] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:15:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 01:15:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="050000000000000008001b"], 0x28}}, 0x0) 01:15:58 executing program 1: r0 = socket(0x11, 0x3, 0x300) read(r0, &(0x7f0000000000)=""/149, 0x95) 01:15:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x4000000, 0x0, 0x1}, 0x40) 01:15:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_flags}) 01:15:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="050000000000000008001b"], 0x28}}, 0x0) 01:15:58 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'lo\x00', @ifru_flags}) 01:15:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @loopback}, 0xb) 01:15:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 226.080383][T10003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.097455][T10007] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 226.101649][T10003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:15:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x6eba50b85ba47673, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x2c}}, 0x0) [ 226.129393][T10003] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 226.160575][T10004] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:15:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'batadv_slave_1\x00', @ifru_data=0x0}) [ 226.191394][T10004] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:15:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x0, 0x2, 'syz2\x00'}]}, 0x24}}, 0x0) 01:15:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, 0x0, 0x0) 01:15:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="050000000000000008001b"], 0x28}}, 0x0) 01:15:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0xe8030000, 0x0, 0xfffffffffffffe2a}, 0x28) 01:15:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="050000000000000008001b"], 0x28}}, 0x0) 01:15:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_PROBES={0x8}]}, 0x24}}, 0x0) [ 226.392678][T10019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:15:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x38, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0x38}}, 0x0) 01:15:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x19, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 226.508612][T10026] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.604340][T10026] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:15:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) 01:15:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_ivalue}) [ 226.646912][T10027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.704977][T10027] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:15:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="050000000000000008001b"], 0x28}}, 0x0) 01:15:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@remote, @dev={0xac, 0x14, 0x14, 0x12}}, 0xc) 01:15:59 executing program 0: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000140)="29000000140005b7ff000000040860eb0101d4badd64a82e2028e392b6ff00159f02c26ed638eeb785", 0x29) [ 226.800526][T10040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:15:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="050000000000000008001b"], 0x28}}, 0x0) 01:15:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'ipvlan1\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x3}}) [ 226.876667][T10040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.913107][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:15:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) [ 226.955481][T10042] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:15:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) 01:15:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2c8, 0x0, 0x0, 0x148, 0x160, 0x148, 0x230, 0x240, 0x240, 0x230, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'macvtap0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@addrtype={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x5, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) [ 227.077151][T10052] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 227.145739][T10052] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:15:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@map, @btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xe5, &(0x7f0000000100)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:15:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 227.185977][T10060] Cannot find add_set index 0 as target [ 227.233195][T10059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:15:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000040)={@multicast1, @multicast2}, 0xc) 01:15:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) 01:15:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@dellinkprop={0x24, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 01:15:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_QTHRESH={0x8}]}, 0x40}}, 0x0) 01:15:59 executing program 4: clock_gettime(0xb, &(0x7f0000000cc0)) 01:15:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x5}, 0x14}}, 0x0) 01:15:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0xe, [], 0x0, [0x4], [0x0, 0x4]}}}}]}, 0x88}}, 0x0) [ 227.468003][T10073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:16:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000004f40)={&(0x7f0000004e80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004f00)={&(0x7f0000004ec0)={0x14}, 0x14}}, 0x0) 01:16:00 executing program 2: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000140)="29000000140005b7ff000000040860eb0101d4badd64a82e2028e392b6ff00159f02c26ed638eeb785", 0x29) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) 01:16:00 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc2a1ade5c923b4f1) 01:16:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xe5, &(0x7f0000000100)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x0) 01:16:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r1, 0xb01, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 01:16:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) [ 227.764720][T10096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:16:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 01:16:00 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "d2b900", 0x0, 0x3a, 0x0, @dev, @private1}}}}, 0x0) 01:16:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={0x0}}, 0x0) 01:16:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000004f40)={&(0x7f0000004e80), 0xc, &(0x7f0000004f00)={0x0}}, 0x0) 01:16:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={&(0x7f0000004ec0)={0x14}, 0x14}}, 0x0) 01:16:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x400000fb, 0x4) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0xb, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01153260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 01:16:00 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @icmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast, {[@generic={0x0, 0xf, "030a571305cd4cb1ba047fefb0"}, @rr={0x7, 0x7, 0x0, [@dev]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @local, @broadcast]}]}}, @address_reply}}}}, 0x0) 01:16:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, &(0x7f00000001c0)=0x90) 01:16:00 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "33b6b9", 0x30, 0x4, 0x0, @dev, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, 'u;;', 0x0, 0x0, 0x0, @dev, @local}}}}}}}, 0x0) 01:16:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) 01:16:00 executing program 1: getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) 01:16:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000004f40)={0x0, 0x0, 0x0}, 0x0) 01:16:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 01:16:00 executing program 0: syz_emit_ethernet(0x2fe, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaabb8100260086dd6401000002c42f"], 0x0) 01:16:00 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x2d}, 0x14) 01:16:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, 0x8) 01:16:00 executing program 3: syz_emit_ethernet(0x5d1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff6d0d8534959486dd64b6107605", @ANYRES32], 0x0) 01:16:00 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast, {[@generic={0x0, 0x10, "030a571305cd4cb1ba047fefb094"}, @rr={0x7, 0x7, 0x0, [@dev]}, @rr={0x7, 0x23, 0x0, [@broadcast, @broadcast, @local, @broadcast, @broadcast, @private, @rand_addr, @broadcast]}, @ssrr={0x89, 0x3}]}}, @address_reply}}}}, 0x0) 01:16:00 executing program 2: syz_emit_ethernet(0x56, 0x0, 0x0) syz_emit_ethernet(0x42, &(0x7f00000000c0)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="d90f38c81194", @mcast1, @empty, @rand_addr=' \x01\x00'}}}}, 0x0) 01:16:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000005c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002300)={0x14, r1, 0x115}, 0x14}}, 0x0) 01:16:01 executing program 1: syz_emit_ethernet(0x5d1, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffffffffff6d0d8534959486dd64b6107605"], 0x0) 01:16:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000280), 0x8) 01:16:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=',', 0x1}], 0x1) 01:16:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200), 0x8) 01:16:01 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$tipc(0x1e, 0xb03de2b7eec663cd, 0x0, 0x0) 01:16:01 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0}, 0x30) 01:16:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), 0x20) 01:16:01 executing program 4: syz_emit_ethernet(0x12, &(0x7f00000001c0)={@local, @multicast, @val={@void}, {@mpls_mc}}, 0x0) 01:16:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 01:16:01 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000f00)={@dev, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e7675d", 0x14, 0x6, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:16:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000100)={'gre0\x00', 0x0}) 01:16:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x90) 01:16:01 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffffffffff6d0d8534959486dd"], 0x0) 01:16:01 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 01:16:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xc, 0x0, 0x0) 01:16:01 executing program 5: syz_emit_ethernet(0x5d1, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffffffffff6d0d8534959486dd"], 0x0) 01:16:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 01:16:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) 01:16:01 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x24}}, 0x0) 01:16:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x800, 0x0, 0x8}, 0x40) 01:16:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xc5) 01:16:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000280)=0x90) 01:16:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00O'], 0x9) 01:16:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x25, &(0x7f00000003c0)=ANY=[], 0x11000) 01:16:01 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x20) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) 01:16:01 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={0x0, 0x0, 0x4}, 0x10) 01:16:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x4) 01:16:02 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) socketpair$tipc(0x1e, 0xb03de2b7eec663cd, 0x0, 0x0) 01:16:02 executing program 0: bpf$OBJ_GET_PROG(0x15, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) 01:16:02 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000080)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @icmp={{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast, {[@rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @local, @broadcast]}]}}, @address_reply}}}}, 0x0) [ 229.583385][T10206] sctp: [Deprecated]: syz-executor.3 (pid 10206) Use of int in max_burst socket option. [ 229.583385][T10206] Use struct sctp_assoc_value instead 01:16:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 01:16:02 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x2c}}, 0x0) 01:16:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) 01:16:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 01:16:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x34}}]}, 0x88}}, 0x0) 01:16:02 executing program 1: syz_emit_ethernet(0x19, &(0x7f0000000000)={@local, @dev, @val={@val={0x8906}}, {@llc_tr={0x11, {@llc={0x0, 0x0, "9f"}}}}}, 0x0) [ 229.867402][T10220] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 01:16:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x8, 0x822}, 0x40) 01:16:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2be4}}}, &(0x7f00000000c0)=0x90) 01:16:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 01:16:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7d, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 01:16:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="b1", 0x1}], 0x1}, 0x0) 01:16:02 executing program 1: syz_emit_ethernet(0x5d1, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffffffffff6d0d8534959486dd64b61076059b2100fe80000000000000000000000000001b20"], 0x0) 01:16:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 01:16:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="b1", 0x1}], 0x1, &(0x7f00000001c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}, 0x0) 01:16:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7b, &(0x7f00000003c0)=ANY=[], 0x9) 01:16:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:16:03 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @icmp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast, {[@generic={0x0, 0x2}, @rr={0x7, 0x7, 0x0, [@dev]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @local, @broadcast]}]}}, @address_reply}}}}, 0x0) 01:16:03 executing program 4: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x709cc4b6d607c03c) [ 230.665237][T10255] sctp: [Deprecated]: syz-executor.5 (pid 10255) Use of int in max_burst socket option. [ 230.665237][T10255] Use struct sctp_assoc_value instead 01:16:03 executing program 0: syz_emit_ethernet(0x19, &(0x7f0000000000)={@local, @dev, @val={@val={0x4305}}, {@llc_tr={0x11, {@llc={0x0, 0x0, "9f"}}}}}, 0x0) 01:16:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 01:16:03 executing program 3: syz_emit_ethernet(0x5d1, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffffffffff6d0d8534959486dd64"], 0x0) 01:16:03 executing program 1: syz_emit_ethernet(0x2fe, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaabb8100260086dd6401000002c42f01fc000000000000000000000000000001ff0100000000000000000000000000013a"], 0x0) 01:16:03 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast, {[@generic={0x0, 0x2}, @rr={0x7, 0x7, 0x0, [@broadcast]}]}}, @address_reply}}}}, 0x0) 01:16:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x2, 0x0, 0x0) 01:16:03 executing program 0: syz_emit_ethernet(0x19, &(0x7f0000000000)={@local, @dev, @val={@val={0x8035}}, {@llc_tr={0x11, {@llc={0x0, 0x0, "9f"}}}}}, 0x0) 01:16:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x2, &(0x7f0000000700)=@raw=[@map], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:16:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) 01:16:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}}}, &(0x7f0000000200)=0x9c) 01:16:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)='a', 0x1}, {0x0}, {&(0x7f0000000140)="db", 0x1}, {&(0x7f00000001c0)="bd54fdc2e5fc75929c8f43550fe9b25c82b69136e0d7d6471ddd738b0ad1e75d672a1e09d72e33f03c529639966b37fa6c7e7ea8a89480cefd98e71d60a437189ae918fc65195e60ada1052a0fa120fabf53c13ee2bb277fc1a51049331288b9f22cd4eaaf6141c14f25793afb10a9cb5d86cecb070dd828d3e6232bcb2d7ab2aafcc49cbff4a28748e078c16f7d81899b4db6e7d2a824caa469c9597c5f58cc07b44946e8f42618602e1eea5c514e9457f03dc761017a1a996d9ece1595d614fd15734fc79d87e23992aa8a68a5ca3be5d668ca8de4fa134f1c9cd6a081ca2880e982893c617669bcd070e346fde1286d40512886301c6103be23b83b44c1d2aba93ad26bebc7eccfb51893c6b79eff2bd29d38a78d191c34b223b76b8a03891ded0912deb51c56365d714a947b99b4d645f3ba98f6700ce35159c7f6acf43b49c0d51f72e5df596401ca1d9e869d0a3331f6417e48b79063ff74c5856ccad87574e4d3b9ad784a74b9a976f5691449b94e70cd9f8820733f797878ec6f60e77ac3ff895e7eac02fbd1eb6780599f14b09bf3894d01737f2e5e96fdf66fc6e26f0e295174a697d2742abbe37a3c15b1075756bc0310ca7beb5ce87f3d01cfe03b1900d7ef88a32e173adf684b69401b6ca30321618c9a9cf4549583df5c418cbbca8fed0abd318d38ac3da266cc39370461b84fd9422824535786a07517bf8b3102c3acc0bfd3c7e7212a84fa3efa21adcae10fd0672d71532e64ceed3650e48940be82b9bf9656e027df1c9a366d3fa4bc50f8b038faa74411328eb5e97cad18082e451ea6451aad66efad7a53aeedb6d474ab97eb32625a5071efc45c295a5e30f3dc3ef4db5420a75484ae38c84d8e07aac4aa90f49527e844b448ddc77b73d85848fcd2795dc5d6b30ee32369cd65f96ba71ddf4daa9be3ee4c0cb77239fdc89759a2ac6120203389a59f16698536304c0b0c9b2659788473eff603f608dddb42061e44d11aa06496e390e7cd2c6709e507e4c8b177143a65ab95c61cea18313fc2160413e27d6d15040160e6dcd972b262952f87d5f70205ba02bf9941eb4da8a044005a89527241e2f1c4ac177b6fc924ad3bd96c3485f0401ad153f8372019a9ad584a6604feb9cc74b87235bbf20b4b67b3d3e5727cfe809d645fed2827458d5a26a2b778b4f4788c9711eaee6a30b4763a0848d8d11e2af23b265a97f1a7df975ed7021872e438a6635c552dfc699a6958101007445ebf0eb1c1e63b9719897ac7e62af29932d82fe1919ec06692f13f6cde5dae1f9daabad85eb28d3b19de8dfc38b1ab65008dd2a9c2a66bf40a16a25a3dc51f94f90e126aeedff91a0306b985e59b1221fb68580a4cb0574ea9e18e3eb7109419dd8252f0ce48ef6692448590cbac4900a2e60534dacc860cba8dc389834141136b0b74c74355eb03c326092d01fc00b2e57ff71771a098420aabb10f7b46e53af17fe4c0a4e7317c46b9ad5169f0a714ee3caa5aedc09b3a427b3547f43ebb99819929b6452e004adf160898410c91af1e654cd79b634fe0771ecf834af60ffe5469904c2243ecb216f1744902ef6a03551969ed5dd32478007846c5d02b317d41d26ef748e596eb7e225a00aef138e660f9f57cf066a28b90c9c2756f2b3b2528e7c1ac8faaa6eeacb09784868cc39ecc17fd69c6158701e7b0cac05f92021d55c5e9fc0420d65ed0490b7eae5d6c7418a746dbb77de6a4dfae96ad1b0d8357d643452086bf88af96a5b4089c7de64728c1a6bcbe34415b0eb023d23b668f384daf9d776ed7941e665d3a25aaa375cab80a22dd4d7a86380fd0c22f867a8173a1dc82ed1f4e7cdb4828f082291cab7c1d8167b1ec0cf116832b825ec87e2b0dbf8402c64505f1dbfc597f482a72acd09e83fa10921ea0b3ad7545906e380e97692025e61887b1f781bb1e2a0c9d6851e1462d3c649db3b6d7c32c4db636755a436feabde594f43d21aed0912bd529eb4ab68ae12d03d8a137e5d62de5206d3666fe5e556a198ee819ebf0642ce8e0309db47fd3967d14d6a322eba0cd5f5de1c8bf5323c35d062fe17e0fa2c27805e655fc284551321c40f939a11c8eb5a2cb33275908c1f314002d59767cd80ea6b52f0625d7be46261aa1d61292654a9c84f1e39a046f4b705a3a9bac5c84e7cb90c520585f1ddacb9f3408b777ebca386ed9ca7511bd4795893ec855a8cb999c7cdbfae7cf9d779c25bdd767a893bd3688ff707236f9dc72845a09bc4d0b127ecef3c4b9dc92cb11ab69c0e2038a6b8517dc134b3e657e2263dab6a2478c6eeaf41661389686b1cabba332ca9a70f2d75ad0c606d223951af96f8414953e5d4b6396edcad87d81ce37b957f5c5cfe76fab84736ccf0f2e4eb7b8407d173977d08b9cb3d5f9b8b9fa0506e96e3b5b3ce735992e01a116832f2ac8176cee8f3762b3fb32adb0f6e7d606a72843e0cdf4f547b8c4f4702be71d9a62533a4f0dc79c02c529a3496f637fa5caefcfe5a81333ce9df1b2b5816534d3cb395a991f29e8699bee4d601af74d570b045c0cef86042155af1c5d80f4399ce8408665d5583e51161fa52d8ea3eb7438d57571b54ef072c0211b6d8f252633cb71e003257a055f49a52c306a3b3881347edcf7b49a4acb7d913c28b327ea7808a3e68ca7ff363e22fef098b8ecb631349ce629c10de18cd0994e58e4028c13e493b5f3b71b6ff5dc3877f3de15ab9d25f2e3dd136a6a0ae898b30fdd6e5ccb90399f1f377cb70e2f7f83ffeeb0e2fb2cfdd0eb4f470e3aacc199ee8169b17bc025137bd8c38dc87bc76a653fca3906edf46522250491a622e5ef9244eb25f8b578b96fb5f6df40fd43a521740389558038801f707afe0300237e0d63fd4c9890ba54fbcd8843d1831cc54932963cd8f6b7d928f87d0bb129ee1210be20262fd51aa61f84f56d591d7ef46e8f9d3432d68a5d151b772472786f286720a3a419ceae524e7f5c042078e6f8d9b3b640c709dd04464ec2fef642e4aa9b7cda96721de1db61de802a10ebd5f05a027fc61f80c01bd156df6e0f08980fade04d75f5fa8945b1c25e8abd87b768eccf802849ea4c3b48b1eda46e654f6e71d0519906a7e140eeef92385dcfa17445dbef1ac58b723c298bbc9493217abde97e1113bcb2cf455d5a3a3b259be557209f4b2555ae8ac0836db01e5e8e819a8efb59c3a98b028aa47f70682893ecbe6c131222df4faa3d895625a264b36a13b550c2bb4195fd50ba9740069ab6d61d37c75d025282fff6af38b4bdddff85bedccc62c004ef62a5685f5b3006e4d69e08f89527ce5719fa74137a3c261e12ef1f56ad38978610da6addb87ae99b1bb997cb9f486e099d94fa61b22ba1122b9b7a3fe8890b016477246f372c9ae58f44c492c932a17779edcbe8e3a180bf0833714e3b1baf5f0726f12a9431842faec59d51cbc1aeca70fafaffb3d04bdea224f812f6b4f4bbcb4f61c3b64cee149180d9ac08d2ce8584d9f489395db5ee0bc9286cc567236972fee429c2fab692121375d53443475998f8076a3bc70bbfe93d3b232b5f0ae8637e779fdda5fa96067479a3a7f7e99b6fdf9e0eea7b50c047fc9cdb70ddb218efca74050e33d1e3376a026532bee83f65e99f01a67ab35b50c49ea078d8c378957ace73c57d38a569ebfda60569aef95584ca6df10252ecd369e3f31d8ddc471189b06bf2ba3a6ac3336323df02b8d007304ae5dbbb7b0d1a291c951738d9295d996182a583afbed774ce107bc07fc2da8c70a17ae85588f7a003e4b9f808bc1e9872c0553dbffeb376c30e836ef139bc1d42684e07a9f35716e540f6e48f5c1cbe7a5703d34931d77cd8ae52bebdd2bf119e24c2ad8fd2be2dfcb4437bf0af60e5b774b449498bdf66cba733e4e8e3844455c397d1034ea1c0f3c24b293dd19e4abb65f5f94ec328d60cbc4c754a5624ac2f64434c0a49057845cb3dad9fcadb5dce3046474af1358dd88bf53569245518563199a1554ca021e81478ef70b784c243da3dcb1598b27163eac6cd864d3919e87e91230cba3ff8e6576aaef5b084f9043bd519963faa407cf516fcdc87849adfd60d576ea57d798426de2197b620c1c78aec7572512a51f079986abad81f0dd1163f8383347cb34030d180b0e26842eccbd180cd2c270098980c885021b792abecfd7c5bd1edd3cc70461bf5011327fafae338a2c5adefe1858965ed2cf116202c82a5e575cd52bbc0375ebf2149e380d5515c931f1683c0c6e6e5f3699d2bcd9a16340851be51b407c3e344f00a766eeaf41c00b2143f11bf84f9f4aecc99496e3640d8f0e720e80370403015a6866fe6b131609bc9de254d9e0b3223a3cfe7088efc3656bb5dfa9ef3199fdb233942182b5033675f16f71d57c04809b08b2d7fa1488bffd5ee948f49d0b6eaccb0b8c5238cb9122eb99b8d4f5349648f2207eeb626d9dd3c461cedd3c815cb52f9a0ee0ade3aa61080deb6e4c660fd9fc0c36d059fd0c315c8f268525be34f53ee8096947828ed207a5a459a7f79056632afddce246da0950af4b625e8cf61ab68fd9ea738e61f0551f6ac72feebfc315e0dd5b65e45bdeec984f9bd638e4bc65399c5b03263bce99b623781b72099aeb985fbbea7e48bbf19687abfeea111010feb23d7d533bcc8815f3875b41c010d4cdebcf19e1058c8f98007a41456106c47f04d418072b06dbfce3ac12e13f02644ab319440031fc9c69368c88ebb92085b449b52d88716bc87052d83dcfc242078fdd9ea2f9fd52753d942479592e6536bf12278ef0cb3d5e2aae0049326db96fb15fc112ed5bf8b7484d83bee1e25c15e534e3600180f6a15d212233ced6be4a82a3a905f2adbc7f99457a5557de5bfe39a00391a37833479b3b836d9a91c693b6d12b9a03267e506d1c4f48f30fdfe6b6d85f7646417e112000ab2027054fc8a3e0bf515de64988977d5cd0ab40bbef9e9fa4a28af6f0ede421c63773bae589769d8483466e0702acc34b7319989dc9a85567c8bd30c8c58b174020f1058a4adfce99f33a7219094f2a5536ab630290846c2f49463bd48aa7f096c924147268c7373f327f5400228800698804f5cd3a71afc8d275f1aa2898c794dbbf758bed5f65ad05b294567718ec810c7cc079a8e63f2f6ebe1b41439135d3c3b435f809dda276351e0f3d4bde51b2134a8cd6105e2c62e72c99f9db0c122e46d11c1f4a966e14a6c57d36c65b3c62bc21810a526c1568bc4c68af2be16ec18ee5e2e71ed623b49c5190d71c908fc89edc375cc2101919e73b36121809420173df3c020065924abd141a05dfeffd3d3c8cec24d9c7948ea30bbeee476405b9b2d0754cc8167ee991bebc5380147957846c78f9cd92dfe517021875aca7067b4313600bc8c78537be92c6916810ed75dd171bbc1a24ba3218552ac72864065a43f67e88f37ddfd2039515286cda33c6cfbdd079abf5224a557e3dfdb655f01beb91afe1658a2d8a372b31f340a034b68efcdf967aaf9ce300317f1c7c7a9047d2dc9da53794b54900644aaae9441b772934bafa671eb1ca7d5014db3a3f7a7493424cf110c3676063191936530188ab19f00191d3944b8b9d183135a719236a228e63889a300ab862b99eedecb015e81abd5b19a620fdb2b5579eef01caa0d90b0c85971e11e13bf74323ed5a559cf0f3562b51e73548f25c3e0acb530102210c034b26b78d709a7140b83e779cde6b11913c7376682a108d19f203febba7e6e216230ca0aebe79f83d8068d2c8e64f6", 0x1000}, {&(0x7f00000011c0)='k', 0x1}], 0x5}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004980)=[@rights={{0x1c, 0x1, 0x1, [r1, r0, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) 01:16:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0xdfdbb54c830a119b}, 0x9c) [ 231.067501][T10278] sctp: [Deprecated]: syz-executor.1 (pid 10278) Use of int in max_burst socket option. [ 231.067501][T10278] Use struct sctp_assoc_value instead 01:16:03 executing program 3: syz_emit_ethernet(0x5d1, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffffffffff6d0d8534959486dd64b61076059b"], 0x0) 01:16:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:16:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 01:16:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 01:16:03 executing program 1: syz_emit_ethernet(0x53, &(0x7f0000000040)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast2, {[@end]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @rand_addr, {[@generic={0x0, 0x2}, @lsrr={0x83, 0xb, 0x0, [@remote, @dev]}]}}, 's'}}}}}, 0x0) 01:16:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0xb, 0x0, 0x0) 01:16:03 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000001100)={@multicast, @empty, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "b3ff8fec4613265dbf4b93cd6ebad6d144f2c96ec5ffb470013888351a7bc4e5ff99f2163c4dacf49175ff08f3117a2edf53af99b0d2952c16b19b9b7848180d"}}}}, 0x0) 01:16:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @private}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x24}}, 0x0) [ 231.314290][T10292] sctp: [Deprecated]: syz-executor.4 (pid 10292) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.314290][T10292] Use struct sctp_sack_info instead 01:16:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, "80"}, 0x9) 01:16:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000c40)={'ip6tnl0\x00', 0x0}) 01:16:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x14, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:04 executing program 4: syz_emit_ethernet(0x3f, &(0x7f0000000040)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast2}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @private}, 's'}}}}}, 0x0) 01:16:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0xb, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="af"], 0x9) 01:16:04 executing program 3: syz_emit_ethernet(0x5d1, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffffffffff6d0d8534959486dd64b61076059b2100fe80000000000000000000000000001b2001"], 0x0) 01:16:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17}, 0x40) 01:16:04 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x2c}}, 0x0) 01:16:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="e546f641df13", @empty, @dev}}}}, 0x0) 01:16:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'geneve1\x00', @ifru_names}) 01:16:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2023, 0x0) 01:16:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, 0x0, 0x3b) 01:16:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f00000000c0)={'veth1_to_bridge\x00', @ifru_names}) 01:16:04 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000001100)={@multicast, @empty, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "b3ff8fec4613265dbf4b93cd6ebad6d144f2c96ec5ffb470013888351a7bc4e5ff99f2163c4dacf49175ff08f3117a2edf53af99b0d2952c16b19b9b7848180d"}}}}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000000)={@multicast, @random="3a2f831202c0", @void, {@mpls_uc}}, 0x0) 01:16:04 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') 01:16:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x344, 0xffffffff, 0x0, 0x0, 0x2b0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'macvlan0\x00', 'macvlan1\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@connlabel={{0x24}}, @common=@icmp={{0x24}, {0x0, "fb1d"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x4]}}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 01:16:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f000000cfc0)=[{{0x0, 0x0, &(0x7f0000007140)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 01:16:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x400c885) 01:16:04 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001940)='ns/pid_for_children\x00') 01:16:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000003e80)=@abs, 0x6e) 01:16:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_names}) 01:16:04 executing program 4: clock_gettime(0x3, &(0x7f0000007f00)) 01:16:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:16:04 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001dc0)={&(0x7f0000001d80)='./file0\x00'}, 0x10) 01:16:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008f40)=[{{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}], 0x1, 0x20, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000009100), r0) 01:16:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000000c0)='k', 0x1}], 0x2}}], 0x1, 0x0) 01:16:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_names}) 01:16:04 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000ac0)) 01:16:04 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000005c40)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000ac0)) 01:16:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @sco={0x1f, @fixed}, @phonet, @nfc}) 01:16:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 01:16:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000580)) 01:16:05 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000ac0)) 01:16:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60001060, 0x0) 01:16:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008f40)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000009100), r0) 01:16:05 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000ac0)) 01:16:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) 01:16:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp, @hci, @isdn, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='macsec0\x00'}) 01:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000002500), 0x4) 01:16:05 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="7ed577733001a8", 0x7, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0xfffffdfc, @private2}, 0xfffffffffffffe64) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 01:16:05 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000ac0)) 01:16:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000), 0x4) 01:16:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 01:16:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x344, 0xffffffff, 0x0, 0x0, 0x2b0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'macvlan0\x00', 'macvlan1\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@connlabel={{0x24}, {0x0, 0x2}}, @common=@icmp={{0x24}, {0x0, "fb1d"}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) [ 233.439207][T10401] netlink: 43889 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.468817][T10401] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 01:16:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="40000000190001"], 0x40}}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x10}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140), 0x45}}], 0x8000000000000ba, 0x10100, 0x0) [ 233.499615][T10402] netlink: 43889 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.531380][T10402] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 01:16:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x344, 0xffffffff, 0x0, 0x0, 0x2b0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'macvlan0\x00', 'macvlan1\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@connlabel={{0x24}}, @common=@icmp={{0x24}, {0x0, "fb1d"}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 01:16:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 01:16:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 01:16:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a0, 0x35c, 0x1c0, 0x35c, 0x0, 0xe4, 0x40c, 0x40c, 0x40c, 0x40c, 0x40c, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @unspec=@CHECKSUM={0x24}}, {{@ip={@loopback, @local, 0x0, 0x0, 'batadv_slave_0\x00', 'macsec0\x00'}, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24}}, @inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @inet=@DSCP={0x24}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @unspec=@CHECKSUM={0x24}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'netpci0\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b7b9db2fff06b8a41467307a3e551f668279948e5b2c511448b22b08e9db"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x4fc) 01:16:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote, @remote, @rand_addr=' \x01\x00', 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, r2}) 01:16:06 executing program 2: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000001300)='ns/ipc\x00') 01:16:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 01:16:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="99", 0x1}, {0x0}, {&(0x7f00000001c0)='n', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 01:16:06 executing program 1: socketpair(0x2, 0xa, 0x800, 0x0) 01:16:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'netdevsim0\x00', @ifru_names}) 01:16:06 executing program 0: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101d4badd64a82e2028e300000000159f02c26ed638eeb785", 0x29) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 01:16:06 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000003e80)=@abs={0x1}, 0x6e) 01:16:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001440)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0xe8c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xe85, 0x3, "ced7fdca4d82c4b9cd0f7cb6737f60b6c8f1dd9bf4ae4aade5dac4f3c83a578db8227d41f4768b7fc09493b59c213319d40bf6bb17f71b56f68a4db46076f5be5169be881b7530cf80aa80ab8631865c89b5eb035a4c840ea05306e129454264a20b5a469edaa8a95031adad029a921edd1227968db727b9fd8f942cb6e1f3fcc95c6bb5ec654981e1b3c6e447f5856e21ef69edf9e364c1ca550bdc5f1d0e1f9a9076c2a0d96e59d3b684263729b36a8c4cb5b5a4726dd0465e3dec6a733a31acf3952a31fd76f5f6b1fec6014c8f957cf45f42ce2cb723037f86178e5ae044a7d7b4c425de515a77acdc6bfd36de320cb030edf0c797d52c788458e4f5f513f4204b504fdea9a43cd09b5269cd80a1c16dceddcb6d72b9c61d857c473e003b3c407f09d66a18114cc44235d0a13aac72eefb4fe0bd1fb5a1c363e99b19120a73360f8dedae3cab6ca587cb63ee6fa7c14153eb3b91e4c3f1db56b2c1338f99a9fdd5df9652d69dee740b59b8985dd1bbdd2bdaf12a2fd14ffe7154a6f96f601dd5b530cfa17a5f8001b2fa123901456b5c0084cb4273c52653ba12c76d039cbd74b5f4c534e8fd14e53df04145087bb7f357b7ffcd4bfc6626b0ef6081dcdaebd11d88e4ee42e462fbcbda2b0d275234b6cf558d818df71d3b69487066d4aabe3504ea64247a91e8780e30fbd963f49d467678ac2801df9a4e20e6b6c80dd721b9d5005ec6cb3b4297ec78eded3e1d0be5d5891eab1671072fdee2d4930983d940e163e6cd2d2dd0d226a78de5b20957479dae18a7046ebb8f9ec2d85aa6a5db77b792a8301717bf42c2d8dfe1386f1c79b1bffb6186e9c4508a307eba173d7ebf0ba06dff4ab1d26d91ca3122ea578b8798ca8ee1ffbb77b367d3930f2616f4381f1f517caaf065e3b40d76d913446c1391cc27eaf870eacdb5127007f752ae29e51bfafc11f46fa6fe41434ec98c51a8770f41494389511bc6673684a9ab871239f591a7779c2d13d3b289f39fbaec1268ab3f0ca84073f72781bb1f09f1ae9f6bbbbad6036fabe41fb13ef5d5f6992722fecdc9e645e7f4546e4e09f9fd84140916511b82d5951e75581069339923d76f7973cb971299808457eb271feb11a10f078794a10d2206f5e02f632885773982af909df031ad57eab4016d295ae00b0cc38c6a017b1a98fb9bf8b78cb3550c64a85940054490439aa7cdd4f52c8f67c9009da406c2ba60a2f3fefe5bd9ab4c9cd60de0b911cf58ead908315e26980b906e34a6f34b7fb9e83875cdbc9904ef8700dd71324bb3c9cc502788e4867a7ba07e7b6396641672991901e0aeb994011520acdebf02cfc658c075d2e8728a27880e6117e731fe5d747eff93556488b2ed2b20c179c79b9f6879abf854bd8fa142384dba6c284125f13ababc64744eae2437fd2e9b29c366f6e71e4192926a4f1ce833b6c7fa2a24e496b35785b1f0dbcb08e49d17e8fb450dd5daed431f6b415f5367b6b0fa0e655aaf64137953a1e0f69d88158cbe488c4f6646030de6ba7c23e7d40b2fd9a9bc88e58e6562c7a15783b8ec8e499cca3b7fb264058eae6d2b0dc26f257b48dc7dbb87940bf2001264f0e8acb4160df2994376870782351a8cb082a43b0e8ae4f60077bebb3bb56e36b9a9163914afdb1d7cc1921b739810bc813030f589f18d76a1ab3260f700ff2b3b9ce0014d5bb4a0a218d3191e2d78a0a28220f7909270619089e35f2a73fa23f116ef61d35fe56630078e26a9499da7d13ea7cab1dfaa4fadde53be3dc0d0206e6a23452a56f6f7386242b20f129e34ca1e330f220bcfc2a73935e8cee33ae15e5d3276401915f18b1a1a5d020cc32ad05db05c3944fccff797c97aa73031d4ec9f5f0ff624f136e616ce6d0528f20c9cb1748b8537a2683d8d5c1bfaa70edd7bf1b1ba5017cdfe2ad6ef8762e6dcaa6dd5d36e63dfbb3f938f1b979fb185dca4808e063715c960d4a6aeb3f603a2226b787c4dc13814e87972daaf8dfa6f9d3c4120956cbce1ceaa01e5e7151bc17af9461318b42f47d7b974781ecfc8a47464db7036391a35281d6f80278d8767c92bd840e6c408bb5794a1162ff2c97a1577b063da0860ea5b3a99bb4186c27e8a9225bce3ac5218ce9ea6d54abfad3825a8afb0da1665a8769fd5673744b73c719fe9cdb9a941c890103942f16ba413b35577fdf312f2d127831c0c1d5b580ac2f0c07519a83e76896f8bad70c28abeb055f01e2a23d4e46448a3901d3736d2740c3959cb38384ae270a1d332e253d717439adf10b4489d994f5cceeeae64f62ac6aea878b57b3bb195dd2d753953c2a7b35272ea565f25c9156d7c5fb70af3e52f0b373e01457a241038ba280797e499c0f48d080c09c4634ebf76e89648779284114c506e167869b4396747afb6724433e6d45db47f6ac6891d7a06cc3cf3b237d400ec7f1697f0afb27a7328a0ec58b1d78c56f4b6a1fecd1ba998650d562b981beb7264ec56ead2f854f6f7f4f83834a85fd1928870948f30c148e2d069ba55d8a439cca4db4a22d2355f3744e2770d7feb1b145ee26ba8e453611fe344b636756e8d86825362b1667c3691557bfbd9df2148788da4a791feb257b95f3290effdbbd009cd2391439c61cdde085741de2f7e84212f2f8245b353e3458088a13577a9021b830a45d285449cd2e8465588f825e891ca6cc7ccaf3b2f81fc7d930564aeab2f532e1d60dfe82390e8dfdf848f1b2e63f27c603bdfa6bf51f9a4804a347f1240af7102f0abdb7090a425f38435cb9d673b15a340a3c1c92e8b61e01a0654383d6fbffd56a5b519b852199832c5da380148766c975e667177cac258d02e254d8f089f1a71a8cb3693d4aa926cb8b0582e45ba01ecb7e06a12b86ff27e48c01400d95f2a09084f91118745ce96c60ede5301ccf9b9a3f9c2e69f0e0d4f4e66af23d0b5760cbf13452a99f8bb669a5077ee70dd8efb6ca802f810e00d2195c2ce9b915b424d66487205f284da3f9fd7d136b244c366aad3a6841a7af62aace828c5eac040bc88a4be875834dd18336bbbf4edab8d62dea39ff5dcab3615fe12cd260754dc537920fdba40add284248ed27f13b877c0f0fc1f5a625deb19dd5a5466add5ec010e1288132811e81a2a44345bde48c15ebe9989d486cfeca12cad8019a3edaa816e19fa1cf03314338cf1ab976239d46bd2056c24ab3749a46a04dc7e7c6c87a551876d095b63834c5d373156546beedae790627f0a672ea3b9091f6ea7af6f3a53ff902085fda2d853a675936aa0e847840f1bcd05397ca296b38df4ebf27bac34172163d2f7bfe5dca55a66c5cf8392b658795381c590d6510cb463445bb08750639ff7f14815b6806755560c26eb730eaf2b426faddab3e3d9a37611fc67959c090beb6692887615c7fd87a75569240fe9c3a1cb0f6b5387c1f13e47505cf4df1534f571d8851637468b5acbaee5da05d1d95cedd19dcf3ff4979fa3a5fb1322beda27b1a33b1a98627c8396301aa055f257099bca465fc42c60b766241b46a25b6b721bdc58e4c7143f4b856bb95abc9e9bf79a833878e23721fec58099b353f69555038bbcd8bf9867cefadca7674b11d867addcaeb7cc7077e0c8565b99b5572006a5fdeb646f57715b834af013fb1d2d1b826517a82d8be3e55268f68efd9ec76ee79d6c427dceb4d66b5789da12a58eec252ac7ed0b29356205df402b5eedeb4dfd13314987aa3afa1e46486867ba755866e4c65d7694682eb63630f3c2a0c0b3883e43a1c1c12da5420bb60b8f5ff0abf974e1d6dcc5ebcd3d1e62283855145d9a877505a3feaf621cd64cc99ce10e44d57ffa1ad906e21db60efc4c2378d7cbe1c8103da6112b49e4670ba6e7c842f5a1a8cee803c1276643d7eca344137ab03e79e37acb7f214d63f487fae94251481e51f256f7943b47a061bf337ab958dba46c075c06b4b735b63c408ab07350f8b3efa59a3314fe15a4e7deb679d424017895f6d8fc00cb562989b51a333f2ca7d6919f1712f07014482ecb5e2cf63a1d4f9699a39ad823461e27d4c8936ac373a53042d6475a4d3142f2fddb6180aee950a87725243c8089cdf3ba27bcc06cf6b42bb7eb53a718e2a98d809c67f8dbfa5508bd1a04eb28d2cf9f7eb402de6ec6ec05e1d9544fb61897beb7ea22b1c2c2a2b85abe7c372bb19cc0b11881b1a895222b5ec7125862f4becd5d9c2c3bd8ff8deb357b822e5cef44a1810bfb4eba4678bc7bf4164a873c464bfda8aff2b4a8872a1ee4b00048cfbbadfbfc8c08b546bfaacd6b3bbcbe699ebfe8660f1e38c221a367299d82ef06f6863cc505531646ac423b47519e545bdab15063488b9a019cee093dfcaf979545bf8734a8d1dec0ccbff5ba055cb8317a44d057769eb247832f75662b513cf680018887fcc7edd4a1870f7cdbbbd6e8c6b8da28bf29bfc6fe6109026eaf28470dea5948ec3ae75cc5fe6043959c1d49e0298c707fdcc711f49f902742c4029c2c9aa17cb995135d606db1eaa6e7d07a3bc52d7b53ca4c556458475ea8092621702198ca90b09de8ed6aa665e8b1993091ddec0f066cffa6a95475e5714d52813a0635c457a2943fe45348ac10ea5c1325749543abbc014284bc5d3db644f0c948fc578c07a09dad1d6901fba99cce86ee1ed53452a06550cd35af7169eb1eda3fea8984471d630e411bbe402f80a0a514f2d25f3ddc1ff70ebd7fe2587ce838c2e658372c8b813caa6bd70dfe2415db6c3262cc4722811d39b039c03a26aa1b25013eba9ac7e7d09875856dfb6699dc583f35034155a39240a9e4163093f08d2507428b9b0f2172b5a4fb3c166dc4cd2eeca0d31d103b5ff2bcd75c4360f246d29543bfafab849ea294b6a218b2d94acaf7f8cd72f4b362f4fa114bc2c92eefa1108ec0e5163df285a62f8fb8f53a68136dfdfa4a3f9aed91648fcaa2683a67244b05a8d07263b3d1603fc88d8a2ffc0fbba29dbd329ce947a16e4d9738bd2cb2a32998211982ee476596b18c6c5c888800e7793dc963406677277d32d54d6b469f3656e6fb36887c2bfcc2c9ccdfdda79c87b5c0201df0f97796406f8c6fe44795fdceaef82298b389b2952ddfb92e84bf8e072ae0330867c84f870e47f3d188682eefd4fd6941c7071b757df88f48db0d674dd8d2890874009f23efea6c8f6294043a56579c50d47cf036b485eecb3f756a8b173611bd61bfe1f8ebad02098cb52049a4fcd1081ee7"}]}]}, 0xec4}}, 0x0) 01:16:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2cc, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x264, 0x264, 0x264, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xbc, 0xfc, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@socket0={{0x20}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'caif0\x00'}, 0x0, 0x70, 0xa4}, @common=@inet=@SET3={0x34}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x328) 01:16:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 01:16:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x201, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffd}]}]}, 0x54}}, 0x0) 01:16:06 executing program 0: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101d4badd64a82e2028e300000000159f02c26ed638eeb785", 0x29) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 01:16:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000009900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}}], 0x1, 0x81) 01:16:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 01:16:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:16:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x77359400}) 01:16:06 executing program 0: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101d4badd64a82e2028e300000000159f02c26ed638eeb785", 0x29) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 01:16:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x344, 0xffffffff, 0x0, 0x0, 0x2b0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'macvlan0\x00', 'macvlan1\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@connlabel={{0x24}, {0xfdbe}}, @common=@icmp={{0x24}, {0x0, "fb1d"}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 01:16:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) bind$unix(r0, &(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e) 01:16:06 executing program 0: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101d4badd64a82e2028e300000000159f02c26ed638eeb785", 0x29) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 01:16:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000002500)=0x6, 0x4) 01:16:07 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000ac0)) 01:16:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100), 0x4) 01:16:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x344, 0xffffffff, 0x0, 0x0, 0x2b0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'macvlan0\x00', 'macvlan1\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@connlabel={{0x24}, {0xfdbe}}, @common=@icmp={{0x24}, {0x0, "fb1d"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x7]}}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 01:16:07 executing program 1: syz_emit_ethernet(0x5d1, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff6d088534959486dd643610740545bcd1a3a438a31b55c884aaa6eb27288e82f6a6"], 0x0) 01:16:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 01:16:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2101, 0x0) 01:16:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 01:16:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:16:07 executing program 2: socket(0x10, 0x3, 0x8001) 01:16:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x101, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x54}}, 0x0) 01:16:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000540)={0x0, @rand_addr, @loopback}, &(0x7f0000000580)=0xffffff15) 01:16:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000004480)=@file={0x0, './file0\x00'}, 0x6e) 01:16:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10160, 0x0) 01:16:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="3106531efd1ce7f335d84d4fc3efefab", 0x10) 01:16:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 01:16:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000b00)=[{{&(0x7f0000000440)=@x25, 0x80, 0x0}}], 0x1, 0x20041, 0x0) 01:16:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80000) 01:16:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x52, 0xad4c7b416ab17d49}, 0x14}}, 0x0) 01:16:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x20, 0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008f40)=[{{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, &(0x7f0000009080)={0x0, 0x3938700}) syz_genetlink_get_family_id$tipc2(&(0x7f0000009100), r0) 01:16:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, 0x0, 0x4f179bbbc6bc8395) 01:16:07 executing program 2: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000006ec0)) 01:16:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @empty}, 0x3) 01:16:07 executing program 5: socketpair$unix(0x1, 0xf862a23afdc0b9fd, 0x0, 0x0) 01:16:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @generic={0x0, "5ddaa6f99b55b057427ca4557eaf"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='geneve0\x00'}) 01:16:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@private1, @remote, @rand_addr=' \x01\x00', 0x0, 0x7fff}) 01:16:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x20, 0x4) recvmmsg(r0, &(0x7f0000008f40)=[{{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/165, 0xa5}, {&(0x7f0000000480)=""/134, 0x86}, {&(0x7f0000000540)=""/47, 0x2f}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/240, 0xf0}], 0x5}, 0x5}, {{&(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001740)=""/210, 0xd2}], 0x1, &(0x7f0000001940)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000005640)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000005680)=""/4096, 0x1000}, 0xbb9}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006700)=""/5, 0x5}, 0x4}, {{&(0x7f0000006740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000007c00)=[{&(0x7f00000067c0)=""/226, 0xe2}, {&(0x7f00000068c0)=""/152, 0x98}, {&(0x7f0000006980)=""/217, 0xd9}, {0x0}, {&(0x7f0000006c00)=""/4096, 0x1000}], 0x5, &(0x7f0000007c40)=""/251, 0xfb}, 0xfffffffb}, {{&(0x7f0000007d40)=@ax25={{0x3, @netrom}, [@netrom, @null, @null, @bcast, @default, @null, @remote, @netrom]}, 0x80, &(0x7f0000008ec0)=[{0x0}, {0x0}, {&(0x7f0000007e80)=""/62, 0x3e}], 0x3, &(0x7f0000008f00)=""/43, 0x2b}}], 0x7, 0x20, &(0x7f0000009080)={0x0, 0x3938700}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000009100), r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000009200)={&(0x7f00000090c0)={0x10, 0x0, 0x0, 0x628044}, 0xc, &(0x7f00000091c0)={&(0x7f0000009140)=ANY=[@ANYBLOB='H\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd4ff0c220df250a0000003400038008000300910a00000800020001000000080002007f000000080001000900000008000200000000000800030004000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x24004800) 01:16:09 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = epoll_create(0x774) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000ac0)) 01:16:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, 0x0) 01:16:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:16:09 executing program 3: socket(0xa779975b681ff593, 0x0, 0x0) 01:16:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 01:16:09 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000000)="29000000140005b7ff000000040860eb0101d495c59dd21e911ee54fc9badd24a82e2028e301008510", 0x29) 01:16:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000190001"], 0x40}}, 0x0) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10120, 0x0) 01:16:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x14, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1}]}, 0x18}}, 0x0) 01:16:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 01:16:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 01:16:09 executing program 4: r0 = socket(0x2, 0x3, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 01:16:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 01:16:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) connect$unix(r0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) 01:16:09 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000005c40)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}}, {{&(0x7f0000000040)=@caif=@rfm={0x25, 0x3, "52bbdf736d6f5112c5f5319b723955fe"}, 0x80, 0x0}}], 0x2, 0x0) 01:16:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x20, 0x4) recvmmsg(r0, &(0x7f0000008f40)=[{{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/165, 0xa5}, {0x0}], 0x2}}], 0x1, 0x20, &(0x7f0000009080)={0x0, 0x3938700}) syz_genetlink_get_family_id$tipc2(&(0x7f0000009100), r0) 01:16:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="99", 0x1}, {&(0x7f00000000c0)='k', 0x1}, {&(0x7f00000001c0)='n', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 01:16:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x344, 0xffffffff, 0x0, 0x0, 0x2b0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'macvlan0\x00', 'macvlan1\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@connlabel={{0x24}, {0xfdbe}}, @common=@icmp={{0x24}, {0x0, "fb1d"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x0, [0x1]}}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 01:16:09 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000000b880)='ns/uts\x00') 01:16:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000009100), r0) 01:16:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "b7b891f954d8beef", "d93f77f3cdb3ff3263f39c53a9443a5b", "7afeb22b", "aa5e0be2c85cfbcb"}, 0x28) 01:16:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:16:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x264, 0x264, 0x264, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'caif0\x00'}, 0x0, 0x70, 0xa4}, @common=@inet=@SET3={0x34}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2fc) 01:16:09 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:16:09 executing program 0: socket$inet(0x2, 0xa, 0x7ff) 01:16:09 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 01:16:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000080)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 01:16:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x18}}], 0x1, 0x0) 01:16:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x201, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) 01:16:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000200)) 01:16:10 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006f00)) 01:16:10 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 01:16:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000012c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000001340)=0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, 0x0) 01:16:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x88, 0x67, &(0x7f0000000000), 0x4) 01:16:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000050700000c0000e3256fa7e432bd", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005002b0002"], 0x44}}, 0x0) 01:16:10 executing program 3: r0 = epoll_create(0x7fffffff) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) [ 238.183765][T10630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:16:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x1b, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}, 0x5c) 01:16:10 executing program 2: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/net\x00') r1 = gettid() syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/net\x00') 01:16:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x13) 01:16:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@func, @call], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf6, &(0x7f00000000c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:10 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:16:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @local}}) 01:16:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 01:16:11 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@cred={{0x0, 0x1, 0x2, {0xffffffffffffffff}}}], 0xfffffffffffffe4b}}], 0x1, 0x0) 01:16:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 01:16:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 01:16:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) 01:16:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}, @enum]}}, &(0x7f0000000180)=""/145, 0x3e, 0x91, 0x1}, 0x20) 01:16:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000000)='[', 0x1}, {&(0x7f0000000040)="00000000ffffff9e0000000000abf4662f120af79744f2be53688fa657f30a60b0b6424e220565d5d8a661aad354eb636d95b87be1ad87d6d7c01ab533ea69a0ac21639633094a0adb8be3d2d9678075463e08ff24d03c459373", 0x5a}], 0x2}, 0x0) 01:16:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x1b, 0x0, &(0x7f0000000040)) 01:16:11 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 01:16:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002ec0)={'ip6_vti0\x00', 0x0}) 01:16:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f000000b6c0)={&(0x7f000000b380)=@can, 0x80, 0x0}, 0x240008c4) 01:16:11 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000088c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(r0, &(0x7f0000009f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) sendmmsg$unix(r1, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:16:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@remote}, 0x14) 01:16:11 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 01:16:11 executing program 2: socketpair(0x10, 0x0, 0x5, &(0x7f0000000680)) 01:16:11 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x40c0) 01:16:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getnexthop={0x1c, 0x6a, 0x321, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 01:16:11 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:16:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000180)=""/145, 0x2e, 0x91, 0x1}, 0x20) 01:16:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8920, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:16:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:16:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@func, @call], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf6, &(0x7f00000000c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:12 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:16:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:12 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}}], 0x1, 0x2040, 0x0) 01:16:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x20}, 0x40) 01:16:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x200, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'batadv0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x2f8) 01:16:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10e, 0x8, 0x0, 0x0) 01:16:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x2, &(0x7f0000000140)=@raw=[@btf_id], &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:12 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x5000}}], 0x1, 0x0) 01:16:12 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}}], 0x1, 0x0, 0x0) 01:16:12 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40004002, 0x0) sendmmsg$unix(r1, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:16:12 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000040)) 01:16:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xb1e}, 0x40) 01:16:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="50020000250001"], 0x250}}, 0x0) 01:16:12 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 01:16:12 executing program 0: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) [ 240.434654][T10752] netlink: 556 bytes leftover after parsing attributes in process `syz-executor.5'. 01:16:13 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)) 01:16:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x5421, &(0x7f0000000000)={'ipvlan0\x00'}) 01:16:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000004c0)=""/250, 0x26, 0xfa, 0x1}, 0x20) 01:16:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="150000002400c9"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@ax25={{}, [@bcast, @remote, @default, @netrom, @remote, @netrom, @rose, @rose]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/79, 0xffffffffffffffd6}, {&(0x7f0000000180)=""/87, 0x57}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, &(0x7f0000000240)=""/135, 0x87}}], 0x3, 0x102, &(0x7f0000000000)={0x0, 0x989680}) 01:16:13 executing program 0: r0 = socket(0x18, 0x0, 0x1) connect$bt_rfcomm(r0, &(0x7f0000000000), 0xa) 01:16:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, 0x0, &(0x7f0000000040)) 01:16:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) 01:16:13 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x9, 0x1, &(0x7f0000001340)=@raw=[@call], &(0x7f00000013c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:13 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b40)={'gre0\x00', &(0x7f0000000a40)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 01:16:13 executing program 0: bpf$BPF_PROG_QUERY(0x7, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:16:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3d, &(0x7f0000000000)={@mcast1}, &(0x7f0000000040)=0x20) 01:16:13 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x0) 01:16:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8993, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)='_', 0x1}, {&(0x7f0000000180)="a5", 0x1}], 0x2}}, {{&(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @remote, 'gre0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0) 01:16:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x541b, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:13 executing program 4: socketpair(0x2, 0x5, 0x0, &(0x7f0000001340)) 01:16:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 01:16:13 executing program 1: socketpair(0x0, 0x8100d, 0x0, 0x0) 01:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, 0x0, &(0x7f0000000040)) 01:16:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 01:16:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}}, &(0x7f0000000180)=""/145, 0x46, 0x91, 0x1}, 0x20) 01:16:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={0x0}}, 0x0) 01:16:14 executing program 5: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'gretap0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@noop]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006a40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newtaction={0x14}, 0x14}}, 0x0) 01:16:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891b, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:16:14 executing program 2: bpf$MAP_CREATE(0x4, 0x0, 0x10) 01:16:14 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x10}}], 0x24}}], 0x1, 0x0) 01:16:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000640)={0x2, 0x4e22, @broadcast}, 0x10, 0x0}, 0x0) 01:16:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8947, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:14 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) 01:16:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 01:16:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 01:16:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:15 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@sco={0x1f, @none}, 0x80) 01:16:15 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={0xffffffffffffffff, 0xd, 0x0, 0x0, 0x0}, 0x20) 01:16:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000180)=""/145, 0x46, 0x91, 0x1}, 0x20) 01:16:15 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 01:16:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f2, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:15 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 01:16:15 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, &(0x7f0000000040)={0x0}, 0x10) 01:16:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@typedef={0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000011c0)=""/130, 0x2e, 0x82, 0x1}, 0x20) 01:16:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8930, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:15 executing program 1: r0 = socket(0x11, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:16:15 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x300000a, 0x13, r0, 0x0) 01:16:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=@newqdisc={0x15, 0x21, 0x6b130af5d64c2dc9}, 0x24}}, 0x0) 01:16:15 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:16:15 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_hci(r0, 0x0, 0x0) 01:16:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:15 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:16:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x20, 0x0, &(0x7f0000000040)) 01:16:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:16:15 executing program 1: syz_genetlink_get_family_id$batadv(0xfffffffffffffffe, 0xffffffffffffffff) 01:16:15 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000007480)={0x0, 0x0, 0x0}, 0x10001) 01:16:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 01:16:15 executing program 0: socket(0x2c, 0x3, 0x80000001) 01:16:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8d"}]}}, &(0x7f0000000140)=""/144, 0x2a, 0x90, 0x1}, 0x20) 01:16:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, &(0x7f0000000040)) 01:16:16 executing program 2: bpf$BPF_PROG_QUERY(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000007240)={&(0x7f00000022c0)={0x2, 0x4e22, @local}, 0x10, 0x0}, 0x0) 01:16:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8936, 0x0) 01:16:16 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}}], 0x1, 0x0) 01:16:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10e, 0x5, 0x0, 0x0) 01:16:16 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 01:16:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x42}, 0x40) 01:16:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x11}, 0x40) 01:16:16 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f00000013c0), 0x40) 01:16:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x0, 0x208, 0x208, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'veth0_to_batadv\x00', 'bond0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "56e7"}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "860e4cdab40e31404a2d5bffbb60191b6cc91964000000000000004000"}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_macvtap\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'gretap0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) 01:16:16 executing program 1: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:16:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000002780)=@gettfilter={0x24}, 0x24}}, 0x0) 01:16:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x0) 01:16:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x891d, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8915, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:16:16 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x11, &(0x7f0000000740)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 01:16:16 executing program 1: bpf$BPF_PROG_QUERY(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:16 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 01:16:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10e, 0xc, 0x0, 0x0) 01:16:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8901, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:17 executing program 5: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x15, 0x0, 0x0}, 0x20) 01:16:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xf4240, &(0x7f0000000000)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 01:16:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, &(0x7f0000000040)) 01:16:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 01:16:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf6, &(0x7f00000000c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:17 executing program 5: socketpair(0x18, 0x0, 0x2, &(0x7f0000000440)) 01:16:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@un=@file={0x1, './file0\x00'}, 0x80) connect(r0, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 01:16:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 01:16:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10e, 0x300, 0x0, 0x0) 01:16:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, &(0x7f0000000040)) 01:16:17 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000088c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(r0, &(0x7f0000009f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:16:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:16:17 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xf, 0x0, 0x0, 0x0}, 0x20) 01:16:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, &(0x7f0000000040)) 01:16:17 executing program 1: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0}, 0x20) 01:16:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@mcast2}, 0x14) 01:16:17 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 01:16:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x8912, 0x0) 01:16:17 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 01:16:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 01:16:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:18 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:16:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000001b40)={@local}, 0x14) 01:16:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000000)='[', 0x1}, {&(0x7f0000000040)="00000000000000000000000000abf4662f120af79744f2be53688fa657f30a60b0b6424e220565d5d8a661aad354eb636d95b87be1ad87d6d7c01ab533ea69a0ac21639633094a0adb8be3d2d9678075463e08ff24d03c45937337ab", 0x5c}], 0x2, 0x0, 0x7d13}, 0x0) 01:16:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 01:16:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x13c}}, 0x0) 01:16:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0xfffffffffffffffd) 01:16:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x8, 0x200}, 0x40) 01:16:18 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 01:16:18 executing program 2: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0}, 0x20) 01:16:18 executing program 0: bpf$BPF_PROG_QUERY(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, 0x0, &(0x7f0000000040)) 01:16:18 executing program 1: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:18 executing program 4: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) 01:16:18 executing program 3: r0 = epoll_create1(0x0) writev(r0, 0x0, 0x0) 01:16:18 executing program 0: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) 01:16:18 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:16:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f000000b6c0)={&(0x7f000000b380)=@can, 0x80, &(0x7f000000b640)=[{&(0x7f000000b400)="a5", 0x1}], 0x1}, 0x240008c4) 01:16:19 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 01:16:19 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x1, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x0, [@private, @loopback, @broadcast]}, @end, @rr={0x7, 0x13, 0x0, [@loopback, @local, @empty, @loopback]}, @lsrr={0x83, 0x1f, 0x0, [@private, @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x23, 0x0, [@local, @rand_addr, @private, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @noop, @rr={0x7, 0x13, 0x0, [@multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}) 01:16:19 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@mpls_getroute={0x1c}, 0x1c}}, 0x0) 01:16:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000100, 0x0) 01:16:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000000)='[', 0x1}, {&(0x7f0000000040)="00000010000000000000000000abf4662f120af79744f2be53688fa657f30a60b0b6424e220565d5d8a661aad354eb636d95b87be1ad87d6d7c01ab533ea69a0ac21639633094a0adb8be3d2d9678075463e08ff24d03c459373", 0x5a}], 0x2}, 0x0) 01:16:19 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300), 0x72) 01:16:19 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0}, 0x20) 01:16:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:19 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x24}}], 0x10}}], 0x1, 0x0) [ 246.761118][T11069] netlink: 71 bytes leftover after parsing attributes in process `syz-executor.2'. 01:16:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=@newqdisc={0x15, 0x10, 0x6b130af5d64c2dc9}, 0x24}}, 0x0) 01:16:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@ra={0x94, 0x4}]}}}}}) 01:16:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000080)=ANY=[@ANYRESHEX], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:19 executing program 3: socketpair(0x2, 0x2, 0xff, &(0x7f0000000040)) 01:16:19 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x1, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x0, [@private, @loopback, @broadcast]}, @end, @rr={0x7, 0x13, 0x0, [@loopback, @local, @empty, @loopback]}, @lsrr={0x83, 0x1f, 0x0, [@private, @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x23, 0x0, [@local, @rand_addr, @private, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @noop, @rr={0x7, 0x13, 0x0, [@multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}) 01:16:19 executing program 0: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 01:16:19 executing program 5: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0}, 0x20) 01:16:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf6, &(0x7f00000002c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x168, 0x168, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'ip6erspan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'gretap0\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 01:16:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000740)={@private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x0, 0x2}) 01:16:19 executing program 5: epoll_create1(0xa61469416a95cafc) 01:16:19 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f00000013c0), 0x40) 01:16:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfffff33f}, 0x1c, 0x0}}], 0x1, 0x20008040) 01:16:19 executing program 4: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='tunl0']}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8935, &(0x7f0000000000)) [ 247.318333][T11101] x_tables: duplicate underflow at hook 2 01:16:19 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 01:16:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xf}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x8, 0x200, 0x40}, 0x40) 01:16:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000043c0)={0x18, 0x6, &(0x7f0000001200)=ANY=[@ANYBLOB="0700413ceabfc21d73"], &(0x7f00000011c0)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x14) 01:16:20 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f00000013c0), 0x40) 01:16:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback}}}}) 01:16:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000006200)={'ip_vti0\x00', &(0x7f0000006180)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @private=0xa010101, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast}, {@local}, {@remote}, {@local}, {@empty}]}, @rr={0x7, 0x13, 0x0, [@multicast1, @multicast2, @multicast2, @private]}]}}}}}) 01:16:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:20 executing program 1: bpf$BPF_PROG_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x71, 0x4) 01:16:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10e, 0x4, 0x0, 0x0) 01:16:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 01:16:20 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'gretap0\x00', 0x0}) 01:16:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f, 0xa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:20 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000080)) 01:16:20 executing program 4: r0 = socket(0x18, 0x0, 0x1) bind$pptp(r0, 0x0, 0x0) 01:16:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2}, &(0x7f0000000040)=0xffffffffffffff90) 01:16:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8904, &(0x7f0000000000)={'ipvlan0\x00'}) 01:16:20 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f0000000580)) 01:16:20 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x10, 0x1, 0x2}}], 0x10}}], 0x1, 0x0) 01:16:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000700)) 01:16:20 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x13, 0x0, 0x0, 0x0}, 0x20) 01:16:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0xfcfd}}, 0x0) 01:16:20 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 01:16:20 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) 01:16:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 01:16:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, 0x0) 01:16:20 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 01:16:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 01:16:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, 0x0, &(0x7f0000000040)) 01:16:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@private0}, 0x14) 01:16:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) 01:16:21 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000040)={&(0x7f0000000000)='initcall_level\x00'}, 0x10) 01:16:21 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3, @dev}}, 0x1e) 01:16:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000043c0)={0x18, 0x6, &(0x7f0000001200)=ANY=[], &(0x7f00000011c0)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000080)="a9", 0x1}], 0x1}, 0x4004001) 01:16:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3fc}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="500200002500010925a147ac5d5c05009eb4d523256d95bf7000", @ANYRES32=0x0, @ANYBLOB="ffff01000f00090004"], 0x250}}, 0x0) 01:16:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 01:16:21 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 01:16:21 executing program 3: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) 01:16:21 executing program 5: bpf$BPF_PROG_QUERY(0x16, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 248.977052][T11203] netlink: 544 bytes leftover after parsing attributes in process `syz-executor.1'. 01:16:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@ldst={0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) 01:16:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}, 0x24000000) 01:16:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x2, 0x4, 0x400000, 0xdbe}, 0x40) 01:16:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8352aa9b05f90c8fe281b265c310c72c0a71eb4077f7c7f129218e9d9ef2"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x240) 01:16:21 executing program 3: r0 = socket(0x18, 0x0, 0x1) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:16:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8994, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:21 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x80) 01:16:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 01:16:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', 0x0}) 01:16:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}) 01:16:21 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 01:16:22 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f0000000040)={0x0}, 0x10) 01:16:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x150}}], 0x2, 0x20040804) 01:16:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x8, 0x200, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 01:16:22 executing program 0: socket(0x10, 0x0, 0x89) 01:16:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x24, 0x11, 0x6b130af5d64c2dc9, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) 01:16:22 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 01:16:22 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x800, @fixed, 0x7}, 0xe) 01:16:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x13, 0x0, &(0x7f0000000040)) 01:16:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 01:16:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 01:16:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x3}, 0x40) 01:16:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x1649}, 0x40) 01:16:22 executing program 2: bpf$BPF_PROG_QUERY(0x16, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000007240)={&(0x7f00000022c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000071c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) 01:16:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @mss, @sack_perm], 0x4) 01:16:22 executing program 0: bpf$BPF_PROG_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2800, 0x1}, 0x14}}, 0x0) 01:16:22 executing program 1: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0}, 0x20) 01:16:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a0, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:22 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) 01:16:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003600)={'ip6gre0\x00', 0x0}) 01:16:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x5}, 0x40) 01:16:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000004580)={'ip6tnl0\x00', &(0x7f0000004500)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}) 01:16:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xa, 0x4, 0x0, 0xdbe}, 0x40) 01:16:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001c00)={'gre0\x00', &(0x7f0000001ac0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 01:16:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) 01:16:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, 0x0, &(0x7f0000000040)) 01:16:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000100)) 01:16:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 01:16:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a1, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:23 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 01:16:23 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 01:16:23 executing program 5: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 01:16:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x10}, 0x10}}, 0x0) 01:16:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@raw=[@initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xf6, &(0x7f00000000c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="500200002500010925a147ac5d5c05009eb4d523256d"], 0x250}}, 0x0) 01:16:23 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:16:23 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000100)="810f") 01:16:23 executing program 4: clock_gettime(0x1, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) 01:16:23 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)}, 0x0) [ 250.989445][T11321] netlink: 556 bytes leftover after parsing attributes in process `syz-executor.2'. 01:16:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x40049409, 0x0) 01:16:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, 0x0, &(0x7f0000000040)) 01:16:23 executing program 4: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)={0x0, [0x22d6]}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8941, &(0x7f0000000000)) 01:16:23 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'sit0\x00', 0x0}) 01:16:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000180)=""/145, 0x32, 0x91, 0x1}, 0x20) 01:16:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYRES16], 0x24}}, 0x0) 01:16:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{0xffffffffffffffff}], 0x1, 0x0, 0x108}, 0x0) 01:16:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@empty, @private=0xa010100}, 0xc) 01:16:23 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, 0x20) 01:16:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 01:16:24 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 01:16:24 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0xe, &(0x7f0000000040)={0x0}, 0x10) 01:16:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x4}, 0x0) 01:16:24 executing program 5: socketpair(0x10, 0x0, 0xb, &(0x7f0000000000)) 01:16:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x6100, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:24 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0}, 0x20) 01:16:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004200)={@private2}, 0x14) 01:16:24 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, 0x0, 0x0) 01:16:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0xc0189436, 0x0) 01:16:24 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f000000ff40)={0x0, 0x0, 0x0}, 0x42) 01:16:24 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f00000001c0)) 01:16:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x11, 0x0, &(0x7f0000000040)) 01:16:24 executing program 0: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'gretap0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@noop]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback, 0xfff}, 0x1c, 0x0}}], 0x1, 0x40000c0) 01:16:24 executing program 4: socketpair(0xa, 0x3, 0x5, &(0x7f0000000580)) 01:16:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}) 01:16:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, @isdn, @isdn, @ipx={0x4, 0x0, 0x0, "08b8621ae0e8"}}) 01:16:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x8a0, 0x1}, 0x40) 01:16:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 01:16:25 executing program 1: r0 = socket(0x18, 0x0, 0x1) write$bt_hci(r0, 0x0, 0x0) 01:16:25 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:16:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002780), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) 01:16:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 01:16:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x20008040) 01:16:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newchain={0x34, 0x64, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 01:16:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'sit0\x00', 0x0}) 01:16:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB='k'], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:25 executing program 0: r0 = socket(0x18, 0x800, 0x1) write$bt_hci(r0, 0x0, 0x0) 01:16:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) 01:16:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x4000000}}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x8918, 0x0) 01:16:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:25 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) 01:16:25 executing program 0: socketpair(0x10, 0x0, 0x5, &(0x7f0000000380)) 01:16:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000004200)={@private2}, 0x14) 01:16:25 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 01:16:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f00000004c0)=""/250, 0x26, 0xfa, 0x1}, 0x20) 01:16:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x200, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'batadv0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 01:16:25 executing program 0: r0 = socket(0x11, 0x3, 0x0) bind$bt_hci(r0, 0x0, 0x0) 01:16:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8946, &(0x7f0000002a00)={0x0, 0x0, "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", "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"}) 01:16:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10e, 0x1, 0x0, 0x0) 01:16:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890c, 0x0) [ 253.580021][T11456] x_tables: duplicate underflow at hook 2 01:16:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10e, 0xb, 0x0, 0x0) 01:16:26 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 01:16:26 executing program 0: r0 = socket(0x2c, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:16:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, 0x0, &(0x7f0000000040)) 01:16:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10e, 0x1, 0x0, 0x0) 01:16:26 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000240)=ANY=[]}) 01:16:26 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/98, 0x62}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/212, 0xfffffffffffffe65}, {&(0x7f0000000340)=""/254, 0xfe}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f0000000540)=""/93, 0x5d}], 0x6, &(0x7f0000000640)=""/193, 0xc1}}, {{&(0x7f0000000740)=@can, 0x80, &(0x7f00000019c0)=[{&(0x7f00000007c0)=""/52, 0x34}, {&(0x7f0000000800)=""/183, 0xb7}, {&(0x7f00000008c0)=""/233, 0xe9}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x4, &(0x7f0000001a00)=""/174, 0xae}}, {{&(0x7f0000001ac0)=@caif, 0x80, &(0x7f0000002000)=[{&(0x7f0000001b40)=""/228, 0xe4}, {&(0x7f0000001c40)=""/118, 0x76}, {&(0x7f0000001cc0)}, {&(0x7f0000001d00)=""/128, 0x80}, {&(0x7f0000001d80)=""/189, 0xbd}, {&(0x7f0000001e40)=""/94, 0x5e}, {&(0x7f0000001ec0)=""/170, 0xaa}, {&(0x7f0000001f80)=""/82, 0x52}], 0x8, &(0x7f0000002080)=""/4096, 0x1000}}, {{&(0x7f0000003080)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f0000003100)=""/154, 0x9a}, {&(0x7f00000031c0)=""/225, 0xe1}, {&(0x7f00000032c0)=""/31, 0x1f}, {&(0x7f0000003300)=""/39, 0x27}], 0x4, &(0x7f0000003380)=""/234, 0xf2}}], 0x4, 0x0, &(0x7f0000003580)={0x77359400}) 01:16:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000380)={@loopback, @private=0xa010102}, 0xc) 01:16:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)='[', 0x1}, {&(0x7f00000000c0)="00000000000000000000000000abf4662f12cfd89744f2be53688fa657f30a60b0220565d5d8a661aad354eb636d95b87be0ad87d6d7c01ab533ea69a0ac21639633094a0adb8be3d2d9678075463e08ff24d03c45937337ab", 0x59}, {&(0x7f0000000040)="c3839f1d1e43e4e53ef5b314c485a1f9d3fbc736b1c1e74c085bf4fc2c534d81aab5cfc18b84adfc87c9035a1f43156e5c7645d58b2b327448ee71b5f41105064c7b0e7c39a0", 0x46}, {&(0x7f0000000140)="f787a22de6cc2e609ab7e70cf01bf5eeb9479432a5cd541b2204eed0c499bd7c0bce31514caf1133f651b83176a735e7267cefcb148d3f29194182c0d7e7d37ada9803bf1468a6f6a771a50a74c777f9fb0f69632439573b732d48753b8a5d6293720fd24d91ac02913bdb9908df8858948361daf16f1bd3effd69933115d98f0ea5a67ac071a412d8c2c7945d", 0x8d}, {&(0x7f00000015c0)="41a02d556fd6e62f59f8df99fa64ee0e2f204dda967bcab62330a905000000000000005c8f707c7f00000000000000193f6ffd117d93511a373116208ebcb9", 0x3f}, {&(0x7f0000000240)="856ca5af1c67253ee98648840e3e654bf08ab35defce72b312fcc2552285907bc1d8caeaa900289a095e40f2620ecb464c48cd791f58daaa3e8925f2a1aefd7ce4e4517667c55441ee3ffae460aa65e342457fbdbec0feeebb35ae6fe42918f9cc689d264b5fa6b94255a4fdd6c6470b3833a334d464a6506d0da79468233862", 0x80}, {&(0x7f00000002c0)="68b65adbe65293d044bfdb54db70996659edfe066671e1658e696c449f", 0x1d}, {&(0x7f0000000300)="77faf25fecf3e1eed9c291b965c4c025d1cfce1d5d5fb63d3b6be76c97787ccd2497cf038094", 0x26}, {&(0x7f0000000340)="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", 0xb82}, {&(0x7f0000001400)="d6a9985a0e935db669e9ec1c5bd30da0118d61cd7a3cf79e0cb88fafe6ae4551034ee18f77ba2b96cf828665033d1fc96654a80525682d2460c0e00852f28ab0f3ff0680427354b7286753a8d4767e59f6121a4c7338a9c05bd2aec02d4f6c947d71d7d7b310a9ba01348f9d7a80f9e10aa30ab0a3f8480a2cc833629255928ccf23f7c9e86cb5817c1d5a2a305aab473c8e8d7694fb53e3c8ea82fd612e1818b11cc081e4df8ab4bb136f996faefa447149a6dfa01c172c60b67a8a5e7984736e1c05da11d8609627bd52ae2f9d3fbf", 0xd0}], 0xa}, 0x0) 01:16:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:16:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 01:16:26 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, &(0x7f0000000040)={&(0x7f0000000000)='initcall_level\x00'}, 0x10) 01:16:26 executing program 0: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x300, 0x0, 0x0}, 0x20) 01:16:27 executing program 1: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x17, 0x0, 0x0}, 0x20) 01:16:27 executing program 3: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:16:27 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="28040000f303"], 0x428}}, 0x0) 01:16:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 01:16:27 executing program 4: bpf$MAP_CREATE(0x16, &(0x7f00000013c0), 0x40) 01:16:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000006200)={'ip_vti0\x00', &(0x7f0000006180)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x3, 0x4, 0x0, @dev, @private=0xa010101, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast}, {@local}, {@remote}, {@local}, {@empty}]}, @rr={0x7, 0x13, 0x0, [@multicast1, @multicast2, @multicast2, @private]}]}}}}}) 01:16:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 01:16:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 01:16:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x62) 01:16:27 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f00000013c0), 0x40) 01:16:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000006200)={'ip_vti0\x00', &(0x7f0000006180)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @private, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast}, {@local}, {@remote}, {@local}, {@empty}]}, @rr={0x7, 0x13, 0x0, [@multicast1, @multicast2, @multicast2, @private]}]}}}}}) 01:16:27 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 01:16:27 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r1) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 01:16:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x40) 01:16:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, 0x14) 01:16:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4}, 0x40) 01:16:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8903, &(0x7f0000002a00)={0x0, 0x0, "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", "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"}) 01:16:27 executing program 1: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0}, 0x20) 01:16:27 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x4, &(0x7f0000000740)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 01:16:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:27 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, &(0x7f0000000040)={0x0}, 0x10) 01:16:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @dev}, 0xc) 01:16:27 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000088c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(r0, &(0x7f0000009f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:16:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4020940d, 0x0) [ 255.350729][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.357104][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 01:16:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x8000000, 0x298, 0xffffffff, 0x0, 0xd0, 0x200, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'batadv0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 01:16:27 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x15, &(0x7f0000000040)={&(0x7f0000000000)='initcall_level\x00'}, 0x10) 01:16:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 01:16:28 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 01:16:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 01:16:28 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}}], 0x1, 0x0) 01:16:28 executing program 5: socketpair(0x5, 0x0, 0x0, &(0x7f0000000440)) 01:16:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10e, 0x3, 0x0, 0x0) 01:16:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8991, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:16:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="50020000250001"], 0x250}}, 0x0) [ 255.968244][T11580] netlink: 556 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f0, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="303eee896e49"}, 0x14) 01:16:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) 01:16:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=@newqdisc={0x15, 0x13, 0x6b130af5d64c2dc9}, 0x24}}, 0x0) 01:16:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10e, 0x2, 0x0, 0x0) 01:16:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000140)=""/131, 0xe5, 0x83, 0x1}, 0x20) 01:16:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3, 0x6, 0x8}, 0x40) 01:16:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 01:16:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xa, 0x4, 0x1, 0xdbe}, 0x40) 01:16:31 executing program 5: socketpair(0xa, 0x5, 0x6, &(0x7f0000001340)) 01:16:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002ec0)={'ip6_vti0\x00', &(0x7f0000002e40)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 01:16:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}, @enum={0x1}]}}, &(0x7f0000000180)=""/145, 0x3e, 0x91, 0x1}, 0x20) 01:16:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x8b6, 0x1}, 0x40) 01:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000006200)={'ip_vti0\x00', &(0x7f0000006180)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}) 01:16:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x14}, 0x40) 01:16:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, &(0x7f0000000040)) 01:16:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@remote}, 0x14) 01:16:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', 0x0}) 01:16:32 executing program 1: bpf$BPF_PROG_QUERY(0x3, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d80)={0x18, 0x4, &(0x7f0000001c80)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000001cc0)='GPL\x00', 0x6, 0x1000, &(0x7f0000001d00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x1, &(0x7f00000000c0)=@raw=[@alu], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8970, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:32 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, 0x20) 01:16:32 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40004002, &(0x7f0000000700)={0x0, r2+10000000}) sendmmsg$unix(r1, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:16:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x4}}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:32 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) 01:16:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20061, 0x0) 01:16:32 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x13, 0x0, 0x0, 0x0}, 0x20) 01:16:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8927, &(0x7f0000002a00)={0x0, 0x0, "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", "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"}) 01:16:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 01:16:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x6, 0xa6, &(0x7f0000000080)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000004580)={'ip6tnl0\x00', 0x0}) 01:16:32 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) 01:16:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f00000002c0)=@raw=[@exit, @exit], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x2, 0x4, 0x1, 0xdbe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 01:16:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8937, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:32 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0}, 0x20) 01:16:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8906, 0x0) 01:16:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:33 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) 01:16:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @isdn, @isdn, @ipx={0x4, 0x0, 0x0, "08b8621ae0e8"}, 0x0, 0x0, 0x0, 0x1000000}) 01:16:33 executing program 2: socketpair(0xf, 0x3, 0x2, &(0x7f0000001340)) 01:16:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf6, &(0x7f00000000c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003600)={'ip6gre0\x00', &(0x7f0000003580)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 01:16:33 executing program 5: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0}, 0x20) 01:16:33 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 01:16:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x40) 01:16:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={0x0, &(0x7f00000003c0)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 01:16:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8901, 0x0) 01:16:33 executing program 3: socketpair(0x9d46bbbb95837bd, 0x0, 0x0, &(0x7f00000000c0)) 01:16:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8911, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, 0x0, &(0x7f0000000040)) 01:16:33 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f00000013c0), 0x40) 01:16:33 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f00000013c0), 0x40) 01:16:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x9}, 0x40) 01:16:33 executing program 3: clock_gettime(0xb, &(0x7f00000004c0)) 01:16:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @remote}, 0x10) 01:16:33 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f0000000440)) 01:16:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x2, 0x4, 0x0, 0xdbe, 0x5}, 0x40) 01:16:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x230, 0x130, 0x230, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "86284cdab40e31404a2d5bffbb60191b6cc939645b95caf68a97b47afb22"}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_macvtap\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'gretap0\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 01:16:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8948, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8914, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:33 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:16:33 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000088c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(r0, &(0x7f0000009f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008e40)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:16:34 executing program 4: bpf$BPF_PROG_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:16:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="500200002500010925a147ac5d5c05009eb4d52325"], 0x250}}, 0x0) 01:16:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc001, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@local, @dev, @empty, 0x0, 0xfffb}) 01:16:34 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) write(r0, &(0x7f0000001080)="dedf42514d337c71c71929baf77647dd", 0x10) 01:16:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:16:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 01:16:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, 0x0, &(0x7f0000000040)) 01:16:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gretap0\x00', 0x0}) [ 262.488410][T11763] netlink: 556 bytes leftover after parsing attributes in process `syz-executor.2'. 01:16:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 01:16:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:16:35 executing program 5: clock_gettime(0x2, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x4}, 0x0, 0x0, &(0x7f0000000240)={0x0, r0+60000000}, 0x0) 01:16:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000007240)={&(0x7f00000022c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000071c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x38}, 0x0) 01:16:35 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004f40)='ns/net\x00') 01:16:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x1001}, 0x40) 01:16:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000011c0)=""/130, 0x26, 0x82, 0x1}, 0x20) 01:16:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 01:16:35 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 01:16:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000007240)={&(0x7f00000022c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000071c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 01:16:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 01:16:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@ipv4_delroute={0x1c}, 0x1c}}, 0x0) 01:16:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b640)=[{&(0x7f000000b400)="a5", 0x1}], 0x1}, 0x240008c4) 01:16:35 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:16:35 executing program 3: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x100c1) 01:16:35 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x12, &(0x7f0000000040)={0x0}, 0x10) 01:16:35 executing program 0: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0}, 0x20) 01:16:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:35 executing program 3: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 01:16:35 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 01:16:35 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) 01:16:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0xe}]}}, &(0x7f00000004c0)=""/250, 0x26, 0xfa, 0x1}, 0x20) 01:16:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r1, 0x0) 01:16:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x8916, 0x0) 01:16:35 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 01:16:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2, 0x0, 0x0, 0x0, 0xb}, &(0x7f00000000c0)=0x20) 01:16:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x25}}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:36 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x14, 0x0, 0x0, 0x0}, 0x20) 01:16:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7}, 0x40) 01:16:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d80)={0x18, 0x3, &(0x7f0000001c80)=@framed, &(0x7f0000001cc0)='GPL\x00', 0x6, 0x1000, &(0x7f0000001d00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:16:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000007240)={&(0x7f00000022c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000071c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x3a}]}}}], 0x38}, 0x0) 01:16:36 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0}, 0x20) 01:16:36 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) 01:16:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1a3, 0x0) 01:16:36 executing program 5: bpf$BPF_PROG_QUERY(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:16:36 executing program 3: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000040), 0x10) 01:16:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8917, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:16:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 01:16:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:16:36 executing program 3: bpf$BPF_PROG_QUERY(0x13, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:36 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}}], 0x1, 0x0) 01:16:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x4, 0x1, 0xdfe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 01:16:36 executing program 2: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0}, 0x20) 01:16:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x2, 0x0, 0x1}, 0x40) 01:16:36 executing program 3: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x16, 0x0, 0x0}, 0x20) 01:16:36 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x8907, 0x0) 01:16:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 01:16:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 01:16:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5451, 0x0) 01:16:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 01:16:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0xffffffffffffffff}], 0x2, 0x0, 0x108}, 0x0) 01:16:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000140)=""/131, 0xe5, 0x83, 0x1}, 0x20) 01:16:36 executing program 5: r0 = socket(0x11, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 01:16:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 01:16:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d80)={0x18, 0x4, &(0x7f0000001c80)=@framed={{}, [@func]}, &(0x7f0000001cc0)='GPL\x00', 0x6, 0x1000, &(0x7f0000001d00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[]}) 01:16:37 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x10, 0x1, 0x0, 0x0}, 0x20) 01:16:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, 0x0, 0x0) 01:16:37 executing program 4: socketpair(0x2, 0x2, 0x6, &(0x7f0000000080)) 01:16:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x0, 0x495, 0x1}, 0x40) 01:16:37 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, {[@ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x0, [@private, @loopback, @broadcast]}, @end, @rr={0x7, 0x13, 0x0, [@loopback, @local, @empty, @loopback]}, @lsrr={0x83, 0x1f, 0x0, [@private, @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x23, 0x0, [@local, @rand_addr, @private, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @noop, @rr={0x7, 0x13, 0x0, [@multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}) 01:16:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x10e, 0xa, 0x0, 0x0) 01:16:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:16:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:16:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x4800, 0x0, 0x0) 01:16:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="65727370616e30000000000000f50000f745b575f294b6"]}) 01:16:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000007240)={&(0x7f00000022c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000071c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 01:16:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 01:16:37 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0xf}}], 0x10}}], 0x1, 0x0) 01:16:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@raw=[@initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @call], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf6, &(0x7f00000000c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 01:16:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003600)={'tunl0\x00', &(0x7f00000035c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr=0x64010100}}}}) 01:16:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000a8000000a80000000400000004000000000000020300000009000000030000040002000000ffffff04000000bb0000000b00000001000000000001000000000001000000020000000c00000000000007000000000c00000200000000000004000200000005000000010001001074d33b0a0000007b00d3b9b800000a000000010000005d1f90a95d3ac5a9eda50a01358a0900000001000000050000007ffff9ffffffffffffff0027d21a1964dea0be0001000085"], &(0x7f0000000200)=""/209, 0xc4, 0xd1, 0x1}, 0x20) 01:16:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89b1, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) read(r0, &(0x7f0000000080)=""/67, 0x43) 01:16:38 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 01:16:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}) 01:16:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 01:16:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 01:16:38 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x80108907, 0x0) 01:16:38 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='('], 0x428}}, 0x0) 01:16:38 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x10, 0x2}}, @rights={{0x10}}], 0x20}}], 0x1, 0x0) 01:16:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0xae) 01:16:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@generic={0x7f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x600}}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:16:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f000000b100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:16:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)=0x4) 01:16:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 01:16:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}) 01:16:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f, 0x0, 0xa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x4000000, 0xd0, 0x200, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'batadv0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 01:16:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x40049409, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:39 executing program 0: bpf$BPF_PROG_QUERY(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:39 executing program 1: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0}, 0x20) 01:16:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20000040) 01:16:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000043c0)={0x18, 0x6, &(0x7f0000001200)=ANY=[@ANYBLOB="0700413ceabfc21d73a785d4aa"], &(0x7f00000011c0)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[]}) 01:16:39 executing program 3: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0}, 0x20) 01:16:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="180000005600bd"], 0x18}}, 0x0) 01:16:39 executing program 4: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x6, 0x0, 0x0}, 0x20) 01:16:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private2}}}]}, 0x38}}, 0x0) 01:16:39 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) 01:16:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) 01:16:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000000)="9a", 0x1}], 0x1) 01:16:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5411, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000080)={'gre0\x00', 0x0}) 01:16:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 01:16:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0xc020660b, 0x0) 01:16:40 executing program 5: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, &(0x7f0000000040)) 01:16:40 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001440)={0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0}, 0x20) 01:16:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 01:16:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8955, 0x0) 01:16:40 executing program 3: bpf$BPF_PROG_QUERY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:40 executing program 5: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0xffff0000) 01:16:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x89a0, &(0x7f0000000000)={'wg2\x00'}) 01:16:40 executing program 0: bpf$BPF_PROG_QUERY(0xd, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:40 executing program 2: clock_gettime(0x1, &(0x7f0000000140)) 01:16:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x2, 0x298, 0xffffffff, 0x0, 0xd0, 0x200, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'batadv0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 01:16:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x48}, [@generic={0x7f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:40 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) 01:16:40 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 01:16:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xffffffff00000000) 01:16:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @private1, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1020000}) 01:16:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 01:16:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) 01:16:40 executing program 0: bpf$BPF_PROG_QUERY(0x12, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:16:40 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:16:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x1, 0x20, 0xea, 0xffffff4b, 0x0, 0x1}, 0x40) 01:16:40 executing program 1: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0}, 0x20) 01:16:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000a80)={'tunl0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 01:16:40 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000001200)) 01:16:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020000}) 01:16:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 01:16:41 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f00000013c0), 0x40) 01:16:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8981, 0x0) 01:16:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 01:16:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) 01:16:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 01:16:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 01:16:41 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x1, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x0, [@private, @loopback, @broadcast]}, @end, @rr={0x7, 0x13, 0x0, [@loopback, @local, @empty, @loopback]}, @lsrr={0x83, 0x1f, 0x0, [@private, @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x23, 0x0, [@local, @rand_addr, @private, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @noop, @rr={0x7, 0x13, 0x0, [@multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}}}}) 01:16:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x3c}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:41 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000500)) 01:16:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f00000000c0)="bb", 0x1}], 0x2) 01:16:41 executing program 4: epoll_create1(0x9626e8d00d30dfc6) 01:16:41 executing program 1: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0}, 0x20) 01:16:41 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xc, 0x0, 0x0, 0x0}, 0x20) 01:16:41 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x40) 01:16:41 executing program 5: bpf$BPF_PROG_QUERY(0xd, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:41 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:16:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x891f, &(0x7f0000001940)={'ip6_vti0\x00', 0x0}) 01:16:41 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xc, 0x0, 0x0, 0x0}, 0x20) 01:16:41 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000009c0)={@private0, @private2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}) 01:16:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:41 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 01:16:41 executing program 5: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0}, 0x20) 01:16:41 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xc, 0x0, 0x0, 0x0}, 0x20) 01:16:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:41 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, &(0x7f0000000040)={&(0x7f0000000000)='initcall_level\x00'}, 0x10) 01:16:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_aout(r0, &(0x7f0000000600), 0x20) 01:16:42 executing program 0: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xe, 0x0, 0x0}, 0x20) 01:16:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@raw=[@initr0, @func, @call], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf6, &(0x7f00000000c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 01:16:42 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xc, 0x0, 0x0, 0x0}, 0x20) 01:16:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000007fc0)={'ip6gre0\x00', 0x0}) 01:16:42 executing program 3: socketpair(0x2, 0x0, 0x8002, &(0x7f0000000000)) 01:16:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getnexthop={0x18, 0x6a, 0x321}, 0x18}}, 0x0) 01:16:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x40) 01:16:42 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, 0x20) 01:16:42 executing program 0: socketpair(0x2, 0x2, 0x1, &(0x7f0000000000)) 01:16:42 executing program 3: socketpair(0x0, 0xae0e0da331496812, 0x0, 0x0) 01:16:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x0) 01:16:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)='~', 0x1}], 0x4}, 0x0) 01:16:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffff56}, 0x20) 01:16:42 executing program 5: bpf$BPF_PROG_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 01:16:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="500200002500010925a147ac5d5c05009eb4d523256d"], 0x250}}, 0x0) 01:16:42 executing program 4: r0 = socket(0x2, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x4, 0x0, 0x0) 01:16:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xf4240, &(0x7f0000000000)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:42 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @remote, [0xffffff00], [], 'ip6_vti0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @private1, [], [], 'veth0_to_bond\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, [], [], 'macvlan0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) sendto$inet6(r0, 0x0, 0x0, 0xc8840, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) [ 270.304671][T12211] netlink: 556 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:42 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001740)={&(0x7f0000001700)='./file0\x00'}, 0x10) 01:16:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r0) 01:16:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @dev, 0x0, 0x0, 'dummy0\x00', 'ip_vti0\x00', {}, {}, 0x33}, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@ah={{0x30}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) [ 270.353312][T12214] x_tables: duplicate underflow at hook 2 [ 270.403265][T12214] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:16:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 270.507863][T12220] x_tables: duplicate underflow at hook 3 [ 270.524093][T12214] x_tables: duplicate underflow at hook 2 01:16:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000100)={'gretap0\x00', @ifru_addrs=@phonet}) 01:16:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 01:16:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb3}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) 01:16:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) 01:16:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@local, 0x0, 0x6c}, 0xa, @in6=@local}}, 0xe8) 01:16:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x210) 01:16:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000080)=[{}], 0x0}, &(0x7f0000000240)=0x78) 01:16:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) 01:16:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000380)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 01:16:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 01:16:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 01:16:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, 0x0) 01:16:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:43 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:16:43 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 01:16:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000480)={'ip6gretap0\x00', @ifru_addrs=@phonet}) 01:16:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x2, r2, 0x1, 0x0, 0x6, @random="f903ba82934a"}, 0x14) syz_emit_ethernet(0x16, &(0x7f0000000000)={@empty, @local, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, '$', "0fcca2"}}}}}, 0x0) 01:16:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={0x0}}, 0x0) 01:16:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:16:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:16:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000001640)={'gretap0\x00', @ifru_addrs=@phonet}) 01:16:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000500)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000580)=0x80) 01:16:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 01:16:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x78) 01:16:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000900)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:16:44 executing program 0: socketpair(0x2c, 0x0, 0x0, 0x0) 01:16:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:16:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x18, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x24}]}, 0x18}}, 0x0) 01:16:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@routing, 0x8) 01:16:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000340)) 01:16:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040), 0x4) 01:16:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}]}, 0x190) 01:16:44 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x0) 01:16:44 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:16:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000980)=ANY=[@ANYBLOB="000200000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000bb0ac2d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000002004e21ac1e0001"], 0x210) 01:16:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000015c0)={0x0, 'xfrm0\x00'}, 0x18) 01:16:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000300)) 01:16:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000bc0)) 01:16:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) 01:16:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 01:16:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_hsr\x00'}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x1}}]}]}, 0x40}}, 0x0) 01:16:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000580)) 01:16:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@local, 0x0, 0x6c}, 0xa, @in6=@local, 0x0, 0x4}}, 0xe8) 01:16:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x4, 0x4) 01:16:45 executing program 3: clock_gettime(0x5, &(0x7f0000001040)) [ 272.680741][T12325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1f8, 0x128, 0x1f8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth0_to_hsr\x00', {0x0, 0x0, 0xfffffff9, 0x6, 0x800, 0x7, 0x100}}}]}, @REJECT={0x28}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'team0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) [ 272.724819][T12325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:45 executing program 2: socketpair(0x2, 0xa, 0xc1c, 0x0) [ 272.775218][T12325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:16:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000980)) 01:16:45 executing program 4: socket$inet(0x2, 0x0, 0xb16b) 01:16:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x705}, 0x14}}, 0x0) [ 272.866829][T12334] x_tables: duplicate underflow at hook 2 01:16:45 executing program 5: socketpair(0xa, 0x0, 0xcf4e, 0x0) 01:16:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x78) 01:16:45 executing program 1: socket$packet(0x11, 0x4df50913946b426, 0x300) 01:16:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x50, &(0x7f00000000c0)="80d0a184b2833b356ace3147bdab088735189bbe2cb623351394595f6f9fa4643680ccb9fdb9f6cba0ce2fe28dfebbca1969c51b9a69b66a42fdf8e9d3305100e4aeaba2bae0f706eb49c864d971e290"}) 01:16:45 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 01:16:45 executing program 0: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, 0x0}, 0x20) 01:16:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 01:16:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f0000000000)="c9", 0x1) 01:16:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) 01:16:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14, 0x1, 0x5, 0x301}, 0x14}}, 0x0) 01:16:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$packet(r0, 0x0, &(0x7f0000000180)) 01:16:45 executing program 4: socket$inet(0x2, 0xa, 0x6) 01:16:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, 0x1}, 0x90) 01:16:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 01:16:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000001040)={{0x6, @rand_addr, 0x0, 0x0, 'nq\x00'}, {@multicast2}}, 0x44) 01:16:45 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 01:16:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, 0x0, 0x0) 01:16:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 01:16:46 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0, 0x0) 01:16:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 01:16:46 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000001140), 0xffffffffffffffff) 01:16:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x18, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}]}, 0x18}}, 0x0) 01:16:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x13, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000040)=""/19}, &(0x7f0000000100)=0xffffffffffffff81) 01:16:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000940)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 01:16:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 01:16:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) 01:16:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth0_macvtap\x00', @ifru_mtu}}) 01:16:46 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe000000b}) 01:16:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ip6gre0\x00', @ifru_flags}) 01:16:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) [ 274.011977][T12406] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 01:16:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="2d357c1f03daf1683d0292f3304fbb107a9e000c673b78a0b635386e3e58186b4bbb838b0c67af0a47", 0x29) 01:16:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:16:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_1\x00'}) 01:16:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 01:16:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)={0x28, r2, 0x1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_6GHZ={0x4}]}]}, 0x28}}, 0x0) 01:16:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\x00'}]}}, 0x0, 0x2a}, 0x20) 01:16:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc) 01:16:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="180000400000000000000000000000001810", @ANYRES32, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) 01:16:46 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffff000000000008060001080006040001feffffffffffac1414"], 0x0) 01:16:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40010001, 0x0, 0x0) 01:16:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x1c}}, 0x0) 01:16:47 executing program 2: socket(0x2, 0x0, 0xdc8c) 01:16:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f00000002c0)) 01:16:47 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000003240), 0xffffffffffffffff) 01:16:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x80) 01:16:47 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000004340)) 01:16:47 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000140)={0x0, 0x2710}) 01:16:47 executing program 5: socket(0xa, 0x0, 0x80000000) 01:16:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 01:16:47 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time\x00') 01:16:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1}}}]}]}, 0x5c}}, 0x0) 01:16:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) 01:16:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 01:16:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80) [ 274.867057][T12462] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 01:16:47 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 01:16:47 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x5}, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 01:16:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000004800)={0x0, 0x0, 0x0}, 0x10021) 01:16:47 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:16:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000008c80)={0x0, 0x0, &(0x7f0000008c40)={&(0x7f0000008c00)={0x14, 0x10, 0xa, 0x5}, 0x14}}, 0x0) 01:16:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 01:16:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 01:16:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 01:16:47 executing program 2: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180), 0x0) 01:16:47 executing program 1: clock_gettime(0x2, &(0x7f0000002600)) 01:16:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x40, 0x4) 01:16:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002ec0), 0xffffffffffffffff) 01:16:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40c0) 01:16:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 01:16:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001600), 0x4) 01:16:48 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000280)=[{}], 0x1, 0x0, &(0x7f00000002c0)={[0xeb4]}, 0x8) 01:16:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x14, 0x0, 0x8, 0x201}, 0x14}}, 0x0) 01:16:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 01:16:48 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:16:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001700)={0x20, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 01:16:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:16:48 executing program 1: r0 = socket(0x11, 0x2, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 01:16:48 executing program 0: socket(0x11, 0x802, 0x2) 01:16:48 executing program 4: r0 = socket(0x11, 0x2, 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 01:16:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000100)={'gre0\x00', 0x0}) 01:16:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000004c0), &(0x7f0000000500)=0x10) 01:16:48 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000180)) 01:16:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, 0x0, 0x17) 01:16:48 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x6}) 01:16:48 executing program 4: select(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, 0x6}) 01:16:48 executing program 3: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, 0x0, 0x0) 01:16:48 executing program 5: r0 = socket(0x11, 0x2, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x62) 01:16:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0xfffffffffffffffd, 0x0, 0x60, 0x0) 01:16:48 executing program 1: select(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x4}) 01:16:48 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 01:16:48 executing program 4: select(0x40, &(0x7f0000000200)={0x40}, 0x0, 0x0, 0x0) 01:16:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in6={0x18, 0x1}, 0xc, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000002a00)=ANY=[], 0x21e0}, 0x0) 01:16:48 executing program 2: select(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 01:16:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bind$inet6(r0, 0x0, 0x0) 01:16:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in6={0x18, 0x1}, 0xc, 0x0, 0x0, 0x0, 0x21e0}, 0x0) 01:16:49 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:16:49 executing program 5: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0xda}, 0x0) 01:16:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000002a00)=ANY=[], 0x21e0}, 0x0) 01:16:49 executing program 5: select(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x4}) 01:16:49 executing program 3: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0) 01:16:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 01:16:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() recvmsg$unix(r0, &(0x7f00000078c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 01:16:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() recvmsg$unix(r0, &(0x7f00000078c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000077c0)}, 0x0) recvmsg$unix(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 01:16:49 executing program 2: socketpair(0x10, 0x802, 0x0, &(0x7f00000003c0)) 01:16:49 executing program 2: socketpair(0x2, 0x802, 0x0, &(0x7f00000003c0)) 01:16:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1b}}, @rights={{0x10}}], 0x30}, 0x0) 01:16:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000078c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) 01:16:50 executing program 2: socketpair(0x2, 0x802, 0x0, &(0x7f00000003c0)) 01:16:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0xc}, 0x0) 01:16:50 executing program 2: socketpair(0x10, 0x802, 0x2, &(0x7f00000003c0)) 01:16:50 executing program 5: r0 = socket(0x11, 0x2, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), 0x4) 01:16:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:16:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 01:16:50 executing program 1: socketpair(0x10, 0x802, 0x3, &(0x7f00000003c0)) 01:16:50 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000079c0)={0x0, 0x0, &(0x7f0000004740)=[{&(0x7f00000033c0)="98", 0x1}, {&(0x7f00000034c0)="c9", 0x1}], 0x2, &(0x7f00000047c0)=[{0xc8, 0x0, 0x0, "de3f8f2d235b6032e88a80928994e5cf83660f77931809807bb38d35dc7d6192f7f97c68cf57237777e1a0e8e08ba30e25f15a770445281701cfedb73d1d4944c40d2540e39b376609604ecbcbba779577361349cfd02b7c36e8a6dfd7cac361ff906168dc51e67a9040a535e2c5970018e2b4c981b28bb1367674b389e2d72d527524ecf995db6f9fb5320fecb51268998b035876e2e43bcac6e9399824e664493ea6ec324c3ca74cf25fd95d7142fd85"}, {0x1010, 0x0, 0x0, "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"}, {0x40, 0x0, 0x0, "18de4aee38177382974db35709c8a2b714424f0afb6eb88b38b5ed42bb9e2f49d20384ee0793fd5eb2"}, {0xef0, 0x0, 0x0, "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"}], 0x2008}, 0x0) 01:16:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000078c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000001fc0)={0x0, 0x0, 0x0}, 0x0) 01:16:50 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) 01:16:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) 01:16:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000078c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000077c0)}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$unix(r1, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x1c, 0x1, 0x1, [r3, r2, r2]}}], 0x20}, 0x0) 01:16:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, 0x0}, 0x0) 01:16:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000001e640)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='\t', 0x1}], 0x1}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 01:16:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x7, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) 01:16:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003340)={0x11, 0x1, &(0x7f0000002bc0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000002c00)='GPL\x00', 0x6, 0xff, &(0x7f0000002c40)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:50 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001e80)="9a", 0x7ffff000}], 0x1}, 0x0) 01:16:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 01:16:51 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x4a0000, 0x0) 01:16:51 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001e00)=0xffffffffffffffff, 0x4) 01:16:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e00)={&(0x7f0000002c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0xd}]}}, &(0x7f0000002d00)=""/224, 0x26, 0xe0, 0x1}, 0x20) 01:16:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) 01:16:51 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f00000000c0)) 01:16:51 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001e80)="9a", 0x23ffff}], 0x1}, 0x0) 01:16:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000001e640)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='\t', 0x1}], 0x1}, 0x0) 01:16:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 01:16:51 executing program 0: socketpair(0x0, 0xc81edcd5ba96e742, 0x0, 0x0) 01:16:51 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001e80)="9a", 0x7ffff000}], 0x1}, 0x0) 01:16:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000015080)={&(0x7f0000014f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @volatile]}}, &(0x7f0000014f80)=""/240, 0x32, 0xf0, 0x1}, 0x20) 01:16:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xf59, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 01:16:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000052c0)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 01:16:51 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 01:16:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x9}, 0x40) 01:16:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2) 01:16:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = getpid() sendmsg$unix(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x58}, 0x0) 01:16:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001600)={&(0x7f0000000140)=@abs, 0x6e, 0x0}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)="8764d214409e560a8ff9f4936d97efeb8f551eac01c684e3ae66d85f4f37a9f3a316a839e7342b1b5d9b1be4958a84b82175e0247efb48b8f7469b9c48898d9a308d67c7cab853fe2e85641410c49380963af321ac383147ce011f9453570eec2afbe7a29c8a39b4a6b538e5f17359a25a7d56e51755c21224e7aefaf22110d88486d230a61d334cfb11cc81", 0x0}, 0x38) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='\t', 0x1}], 0x1}, 0x0) 01:16:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004f40)={0x11, 0x1, &(0x7f0000004d80)=@raw=[@jmp], &(0x7f0000004dc0)='syzkaller\x00', 0x3, 0x8b, &(0x7f0000004e00)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:51 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001400)) 01:16:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x256481, 0x0) 01:16:52 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffe0a) bpf$MAP_CREATE(0x0, &(0x7f0000003a00)={0xa, 0x8, 0x2, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0xd) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 01:16:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011840)={0x9, 0x4, 0x0, &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40100, 0x0) 01:16:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x60) 01:16:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000015080)={&(0x7f0000014f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000014f80)=""/240, 0x1a, 0xf0, 0x1}, 0x20) 01:16:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004f40)={0x11, 0x2, &(0x7f0000004d80)=@raw=[@map], &(0x7f0000004dc0)='syzkaller\x00', 0x3, 0x8b, &(0x7f0000004e00)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:52 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x28}, 0x10) 01:16:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003600)={&(0x7f00000021c0)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000003500)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) 01:16:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:16:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011840)={0x0, 0x4, 0x0, &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x7, 0x1, 0x10, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) 01:16:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f00000012c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 01:16:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x1, &(0x7f0000000d00)=@raw=[@alu={0x4}], &(0x7f0000000d40)='syzkaller\x00', 0x7, 0xcc, &(0x7f0000000d80)=""/204, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:16:52 executing program 0: socketpair(0x18, 0x0, 0x8000, &(0x7f0000000000)) 01:16:52 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 01:16:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000007300)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000007340)=0x10) 01:16:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x31, &(0x7f0000000280)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:16:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000880)={'batadv_slave_0\x00'}) 01:16:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:16:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000007300)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000007340)=0x10) 01:16:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000004600), 0xffffffffffffffff) 01:16:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000200)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000200)) 01:16:53 executing program 5: socket$inet(0x2, 0x8080e, 0x0) 01:16:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0}}], 0x2, 0x0) 01:16:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8902, &(0x7f0000000200)) 01:16:53 executing program 4: socket(0x1d, 0x0, 0xfffffffa) 01:16:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x6, 0x21, 0x0, 0x0) 01:16:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000380)) 01:16:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x4) 01:16:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x6, 0x1b, &(0x7f0000000280)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:16:53 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) 01:16:53 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 01:16:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f00000003c0)={'vcan0\x00'}) 01:16:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 01:16:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x10, 0x34000}}], 0x10}, 0x0) 01:16:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 01:16:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 01:16:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000340)={0x11, 0x2}, 0x14) 01:16:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0045878, 0x0) 01:16:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000200)) 01:16:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@empty}]}]}}}], 0x40}}], 0x2, 0x0) 01:16:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'lo\x00', @ifru_data=0x0}) 01:16:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4020940d, &(0x7f00000003c0)={'vcan0\x00'}) 01:16:54 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0xec1}], 0x1}}], 0x1, 0x0) 01:16:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_128={{}, "e18b2c285c0f8f9c", "ce3462cc787743e91a6d5215bad3a19a", "63d3bd33", "327279d43c483e10"}, 0x28) 01:16:54 executing program 1: r0 = epoll_create(0x800) r1 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x30000019}) 01:16:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e1, 0x0) 01:16:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x28}}, 0x0) 01:16:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x13, &(0x7f0000000280)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:16:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0xfffffffffffffffc) 01:16:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f00000003c0)={'vcan0\x00'}) 01:16:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 01:16:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 01:16:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000200)) 01:16:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89e0, 0x0) 01:16:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x17, 0x0, 0x0) 01:16:54 executing program 4: socketpair(0x2, 0xa, 0x80000001, 0x0) 01:16:54 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1, {[@timestamp_prespec={0x44, 0x4, 0x5d}, @cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:16:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x20}}], 0x2, 0x0) 01:16:54 executing program 5: syz_emit_ethernet(0x116, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000e07000000000086dd6d2f407200e0fbf18f3d0f81273100000000000000000041fe"], 0x0) r0 = socket$key(0xf, 0x3, 0x2) unshare(0x4c000400) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x70bd25, 0x25dfdbfe, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x44, @private0}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0xf0000000, @dev={0xfe, 0x80, '\x00', 0x12}, 0x9}}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d3}, @sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in6=@empty, 0x8, 0x4, 0x6}, @sadb_key={0x1e, 0x9, 0x710, 0x0, "13d786c63bcaad0a6af7e67d9cf3a356e624fc2d8b61325900ac737ea3667c6bdafc68513a1294f1399199660ffa8932b3e51639c31996d4c1bc8cdebdcfe462517dace562cd95470d2ee9efdc6eb59fc5ab399d0504747dea786090a577c689c1ead1deccf5ab6b1956e77946c3313e909d110c3e33d748897d509eb09065b8c092a2b89f6ddb4f11b9503f9a03197e2a8149235696c3570f36e4a9e0531f78494ef727d8666256d36c3efa2dc8fc350dfa634b734fe28da0519e0cb8f0f0b5f55a644017377adace099bbef6e89652e296fb23487fdfd3aeb7eeb8b9a216b3636b"}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e21, @private=0xa010101}}, @sadb_lifetime={0x4, 0x3, 0x7, 0x400, 0x200}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e24, 0x2, @private2, 0x2}}, @sadb_address={0x5, 0x7, 0xff, 0xc0, 0x0, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x1f}}]}, 0x250}}, 0x91) socket$inet6_tcp(0xa, 0x1, 0x0) 01:16:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) 01:16:54 executing program 3: pselect6(0x67, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:16:55 executing program 2: clock_gettime(0x0, &(0x7f0000000a00)) 01:16:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) 01:16:55 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @multicast1, {[@ssrr={0x89, 0xf, 0x0, [@empty, @remote, @multicast1]}, @rr={0x7, 0x1b, 0x0, [@loopback, @multicast1, @loopback, @multicast2, @rand_addr, @multicast2]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:16:55 executing program 3: socket(0xa, 0x0, 0x7fc0) 01:16:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0207000004"], 0x20}}, 0x0) 01:16:55 executing program 4: r0 = socket(0x18, 0x0, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:16:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 01:16:55 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@link_local, @dev, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 01:16:55 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40000160) 01:16:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[], 0x90}, 0x0) 01:16:58 executing program 2: syz_emit_ethernet(0x116, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000e07000000000086dd6d2f407200e0"], 0x0) 01:16:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:16:58 executing program 3: sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) 01:16:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180)=0xffffffff, 0x4) 01:16:58 executing program 0: clock_gettime(0x6, &(0x7f0000000a00)) 01:16:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 01:16:58 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000840), &(0x7f0000000880), &(0x7f0000000900)={&(0x7f00000008c0), 0x8}) 01:16:58 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000010c0)={@local, @random="a6d48556064b", @val={@void, {0x8100, 0x3}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "7e3e99", 0xc, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 01:16:58 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@remote, @dev, @void, {@mpls_uc={0x8847, {[], @ipv6=@tcp={0x0, 0x6, "3186f4", 0x14, 0x6, 0x0, @local, @loopback, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 01:16:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000940), 0x40, 0x0) 01:16:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) 01:16:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000980)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}}) 01:16:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000700), 0x4) 01:16:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:16:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 01:16:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:16:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) unshare(0x4c000400) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, 0x9, 0x0, 0x4a, 0x0, 0x70bd25, 0x25dfdbfe, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x44, @private0}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0xf0000000, @dev={0xfe, 0x80, '\x00', 0x12}, 0x9}}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d3}, @sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in6=@empty, 0x8, 0x4, 0x6}, @sadb_key={0x1e, 0x9, 0x710, 0x0, "13d786c63bcaad0a6af7e67d9cf3a356e624fc2d8b61325900ac737ea3667c6bdafc68513a1294f1399199660ffa8932b3e51639c31996d4c1bc8cdebdcfe462517dace562cd95470d2ee9efdc6eb59fc5ab399d0504747dea786090a577c689c1ead1deccf5ab6b1956e77946c3313e909d110c3e33d748897d509eb09065b8c092a2b89f6ddb4f11b9503f9a03197e2a8149235696c3570f36e4a9e0531f78494ef727d8666256d36c3efa2dc8fc350dfa634b734fe28da0519e0cb8f0f0b5f55a644017377adace099bbef6e89652e296fb23487fdfd3aeb7eeb8b9a216b3636b"}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e21, @private=0xa010101}}, @sadb_lifetime={0x4, 0x3, 0x7, 0x400, 0x200, 0x7f}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e24, 0x2, @private2, 0x2}}, @sadb_address={0x5, 0x7, 0xff, 0xc0, 0x0, @in6={0xa, 0x4e24, 0x8, @mcast2}}]}, 0x250}}, 0x91) socket$inet6_tcp(0xa, 0x1, 0x0) 01:16:59 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 01:16:59 executing program 4: syz_emit_ethernet(0x30, &(0x7f0000000040)={@link_local, @link_local, @val={@void, {0x8100, 0x1}}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@current, @random="791fdc49324a"}}}}}, 0x0) 01:16:59 executing program 2: syz_emit_ethernet(0x1e81, &(0x7f00000000c0)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x1e6f, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0xb6}, @generic={0x88, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xd19, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0], "f507fad08e20adef62a445f00cd688bf89a8d17471a39caf1414ee1a27ef6d5ac7d2b386186352d61e7a1cdc11dc0895f6c92c39c3d2cea6e78695716bd1999a3790b80516f3fd8d2a8146f00434f2683366590ad333a41a596bd6bec2aecd77599a6293bd14414ed7bc27ff5608134024e6b3947be194eb0819de1c167db60dc7c9237dbff9f7eb37cf2004e7cffc06e7029788215c6bbadb6bfc192eecdcec3a285f6fb1538d414de4707b8904e0b0d0faff63986a1d17db6736e848bf427067857778f356"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "8f40bc4bdf489dce04ab9968da93c2d1fdeb92b74b80ea2d7b65a6e4f0ce6bbbcadff44ece8e39858608"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}, 0x0) 01:16:59 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000840), &(0x7f0000000880), 0x0) 01:16:59 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000080)={@link_local, @dev, @val={@void}, {@generic={0x88ca}}}, 0x0) 01:16:59 executing program 2: socket(0x18, 0x0, 0x10000) 01:16:59 executing program 4: syz_emit_ethernet(0x56, 0x0, 0x0) 01:16:59 executing program 1: syz_emit_ethernet(0x1e81, &(0x7f00000000c0)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x1e6f, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0xb6}, @generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xd19, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0], "f507fad08e20adef62a445f00cd688bf89a8d17471a39caf1414ee1a27ef6d5ac7d2b386186352d61e7a1cdc11dc0895f6c92c39c3d2cea6e78695716bd1999a3790b80516f3fd8d2a8146f00434f2683366590ad333a41a596bd6bec2aecd77599a6293bd14414ed7bc27ff5608134024e6b3947be194eb0819de1c167db60dc7c9237dbff9f7eb37cf2004e7cffc06e7029788215c6bbadb6bfc192eecdcec3a285f6fb1538d414de4707b8904e0b0d0faff63986a1d17db6736e848bf427067857778f356"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "8f40bc4bdf489dce04ab9968da93c2d1fdeb92b74b80ea2d7b65a6e4f0ce6bbbcadff44ece8e39858608"}, {}, {}, {0x8, 0x6558, 0x0, "038362ca188784f8c75aa526e45a52188315e225eac3e057773fc19a85fdf69094beb272526b7bd5a02d23ae24f2366865d142178108964a145924d26aedd81953045c3c7485b11f19c8f2b9b930f34d4223ee155ddbecf4d0083c628bda8a88cce53027f1365d5982193057feba2ad106bae4c6e4d324fe9b6aadb3d4932f2b68d8ed22696db86b4f5b48822c7d20e640e6758c98fbc321cb5066bf0a4b0b276f0650ccfea89cc23689bc2786a5ef0af97da55e9954b387540d0bd1a292ba5ec3f6b6dd2b7e23b7cc797e6c10876effe78084f2370a89406331569b754da31dfe5e6feebc12d845ef7db86ff0b5439076231cd17d1d42cdeda159574a6290a6bb16efe9034789e5778766be343e6c9df16add6d9e4b2b9f52333064e99227c9721e7875e2ff042e2e3467c0f18d1037b57b7146ee33ff67ddba0b3fc5a1a943302ff4c0d77aff8282e47928ba3aeadf01559ce45dd1f16cfa84c40be8a50ce0876a825ec7b1682d41b479b7eb8fba3b58c6e493c05b537534e95018a0bdfc9b388b315cba3bdc3951c53ddf08ff6ceda499544da2def8b8f779ea893f785c69830eea202500d556e39c4e5152c2968b129d81b673e3996b2ef1549c1cd5747e437e03ae4bce0e91841885f77cb23c6aa69733b46b2e254f3d38e63511fe92441c18b1ab5c8f0e5802988acfcea46fe85047938addf15516980a9e447f6b5fd17100bf8ce1f48ab13af08b2383e3307e62c8b34d60cbb15d1ef38c17a4749c44517030435a2e9a4707d3818f9aabc9b385d9c227fb52d007cac01440fcec0d6a264c35bdb9143a1b2bc2999c36d1252e7a141d494b2fc605a2501383a3eff9ee636420b46be1c9b9c7a0aba9663abe90f56a906d21a708e06d034ffeb4e2204ff90a3936ff3b30f4a25797740bd625626c7ba2b3655186f1927598a8cde019bff200d5c9d254fe1181e933a4b933c69f8c722348fc11f5a55f20ffd92bdd4a627042c573edd03c1b855e49535646a77a382845e78170cda9fb32cc598babdda54393ba9d22239a74aa85bb13b231e4d22b91a44aa61fb0d9a96858951adacbdfefa114923279b38b9f543124e96e75594e165f59e1957bdfbe45c22eb63d41f37419a5decb84837ed69d5f9d9e127384c5d562684ee46ffe795e6ef7dd3dc8c811f5c77e3ad497c085822f04f6407d838e431eb2dbfbe127bc841ae4ffc678e04569fe2090d4143e8c080f48c2108dea5840d1beff97811cecf705943b8e0430ae6ddf736c26d53615d4c4418cc419d5cb6b50276afea20eaeae975d16b4195691613b7a2d65d308d50c9e52e3b7c01a158ee5329ac4c0f99646f51b49c6134e090ed0ebf9653e365ad8d7eb69e618a22955d685ce41467004d577e91052e2e0056a8400235eaa1e6f3911d459f899823e97e05c7b1adc91ee950efa8b0f9b68e115b2c94b7c759476f7baab57b166de7c71578875cce5e17df4f14efa5dedb9d751c5ab27ef2600f7443d3ee0f3a8e88ba8cd110df1d3c1b7bdd2719b3157909d7781bff75d3c7197042d3d9b4c25180fa47fa46f8fea30ca23c7ae705611ee844ecf00a665ad1b1848a89dc72f45dba8f8b75eec423233321920b3bc5f55de5b88842bed9adf88ef6e86a04004418a0a7095dbc53c2ea0f72915c02e9a2e402200280a3ca519cdd1474acd2e3be3936aaeaa87a9f46a7558e98f4142dca5237f36435113637e889a42ef5b56075609b89a7bf2920146ac3aaad78bcd8a3611ad628cd5c0ff35e8c89c4982bf36b44e5ba81dea51a9503d9307e2deb572b88b831361b3b1792c5d7b2139c82e51ae27da055eaedb4022d5b476d1e588a213d62041e44558b1e76a40c6474794a1d725e11d39471bf5982232c49ec8eabe98eb7b4545f034a7667e4672d085a38003822141c127dea836e5d9f0994817672c15ba2436b21e231a8a85fc48b11de6af6005e4a7b09522446c61db775edb0923baf44ed683e270c109d092b6bec630e31ab3bdf0d2105c9958e65d6563dd09cc527fd2efcfaf5dfdb423272e0b00ab1ebd8341b203061dcdd652eb2b4a93a71c28fd68cf3b5cbd32f77e68315251cfc7fd6350f542e8947f6a7fa0d62aea5a380577980de81968385b80feeb6350e760017dfe8af7d4630de3975ff96036d98c46b097224a4f24b22549315ac596758dcd1a6845fb787273c2a3703d828e41a0b836abf0571319777dad8c613bcca1453d2cf6c6b2869f22ec40b7b0589a7681dd90661d5ca5c513085b4498f7c18340d6835ca2c10b11395413556d5c943ee9e598d40b0da4543daddd939bf1f97d45a88612acab7e0405987e764a430e0b9f87b2cb8fcfa0bb223cb19e19575183f1ae62c25fe375b63178c7a30352f01ec08191347de82f4cce305c149a01b00322dcf6ff775f5e998dc8d8ead59e61129aa30b53415968b439e51ffa88f37ad883c521b4c7bb7e8ff165109e1bedb1a7ae2286e77ce3ddc71d6fd90640172e2be543760c73d32447082f8596be19fe7f278301a508c69cee31de2ae22c289b1a6cf7f55b1fcb3eba990b0ed9739ca13b980c045db9595ff6fa0d0592cc938ae54b5852b29d835959c6b12784172ec602b3f2a0b9cc87b2bb88ea898a39708f4fc5dc85ad506e06f602a70f3d224d6a790fc3eae410533b376eb4764c1d9bae4365c3eaf782e64dc629f223af7923930c5465ea6a57055d656f455fc5bedfe4e63080a4eb12aac439de55004f670416ea6f6df3a8b2948bdb3477eb9728a6d2f3a1e1c2535c5b916632a720f55cb168dc18dc012db19583792313c4209bf3851173a087b303d67cad209bc1965964fc9d927714f737a92c3f99c2f7c75de21d95c162e077ba8c3f762003cc3f6a1d20fb7d651566dc233022fb2c56b3a1bfc51d3cabc4b4a90fe469c583c9562cbfd0b843695fc5967c8971b11873402bc46c6838fb5df9a0a2eedf617aaddbbdb6eec3ebc2f15f9ab6eb91b547af13e86815260330f02ab0a0ebc09f1f4982ea70491c967674a8f8a093b81b4cd96903b8c2f747292c30e089c5aefa1225b4cfacdd4efb9c6fda4e9600c443d67e84ea45c5d849805cb11ddda47f51affc0f1e585665c4c1e7c248b870d8413a999947288757c1f3ca9669bda5c53047cd58f3bde5bbd83ab6ce6001b0ce130f3bbbe6552fae859eeeadd92f9a8811a1890f64aafe2498256b1682a4929fead13adbeeabe8ed4bf53a73dbac5f5db76065fb194d00dd1653975d5fe9d90da77c1766401b2042d874648cc53abcbeead3172c5203d260c048fe060e12c31e4fe47e5249a698537d641e2680150b7ad6c2b68f2ddd6b1a8abee3dadc7d6a0b4e3a81eef2ece2d30662cf6532bffef4c03add6e2ce6e73daa05d5f9f14c8e1c9ec90175ab868bb6138bd19373375a2dc42a254c06a4f45b044b86e6893f80bfbcffa5f2485a9228a74e4e0c5da7f0c6766b5b96b3b14878cae93a2939d0992c6ada393680ada81c42496e37314fae73805078bce6b1a1961babd8dbe9a4f5147aa794eaf3a2004b7fc33139b4aec8dac137bfb5df7a618314700945b3369509cd716748ef48912fa53d107ec147dd71f4ea21a1df0595575b3f9ded08678894d5a2f78da2ec41a2bfd9a7f3b9f0500bb5c7727418a9f8391fd9a1152249b4e0d1aff4b220d714450048fb02dc8abfe4b9107bd7b646442bcb915b55d0ad54a43cce8914714b732d7d6a359d671cf48a0f1a79eb0b13e760381cc8ab8863e1fa2016ee7e2ef20423e96eba7e09d6b654a068202e357b3ece207350680ffca80c45376a5111720d2d5662442789781ee13a69db62a9361e7deb98aee8c34938a60d257e43fec9d74ba8bb14eaca2490384cb35d24a7cac93e92b6f267d8c407cac059ba7b75a9a9e8c047dcb864af53f027a05b6497d1f0fce7ef9e7fcfb4730bb13fbcaafba552ab047121262357b6e7b8ca8185a145ae55f08cff593632201eab8d8468ca665c564b25d607abae2cb8dca2fbeb4b87a71adc75a707f569bf641bf18359c947577dd70d877b45bcd1c6825bbf595d1efcac6b6c5f7da66f2aaab6f3eb6a829e348f2005053702300a0c05a1c9a36272298a8114c89586402a9b072781ba072c56c0d59da98ee64522cbce374341820152c46be874c890ccf405381ebb6ad5cdcfbc323e9ad17d1b777fcffcc6982e7d8d97eb3a3d21a4f3836c1cbb57ce4e8c0a25e0bbfde0a8c13df9e1ea94ab2ae50781517db5053759412e024d2909aa3381dcc9634a659e32f1cbf5e5a5c11f6904ae34472e65f7e46f0fefcc92a3bf29f9974a35fcfb27c07be9770cd56f5b431d1d953e9a5af6bd8420c2f20101324961f09f5fc430a8e5a6a06f234a6b1a6cfd78022400c0aba0c3a760708def8d4bd227dd0daf5cb6bd44809bdaa663d32bcb6beee1533ab1dbc69f37e9a4aea1ef4ea1e97cea20c483e01e94d795ca7017f68fcfbdf30e9f8ac4dfaffc2f6b8fa314e96328088186d74ce062799b9a63ff65759977b2ccd79a25f37bc3ea63199747520c66ea515350b1ae16b4f671b019f89a4e8e946b7ed1c0b34e591038e4a2aa0a0221d7a43e997e938696a763e136ec4341a966854489bb5e10cf69c29d2e09f1f00bfcbedbedade297237c5f85e901a1501acb5a62473f36035f37b6342d965b10796eb7dd15c6a979ca2f3cdadda7e530f81ebf456066890ff650d439338fc5d9a928647f86f6d0d42017a9ccfc87f3a791c69cf5b0af66f92a9ebf14c354bdc0dedc656fff91ea47bbd524c07e48b9167c8d7e1129c9f5c05885a20826d7d0dd0f08779268c27f6ab86f45f44f443e2de9d52153e4a28cac19405f31cd6e42b5a5c59ebccb43a082aae87af337bef05f0b2ffdeb453b68d1e6d364e2bb7d3d8320f2f888a960a74f3a1c48811543b2be6be491c17dfa67a2021e7810e5a919a054c6969b89ddc55518fc72aa0d2c2b1ecbb75ee5683485ba0851ae9038f6c1e0eb374dca665589965311ecc4f0f374d965d48d8ad0f3e500528d512c54a634dfeaec4876d9c70e32c9f86634c1c582954e9a13ab6182e364d0997dc8e40287a02dd9c681835a4773a3a17ab940b5e0438eaf60bdc1b5f91efe29c1dc4dd95157f2f765cfe77ca44c9febbe2819718905ee44d449df0e80b6da5f944eba1693ef1277b53f8c13400196c8e0e525436c0e776aff34168885716cb9a28e5540e49ef11a7d06f98511aff6845acb2f457166b565713f7f72a3110f9976c6c65f9cfe0e67e6ba2fc6d6437849a690ad276b1ed75ba3d44f489791f3e8bd37d0b62d2ea98ca815a29c8f3f37cd8e90077478d79462652160688dc285848b16bef68f53264c3d35324897ff55a2b5aef5ad903893b70fe8f05ad04d81b62a830b4200dbc4b728dd3c7e099af7c33e6a25eff5c274566a1a368d15684301dc08deccc7a46cf2d9ac29f409790b347bb4b428443107b31e4f3de16a17dd663fa9c331a6ec404c8b4d6aa34c1c9a5daeabdeee296b224c59ac0e1e7f0483561febbf75820273a622ea0f88874be5163971f59f468b0dd2bd15a5152236516a011474eb1c1637dce9862be75da58915869f1549e775648d102db6607f3b4eb5991e20ec054f431ad570d06aba5fe6345af50f7f75188b8c780f8324862fc81a52cc677d047b274eed0b96ceb3500138dc0d7c0fe41703cbe08db72e48a87f97fe5cff4a291e9c321f306401eb37ab0077c2d5af559b83243783709a1a7dd2ba84702b3331b02a8c3fb94997aa0a69ca383fc7bd016cbf"}}}}}}, 0x0) 01:16:59 executing program 0: socketpair(0x13, 0x0, 0x0, 0x0) 01:16:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:16:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfc}, 0x10}}, 0x0) 01:16:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001f40)) 01:16:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 01:16:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 01:16:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000020000e6"], 0x10}}, 0x0) 01:16:59 executing program 2: syz_emit_ethernet(0x116, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c200000e07000000000086dd6d2f407200e0fbf18f3d0f81273100000000000000000041fe"], 0x0) 01:16:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0x0) 01:16:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 01:16:59 executing program 0: pselect6(0x40, &(0x7f00000007c0), 0x0, &(0x7f0000000840)={0x622e}, 0x0, 0x0) 01:17:00 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) 01:17:00 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000002100)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @mptcp=@generic={0x0, 0x2}, @mss={0x2, 0x4}]}}}}}}}, 0x0) 01:17:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:17:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0x20000228) 01:17:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000100)) 01:17:00 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000004c0)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "225b9a", 0x44, 0x2f, 0x0, @private1, @private2}}}}, 0x0) 01:17:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 01:17:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, r1, 0x3ff, 0x0, 0x0, {{0x6b}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 01:17:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:17:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) [ 288.088472][T13176] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 01:17:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000000080)) 01:17:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x25, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) [ 288.169515][T13179] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 01:17:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 01:17:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, 0x0) 01:17:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:17:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, 0x6) 01:17:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x17, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 01:17:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, r1, 0x3ff, 0x0, 0x0, {{0x5}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) 01:17:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x45, 0x0, &(0x7f0000000080)) 01:17:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="ff"], 0x1c}}, 0x0) 01:17:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{0x32}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 01:17:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) [ 288.658148][T13207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 288.731207][T13213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 01:17:01 executing program 0: socketpair(0xa, 0x3, 0x0, &(0x7f0000000280)) 01:17:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f0000000080)) 01:17:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010090f100000079880c2b"], 0x20}}, 0x0) 01:17:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, 0x0) 01:17:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x15, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 01:17:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x19, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 01:17:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, 0xa, @in6=@rand_addr=' \x01\x00'}}, 0xe8) [ 289.254572][T13240] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.350664][T13245] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:17:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x300}, 0x0) 01:17:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x24, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 01:17:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x16, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 01:17:01 executing program 5: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 01:17:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'macvlan0\x00', 0x0}) 01:17:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xffffffffffffff67, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL]}, 0x1c}}, 0x0) 01:17:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 01:17:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x12, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 01:17:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x7, 0x0, &(0x7f0000000080)) 01:17:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x88c9, 0x4) 01:17:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, r1, 0x3ff, 0x0, 0x0, {{0x32}, {@val={0x8, 0xa}, @void}}}, 0x1c}}, 0x0) 01:17:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:17:02 executing program 0: r0 = gettid() r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r0) 01:17:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 01:17:02 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/time\x00') 01:17:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 01:17:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x2, 0x4) 01:17:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x4, 0x0, 0x0, 0x0) 01:17:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 01:17:02 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 01:17:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:17:02 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 01:17:02 executing program 1: socketpair(0xa, 0x3, 0x7, &(0x7f0000000280)) 01:17:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=0xffffffffffffffff) 01:17:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x5, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 01:17:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xa8) 01:17:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x47, 0x0, &(0x7f0000000080)) 01:17:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xa8) 01:17:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x7fff, 0x4) 01:17:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, r1, 0x3ff, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:17:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, r1, 0x3ff, 0x0, 0x0, {{0x32}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) 01:17:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000004c0)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 01:17:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x12, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 01:17:03 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2d, 0x0, &(0x7f0000000080)) 01:17:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3d, 0x0, &(0x7f0000000080)) 01:17:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xa81ef766b522c4f7, 0x0, 0x0) [ 290.780893][T13326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.835766][T13331] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:17:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 01:17:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, 0x0) 01:17:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 01:17:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0xb) 01:17:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 01:17:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 01:17:03 executing program 2: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x107, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000003c0)="a0", 0x1}], 0x1}, 0x20004) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x900, 0x0, 0x0) 01:17:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001080)='5', 0x1}], 0x1, 0x0, 0x14}, 0x0) 01:17:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000a40)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)="fd", 0x1}], 0x1, &(0x7f0000000440)=[{0x10}, {0x10}], 0x20}, 0x0) 01:17:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x7ff, 0x0, 0x20}, 0x8) 01:17:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000380), 0x8) 01:17:03 executing program 1: r0 = socket(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000200)) 01:17:03 executing program 2: syz_emit_ethernet(0x2a, 0x0, 0x0) 01:17:03 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000240)=@un=@abs={0x8}, 0x8) 01:17:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000440)=@in6={0x1c, 0x1c}, 0x1c) 01:17:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x92}, 0x98) 01:17:04 executing program 5: syz_emit_ethernet(0x73, &(0x7f0000000080)={@local, @random="c5dddc46c5ea", @val, {@ipv4}}, 0x0) 01:17:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@rand_addr, @multicast2}, 0xc) 01:17:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), 0x88) 01:17:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="e6b57bc2932249f0854e40cd1ab2bdcfe4bc7b09de2a3485f9b635703478dc89ff7647ac04b62ec705fbc83e1a84e936a1e92175d5245787b1a371f391588bd9040ec01ed4a3b5ab05a1539a244f405dcac3dbc0145264e43247ff43dea39d4b362a3900181610c8622a612db5f2f7195c4de3cfbb5c4a9b1e89a869805361dc31d96b209bd4dd1cd4264f21929e", 0x8e}, {&(0x7f0000000200)="a1a77acdef31984fcef727", 0xb}], 0x2, 0x0, 0x14}, 0x0) 01:17:04 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:17:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400), 0x88) 01:17:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 01:17:04 executing program 4: getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/103, &(0x7f0000000080)=0xfffffd49) 01:17:04 executing program 1: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:17:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x400c3) 01:17:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000001c0)='G', 0x1}, {&(0x7f0000000200)='=', 0x1}], 0x2}, 0x0) 01:17:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x18c) 01:17:04 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000300)={@local, @random="2acd632c1eb2", @val, {@ipv4}}, 0x0) [ 292.084211][T13409] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 292.101547][T13410] sctp: [Deprecated]: syz-executor.1 (pid 13410) Use of int in max_burst socket option. [ 292.101547][T13410] Use struct sctp_assoc_value instead 01:17:04 executing program 4: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0x90) 01:17:04 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @loopback, @remote}}}}, 0x0) 01:17:04 executing program 0: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0x8) 01:17:04 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 01:17:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1, 0x0, 0x14}, 0x0) 01:17:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x100) 01:17:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000440), 0x8) 01:17:04 executing program 3: syz_emit_ethernet(0xd2, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 01:17:05 executing program 0: clock_gettime(0x6e7deadb93a336be, 0x0) 01:17:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000200)="f8", 0x1, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x88) shutdown(r0, 0x1) 01:17:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000001c0)="4759d3d7155b2b35e4af2ed7b84246e6695c96e3648cf24cf39f6432a61d1831e50d5bdf5fa15e5f3c", 0x29}, {&(0x7f0000000100)="bfb6bab8faf91ce6e98e", 0xa}, {&(0x7f0000000200)="3d11af836598fa98b398d78742d4b45207f7dcadf86662bd26033b7ebab5ec964bdd860b470673b963d3", 0x2a}], 0x3, &(0x7f00000009c0)=[{0x10}], 0x10}, 0x20001) 01:17:05 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000300)={@local, @random="2acd632c1eb2", @val, {@ipv4}}, 0x0) 01:17:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000002c0)) 01:17:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f00000000c0)="e6b57bc2932249f0854e40cd1ab2bdcfe4bc7b09de2a3485f9b635703478dc89ff7647ac04b62ec705fbc83e1a84e936a1e92175d5245787b1a371f391588bd9040ec01ed4a3b5ab05a1539a244f405dcac3dbc0145264e43247ff43dea39d4b362a3900181610c8622a612db5f2f7195c4de3cfbb5c4a9b1e89a869805361dc31d96b209bd4dd1cd4264f21929e", 0x8e}, {&(0x7f0000000200)="a1a77acdef31984fcef727", 0xb}], 0x3, &(0x7f00000002c0)=ANY=[], 0x14}, 0x100) 01:17:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000180), 0x8) 01:17:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000840)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000000880)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000240)={r1}, 0x8) 01:17:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 01:17:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000000140)='$', 0x1}], 0x1, &(0x7f0000002180)=[@sndinfo={0x1c}], 0x1c}, 0x0) 01:17:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x88) 01:17:05 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000500)=ANY=[@ANYBLOB="ffffffffffff5b8f086319f80806000108000604000100000000000000000000aaaaaaaaaaaae0"], 0x0) 01:17:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 01:17:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="e6b57bc293", 0x5}], 0x1, 0x0, 0x14}, 0x0) 01:17:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xffffffffffffff8d, 0x2}, 0x36) 01:17:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000280)='vegas\x00', 0x6) 01:17:05 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x8, 0x4) 01:17:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x98) 01:17:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000200)="05000000d85c9c0c2aef39d12601f01057fd6061171f18f1fdfddac62e10b06bdced09bdc7f3cfc494c618c30968b3dcb77a5f0fd93c8f6f76261949a9926f8652e46545ed", 0x45}], 0x1}, 0x0) 01:17:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000580)=@in={0x10, 0x2}, 0x10) 01:17:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000200)="05", 0x1}], 0x1}, 0x0) 01:17:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000001580)=@un=@abs={0x8}, 0x8) 01:17:05 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 01:17:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000015c0), &(0x7f0000001600)=0x8) 01:17:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000200), 0x4) 01:17:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000600)={0x0, 0x5, 0x1, "01"}, 0x9) 01:17:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:17:06 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000000)) 01:17:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000)=0x3, 0x4) 01:17:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000200)="05000000d8", 0x5}], 0x1}, 0x0) 01:17:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 01:17:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)=[{0xc0, 0x0, 0x0, "ada46f9496581db934aed6a03d91b30af9e62470c287ec11be9af161a21a35654e7d0604c860b2f7cf34568dbe7b83f04861dd7187ce827721b5cd45cef023c79b88c6694890abe5e31b6a8776db87a00ba2252ae8012b1014aa6c0864f25bc347d1098c199ef75bf4c18b11f4dc0603bb033a4eb56866dabfe9d24857e29602fd7665ca864f09940c721020665f7392d7234f11586dbcddc9a839bbfba2585078b7942ca303b3a188"}, {0x28, 0x0, 0x0, "998f2f1cfe292a843764f880c145b5a6e5"}], 0xe8}, 0x0) 01:17:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000003c0), &(0x7f0000000480)=0x98) 01:17:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x6) 01:17:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000002c0), 0x8) 01:17:06 executing program 2: connect(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xa) 01:17:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 01:17:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x1000}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@sndrcv], 0x2c}, 0x0) 01:17:06 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x90) 01:17:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x10) 01:17:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/4080, 0xff0}], 0x1) 01:17:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cdg\x00', 0x4) 01:17:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000001c0)='G', 0x1}], 0x1}, 0x0) 01:17:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cdg\x00', 0x4) 01:17:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000200)="05", 0x1}], 0x1}, 0x0) 01:17:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000380), 0xc) 01:17:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x3, 0x92}, 0x98) 01:17:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x80) 01:17:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340), 0x88) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400), 0x88) 01:17:07 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 01:17:07 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[{0x10}], 0x10}, 0x0) 01:17:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10}, {0x10}], 0x20}, 0x0) 01:17:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 01:17:07 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140)="06", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 01:17:07 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000003600)=[{0xc0, 0x0, 0x0, "ada46f9496581db934aed6a03d91b30af9e62470c287ec11be9af161a21a35654e7d0604c860b2f7cf34568dbe7b83f04861dd7187ce827721b5cd45cef023c79b88c6694890abe5e31b6a8776db87a00ba2252ae8012b1014aa6c0864f25bc347d1098c199ef75bf4c18b11f4dc0603bb033a4eb56866dabfe9d24857e29602fd7665ca864f09940c721020665f7392d7234f11586dbcddc9a839bbfba2585078b7942ca303b3a188"}, {0xc8, 0x0, 0x0, "998f2f1cfe292a843764f880c145b5a6e580d5a8abe86d64fed353699fd93b96829accdc1e1408919e67e74eaa10682665cc4ca900527835bfb62dd95000ff7ec452ce6a4c64f5bcd85f448b2eb06af402a493b7e0dbdee82f3799e8de5a0b4eb88167469ff134bd92fb464f4aa9e2d96c639fb3706172d5785d78e3d8f29614d2dbbabcdb65f1f8fddeeff0925cd08f50ff34b015b29e5aa9080978cb0eaa8279500a84833bf62c72a4a8b09a8d8077ef"}, {0x90, 0x0, 0x0, "7fc1114b477636c7112adac075f75807f8ac578c8cd4da9e11a42c9228aea2f413183b86c03164763ad481d13cbc9612e1e7cab826b0532acfeb32a8f4cdcebdfad7d9c6ecd1f524f4c08caeb309a24db9e167b94adb0260814e0b8ba97f38af3500479e84a4911f82098147d864c2d50bb2d02ae8ddfb7cd1"}, {0xc8, 0x0, 0x0, "cf254fcaf81f66c36b09cab457ef5326eb4fa8128eb8c3942f0c0c5030e99e1bd18c0cc8594409c84376e082995e1a236222f76fc715a1e8fc6ba11bfcf23255ea750a940fbf6a542c12cb017652f23971b25e9be627a8ed49de5dba2133f00225c3ad79e44bc00b04157e6a5f66effa91ba6f357fe11a0ae96d3c480fc2a8dda37e47c6e48070df6bd3c5e19e83d316f9ade8c7f7208f661a20a38072c1d51d80bf812d0eb40804354200b53d656ec15d"}, {0x100, 0x0, 0x0, "56d1c4a7ae1e9176439cd0d4d179fe12287b5538d0e4de93d40595a0a44a2f4632409ae5976df35e2bf108f3ca87594f59f7f2616fe92a423c427bbd134dc246fdceeb919c04a52fa01e1f4ba487f8ad600aa3af702ffc8392af95e06a32f5388e534ca6ad945eb87439983cdbf47ab42fbcf1847166485edbdfd6a4628ae91337c502710c3360952ce1ed92fcbd1a51bba85f2f3b750a12d31139be7877c1bd4eb137c4a063c88fe9cc3ca42ab93ca3506a89eb031db8c89dcd2751a406b228f262364adb64520fec45b9be5aceae1e882021c07c71dddab75c2b9c4738b7da9c62c2068c0ab85648"}, {0xa0, 0x0, 0x0, "b87ef7e2b00a1772f7020b5c313e3e1ce36217926d48593d393c1143da2c7f4d53928b495a9fb21c4afbbe9f08cc5e9d9950a2bcd3061a38f63b9a8687d993fd07e2c2df0f8a5c689b436afc7ff9d88d9efa177b6cad21166188364d236eecdd457c61bf993100c8a430bbaa369b51e2994b9aae836a56ad28fc9fe961f4714872db3b1838d34e1106"}, {0x388, 0x0, 0x0, "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"}], 0x808}, 0x0) 01:17:07 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @random="681a3e8d5f45"}}}}, 0x0) 01:17:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001080)="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", 0xb7f}, {&(0x7f00000000c0)="e6b57bc293", 0x5}], 0x2, 0x0, 0x14}, 0x0) 01:17:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000002c0), &(0x7f00000000c0)=0x98) 01:17:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:17:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x84, 0x8001, &(0x7f0000000040)="a11c7ed8b9ee77bd2e0a26c7bddedae36fe06adb495714ddb5f605e4", 0x1c) 01:17:07 executing program 4: connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x2}, 0xfed4) 01:17:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x382}, 0x98) 01:17:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/105, 0x69}], 0x1) 01:17:07 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 01:17:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000040)) 01:17:07 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, &(0x7f0000000440)=[{0x10}], 0x10}, 0x0) 01:17:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140), &(0x7f0000000100)=0x18) 01:17:07 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000001740)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 01:17:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000000080), 0x4) 01:17:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0xc1) 01:17:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000100)=0xb0) 01:17:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@authinfo={0x10}], 0x10}, 0x101) 01:17:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000440)=@in={0x10, 0x2}, 0x10) 01:17:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000000c0)="cf", 0x1}], 0x1, &(0x7f0000000540)=[@prinfo={0x14}], 0x14}, 0x0) 01:17:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 01:17:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) 01:17:08 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@in6={0x0, 0x1c}, 0x8) 01:17:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}, 0x0) 01:17:08 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 01:17:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001b80)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[{0x28, 0x29, 0x800, "d090867b8adfd43835092bfe8517396f77"}, {0x18, 0x6, 0xffffff81, '\f'}, {0x38, 0x88, 0x8000, "81caade0d13a610eb1470b0075c351d7119ccca804d0bf39a524f777093df16b7f53773f247b"}, {0xe8, 0x88, 0x8001, "db2e38ce027e39e02c023797730aed2e5db58f19d047e5d897d403500e1846349bff9e557945a6aa21a3e4cd9ec5a98613c0363685fe18e649825833029d2f102aef134b1827aa7514752d73a05805512febf12bd41d6e346359d19404628c203770d94f4e58a041012f5c5d032c25bdb2d1342d11cdbbd4a635c4bfa52ccb79d0351febb3e10fd30e289ae138f2a02ed59c2baea4e669fbaad3fda2e714f7638530fdea20999740884e982fb1ef9c87c29563d405e9cf4add97498b1a111debf35e20fa2dca443b47f5476050d98d3cadb137a77a"}], 0x160}, 0x4) 01:17:08 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 01:17:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000200), &(0x7f0000000000)=0x98) 01:17:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001b80)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000180)="1a89a6cdc9983b64e988d5bf70639304746a2024def78bb854bc2220243360c49faa90c4685415b14dc5664e748c014360ba1e62b3a6ff1f2f23678f943b3af169c73d91209922b2ef4fdd4762b2deb38200c9d75c89c3635d1a4f6381f78157c8fadbd67119864076a0ba9959d912923596f0383ddbfc982188e4dac96c8895692b9a12b05f4c834acb671ad83ba885e6c0dd8b97c6fe77928c1d10d1fa5ba35f44ee08f57323c21ccd26075cf61aeb8c8b1a13237ef0d8e54836b823502414d52b0ffbbdc6f8b181f574769cb1b94fb701320c9cdc40375524c368ddc6a3884c19ce7af14b", 0xe6}, {&(0x7f0000000280)="aba2e41f1c41b028ab4f793f3519d4b61ea8b4cba1c05a8c1fdc2519fbd8473760bbfc9429162693f58a5802a4a0a921cc4cde2a4a5ea777db3f7e72195ebc78beb31465ab6bf738a693f339be93fd17b737f91b61851b9c1ed836f0696fa391fefe85470db630bc157e3c8ebbe34117761494badef08e6bc1e86e341169f6aedb9f7960a1e1", 0x86}, {&(0x7f0000000340)="55d24a99dd26d6e9ac50a229dc31b4075f22e227e2763a70d0b07edc5f1923f60a6dc857704da807ae7360350dec05d112476f2146b6842945027e513dbb06aa1d2ed608c3973064b17a190fe481b79010ff813e3ea29f8f7531ac4c3625e9254d21db6406932f2968502376be7e8fcf363c", 0x72}, {&(0x7f0000000480)="d574dd6114a1e20390d5bb5624a91241264cb5c0d27e762dd0d2e4bd3201e738ed7d5c7ee6de173203a3ca387336a679ad29435359a4a1223c6db7bd3c001171b30c61e2b801edf6e674df99948451c377468bab8502261cfc6431732a9589c938f7803118ddf41f8891599e30fc50105af48f9eb6bb5cf3d1ba63e348d4ca1fcccaed3685f74ee365f98be5c665c0c9bdb3d0fbc3adc16681520e37bd27604b2aeb3d3721dca36d3cebd26a12c9e1471199a1ff65ecb9cec9e160872a07ea09609c854f10253fe890edcfa86ed03385a4d1d48cc6faffa806b6e1818f475d493a", 0xe1}, {&(0x7f0000000580)="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", 0xfd}, {&(0x7f0000000680)="ed68dca825790bb4cb2824831f23e43a9f34315d562177caaa75bdf411d1fc35e81bfd4f05965af20055f2748f570d09a47699b8017651b4caf0482c719ea7946c844cb88c0df2f29a545c6405", 0x4d}, {&(0x7f0000000700)="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", 0xc54}], 0x7, &(0x7f0000001780)=[{0x10}], 0x10}, 0x4) 01:17:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000100)="bf", 0x1}], 0x2}, 0x0) 01:17:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000440)={0x0, 0xffff}, 0x8) 01:17:08 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[@cred], 0x68}, 0x0) 01:17:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x4) 01:17:08 executing program 4: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0xb45268b4238ca54e) 01:17:08 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:17:08 executing program 3: r0 = socket(0x22, 0x3, 0x0) getpeername$qrtr(r0, 0x0, 0x0) 01:17:08 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000240)) 01:17:08 executing program 5: r0 = socket(0x11, 0xa, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 01:17:08 executing program 4: socket(0x23, 0x0, 0x1000000) 01:17:08 executing program 0: socket(0x1d, 0x0, 0xfffffff8) 01:17:09 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x28, 0x0, 0x0, "97f68933c7a5ab4c97cda8a159f59c81ba"}], 0x28}, 0x38) 01:17:09 executing program 5: r0 = socket(0x23, 0x5, 0x0) bind$can_j1939(r0, &(0x7f00000000c0), 0x18) 01:17:09 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 01:17:09 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f0000000040)) 01:17:09 executing program 0: r0 = socket(0x2, 0x3, 0x9) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, 0x0) 01:17:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:09 executing program 4: syz_emit_ethernet(0x4de, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 01:17:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000001c0)=""/10, 0xa) close(r1) 01:17:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in, 0xc) 01:17:09 executing program 3: syz_emit_ethernet(0x12c, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004b"], 0x0) 01:17:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0xa, &(0x7f0000000180)=[{0x0}, {&(0x7f00000002c0)='y', 0x1}], 0x2}, 0x0) 01:17:09 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 01:17:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0xa, &(0x7f0000001600)=[{&(0x7f0000000200)="cc", 0x1}, {0x0}, {&(0x7f0000000540)="c2", 0x1}], 0x3, 0x0, 0x118}, 0x0) 01:17:09 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="9dcd5c0be238", @empty, @val, {@ipv6}}, 0x0) 01:17:09 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000000)={@random="9dcd5c0be238", @empty, @val, {@ipv6}}, 0x0) 01:17:09 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0x18, 0x3}, 0xc) 01:17:09 executing program 4: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@random="9dcd5c0be238", @empty, @val, {@ipv6}}, 0x0) 01:17:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:09 executing program 5: syz_emit_ethernet(0x12e, &(0x7f0000001300)={@random="efff00", @remote, @val, {@ipv6}}, 0x0) 01:17:09 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 01:17:09 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="9dcd5c0be23800000000000086dd60b15e8300080000000000000000000000000000000000fe80"], 0x0) 01:17:09 executing program 1: socketpair(0x1, 0x3, 0x1, 0x0) 01:17:09 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="9dcd5c0be238", @empty, @val, {@ipv6}}, 0x0) 01:17:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="2b6499d6dcb34d1cf6196a3761366490e491547073bf40588dff580d7c15adab4593dd62c85e95d2ba46b1116147edeb67e9510f86e6cd49e0bc6e53cfc3943a64850c55f0d556de95492081d893a08a27676c006d6cb420d31d89a2319511", 0x5f}, {&(0x7f0000000280)="cae6e5540db0e8be983269e3fac28136c863979e7ffaeb2e9c", 0x19}, {&(0x7f00000002c0)="8520d539ab83ed594d1b82a1ff0b26d0f2e926f2fa3bcf09edf2e621d529b372cece3963fb38df3f04a74f8fbd29b9531ada33dd09f52f7088b6dec4065933e7c6f59b84934ceb3ea6167d5f031fd16cbae8c2cfc7035cf91468fbce451a73279127bcdef5a6f1051c01a94e07dcd610fb40f16b15e11f2172ba99a67fad93a16ff6d72751910f2d290379da616789438473e92a82aa4f6b3e5b5ebae80c85e1781ca3eb", 0xa4}, {&(0x7f00000003c0)="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", 0x6e5}], 0x7}, 0x0) 01:17:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}, 0x0) 01:17:10 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 01:17:10 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 01:17:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000004c0)=[{&(0x7f00000000c0)="1c", 0x1}, {&(0x7f0000000100)='L', 0x1}, {0x0}], 0x3}, 0x0) 01:17:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendto(r0, &(0x7f0000000300)="a3bb775edf", 0x5, 0x0, 0x0, 0x0) 01:17:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:10 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 01:17:10 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 01:17:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/236, 0xec) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1000000000000120}, 0x0) 01:17:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@random="9dcd5c0be238", @empty, @val, {@ipv6}}, 0x0) 01:17:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x428}, 0x0) 01:17:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000080)="6ebb98254580e0cfcd792a809565f943e28ca1a2330e", 0x16}, {&(0x7f00000000c0)="8f365e8675061a60388ecc02e2255733ba68d332d9419ef6af989503bfee1aad33580216e04975152d275ae6523a193745ad23d1b284248328b3474366dfb6357b193b93f62af7d9a9bbb447087bdf1d2c75f7a26754b2ac83f379b2cc0bde6c7b88b78cc3150e91edf4d6d9acbd95db7fb4fc5ee7497a6195414c5ab9c8fea4616289c18d7499cc28eaa76099bcbf7bf18419156c2bc3496d12be45b6df53ba5048a484de247d3a6025abe296505cbaa114fd85fdc5", 0xb6}, {&(0x7f0000000200)="2b6499d6dcb34d1cf6196a3761366490e491547073bf40588dff580d7c15adab4593dd62c85e95d2ba46b1116147edeb67e9510f86e6cd49e0bc6e53cfc3943a64850c55f0d556de95492081d893a08a27676c006d6cb420d31d89a2319511", 0x5f}, {&(0x7f0000000280)="cae6e5540db0e8be983269e3fac28136c863979e7ffaeb2e9c", 0x19}, {&(0x7f00000002c0)="8520d539ab83ed594d1b82a1ff0b26d0f2e926f2fa3bcf09edf2e621d529b372cece3963fb38df3f04a74f8fbd29b9531ada33dd09f52f7088b6dec4065933e7c6f59b84934ceb3ea6167d5f031fd16cbae8c2cfc7035cf91468fbce451a73279127bcdef5a6f1051c01a94e07dcd610fb40f16b15e11f2172ba99a67fad93a16ff6d72751910f2d290379da616789438473e92a82aa4f6b3e5b5ebae80c85e1781ca3ebb4d9fef6a85804d6610a31c86be5ba2c17898eaac66e48c5c40f3d2e90ac3233b5b1f84f14fa50c84654627595be71db939f101a3b84", 0xda}, {&(0x7f00000003c0)="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", 0xde3}], 0x6}, 0x0) 01:17:10 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 01:17:10 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@un=@abs, 0x8) 01:17:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:10 executing program 4: syz_emit_ethernet(0x96, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 01:17:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080)="eb3abd870f89f72b292410d98780f76989e92931e5a4ca94c2215b228ed05c1b8ef4610f3f62318d1f48d493cee000431e0ff659f26656da49b44a063a5008ac8b000000c1e66c145c60ebcde483dab1bc32692074cd3530cf22d4d69e9fe80b9779ebac52fdcc07d62b380e8adaff8b64bf43000852c29fb0519e0c46d993d03200000000000000001500000000000000", 0x91) close(r1) 01:17:10 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 01:17:10 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:11 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) 01:17:11 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@random="9dcd5c0be238", @empty, @val, {@ipv6}}, 0x0) 01:17:11 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) 01:17:11 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 01:17:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0xa, &(0x7f0000001600)=[{&(0x7f0000000200)="cc8b9261c026095f078325e39d09e797305b301a180f9c68d31f8778126add6a28ce6db100f956669a458f2d2c0c36fcfa8c2b03b1ef51e2bd770e4e4ea9413bcc3ab9c7", 0x44}, {&(0x7f0000000280)="9ec1ef10585578709d1ed54b0aaa8a5a6da99f9f61ff101f36885e015457ff4b3dcc47f8477204a50c169903184806eff2c19503b0ca93db2ad5dc76855cc15dfffabd2fc769c72cbc9cdd0ccf75e2a5800d1b31e1bbc98bc1574ddc2b58d50b7b642d9375a2f4edc60548d735743297de58600ca069e6da27edb59dc872c20ea1aacf6611f9aa3687b8f820df22e99d1de6f461746cfb13b712277c3a61bfe1b99bd671d6d3d9948cbe0c697925f9992d104ce8e0ecdd2e6512b5d967ead6eece4dcb4fa58c8b2ec28c844559551b91daa097c118a723018e8d0e585f23aac29e920fcf8172b4150c", 0xe9}, {&(0x7f0000000380)="acbed4d7f2f6794293efd98f392996733d3d1387ef21098088dc40e37e8eb209765b5a34df9a9c26dad21f652edc274fe839efd490d92759c2c2fdf7f2c09bf0d863f2535bc866890f49ee5dfc0766821643d3d1e0c15b57ee52a90653f24ce1e810c5b5d7bb9520181eae21b6a0b050272b3b8cfda7eedc7e865627a8cf40d0c8e0bc964a5c53cb3af295adc59d43070410aa64bd817709f28c81a64a813ce2bf64be8d25cf2d92feef38faf4c7a1c740e7c550c2fd28a3d9b3e67c89f955cde40f50a819897a62b24512190a134ded8c3dbea575b9253c167fea31ff814e6f1d132bac7911289fc78338c6f03fc9768d947d", 0xf3}, {&(0x7f0000000480)="8330e0a3cac49c02dc65f983e8d14f388e15940c31407f3b574f85a69676954a8cd4ef60f2a9ca52ed297cdc155adad73e6fe670e785af0a2114c99d64b93b62c07fc4e4bab6968a0d4168f8d557a7b060a06b2d9f681fc02d4df0d1b958eda15894b51b80ea58893369340595b58f57d0aaa69793e4d38dac13df44fa6376c6cced76908e4b3f8bebbbfbb286a9359d474fdc8fa58caf07d09527c82bf96291559b3e3e97a2c35ea15c4f0a009d26528428d48668ab", 0xb6}, {&(0x7f0000000540)="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", 0x52b}], 0x5, 0x0, 0x118}, 0x0) 01:17:11 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:11 executing program 2: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:11 executing program 3: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@broadcast, @random="4ddfb4114cbb", @val, {@ipv6}}, 0x0) 01:17:11 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000001300)={@random="efff00", @remote, @val, {@ipv6}}, 0x0) 01:17:11 executing program 0: syz_emit_ethernet(0xdf, &(0x7f0000001300)={@random="efff00", @remote, @val, {@ipv6}}, 0x0) 01:17:11 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x428}, 0x9) 01:17:11 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@random="9dcd5c0be238", @empty, @val, {@ipv6}}, 0x0) 01:17:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 01:17:11 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)={@random="9dcd5c0be238", @empty, @val, {@ipv6}}, 0x0) 01:17:11 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="9dcd5c0be238", @empty, @val, {@ipv6}}, 0x0) 01:17:11 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 01:17:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000080)="6ebb98254580e0cfcd792a809565f943e28ca1a2330e", 0xfeb7}, {&(0x7f00000000c0)="8f365e8675061a60388ecc02e2255733ba68d332d9419ef6af989503bfee1aad33580216e04975152d275ae6523a193745ad23d1b284248328b3474366dfb6357b193b93f62af7d9a9bbb447087bdf1d2c75f7a26754b2ac83f379b2cc0bde6c7b88b78cc3150e91edf4d6d9acbd95db7fb4fc5ee7497a6195414c5ab9c8fea4616289c18d7499cc28eaa76099bcbf7bf18419156c2bc3496d12be45b6df53ba5048a484de247d3a6025abe296505cbaa114fd85fdc5", 0xb6}, {&(0x7f0000000200)="2b6499d6dcb34d1cf6196a3761366490e491547073bf40588dff580d7c15adab4593dd62c85e95d2ba46b1116147edeb67e9510f86e6cd49e0bc6e53cfc3943a64850c55f0d556de95492081d893a08a27676c006d6cb420d31d89a2319511", 0x5f}, {&(0x7f0000000280)="cae6e5540db0e8be983269e3fac28136c863979e7ffaeb2e9c", 0x19}, {&(0x7f00000002c0)="8520d539ab83ed594d1b82a1ff0b26d0f2e926f2fa3bcf09edf2e621d529b372cece3963fb38df3f04a74f8fbd29b9531ada33dd09f52f7088b6dec4065933e7c6f59b84934ceb3ea6167d5f031fd16cbae8c2cfc7035cf91468fbce451a73279127bcdef5a6f1051c01a94e07dcd610fb40f16b15e11f2172ba99a67fad93a16ff6d72751910f2d290379da616789438473e92a82aa4f6b3e5b5ebae80c85e1781ca3ebb4d9fef6a85804d6610a31c86be5ba2c17898eaac66e48c5c40f3d2e90ac3233b5b1f84f14fa50c84654627595be71db939f101a3b84", 0xda}, {&(0x7f00000003c0)="1553b1ab32c92c6257f3516510a43bbd0ed960b31092f0d56481be59b06ca9286981c145896938556d8082a1d149e27680614a951e451aba8c52bad3789c1806f84e095c938c59010b8b869923516d96db4414aa5c9a3c46208f13f96d7b8269ffc7b002b26f379df70fdda3e0b9f4a44fcf4914ee5081d7cd652383543a4f12884355946d300636a7ba91752ea48fc46f124dd04cdb03e770850f3291f84bb55b8f8394eebaa43720c08c9cfa72266994bc248e63cdb1d40f27eaaddd00d8c1abe2ead9c6bf44e34aa9f3cda1e420485ca6510963c4038471997ae82c7219438dcd7b367da300e3f6dc48fb0f12cca3e88c788eb65715ca060db2f029f7d5c60bb4ded5c0230ab270525e36329dc1a51d4cb7428fc31d9dd51633a9f310fd493923870bf8a370539ec2169014f71dbb8ab16eadad73bb47dc544dcc828eb7364644f684faa35270aa61a99868c1bd9adf8bef9383fbf9596f7740a66d41da0fc771560b1e7665222b759dc3e22b14b4d2e2c27284e8389a35968fd78e0f553f7f2a5469ea27fb05c426b23f05f53a5b3858363fbb602a4105b1a7845b4f79b977e1e01b0ab0d63cc6b089b78121b6756fafa95dc8ccc39a679148437abf797f9d7c821a2ae860fdbf4dcd012a3d04f892179cd39c9587474044be5cc86f293abc833779c641b9aa7676b57c917a79f61a9dc8bc28e9b9e202184e0394b6927a368afb6e66dea9a6d93336b66a03593c4f4f3951bfeaa5b502db91b995ed86ce2afec4d4e57a78f79bccbf8cadca72077b028e6cc625bbf9e2488985d8d9bb2df8b8411bdfe1296c402b68471c4bd40b99bcd9b5f5d636f281c49d2df0d67dd2ed9037215cb05d514dc0dd504ba8fee9e92724669e0f4bc9a4eace4d2f8b547d3694284bdcbc3ea51bb83761217186d6a0cabf72af05e188587ff92bdb1efc33aa41b5c9cc146136cc8b4acbd5c9e555fe8b8c3db646f6f7cbd9aaf733048ab63d1fb25bcdff6abbaa443429fc6f63c94ee691706aabbf2d63e3d0213b7a4f8d3ce8ac0904a2cb2f01d2b9ec015733984d09548454c9292a3085a94774dd30d5859d32b776cd20d9a28fb44976bb1f26365b195f3c18b2b8cdc4e114b642c4041e3a28ff1103cef05ef6a8329db535e2757c082799e9feea9116b4ebffc70dffd5f6380c10c708b2d52a439998a57da4ba7147f872f4ab2f79f21c913ff111dfc078919ad80088a644dffbcfcbb27b9a1ea4d2c6e57a4d3368816ad06148f1380d70331d0a0e62ea8cba7be3454d47df2ea542d6bf97041af96884baefd8a8cc1a964eba1502758be9011762ec98b8dbbf99d539c5c56ed1ae0d32b70cb0d8acc65497abb31b69226c699d8c2247b85d98ff923644059a9f51391cc33851aee3f3a3507b9766b184541622d61676d588e57227676a2fe3d1e0a957153b7a11ab7a2d255f342b06efdaba3d2a692b52a0842efbfa843a67876aebd22f08ef3abca3b87543489c1572069bc50c51bb3a571bba0ec495994a0f341c5371a1c7f0f166acf5ce69529375614692456678bd279c9eb261f5caaa0bca242ed84f2a1fb42eb6e0aed61c9b8563b0a98695982e612ef9ca50847eb68b82d69990bc5180a599e379b8415e72e9ff270d189ad3506c3a9cddf943c5084432154054bc007a409770c021b7e803444562b0a005c3e44188f44b44904cf4f650862f08386a6ba66cf6bb31e92217bb928b5d7d5f0b9ac1d3ebbb35baffe50d0c3bb6cd1877c4eff2c14b6ef282abb557899a3d34be284eadb316ff8079ee09034e41fef512a97fc99b3cf37bcb65b05c2a752dde20d00f37076bdba62a23d2c984b1702ef4e190c0368ac8f9eef511cc9f14ce9e6cb889a33429e0ef07c97955d6bc0186a048763fc7c4126761c84be1ee0854c9d4603dfbbb314a98927dc3fb0a8e0723974d42c5ce55292e16a34c9a7f6ea5936e51550f47151cc689d4694944c45fc85a9c4c9c57f9dc53536e15812b083646f234f521a10a12a1404803ffb3120ce0a7d2256373a9eec14b77de6f76afd8f93aa535b1df68331662177d3662f4f09217a3a4ba198e244419f239d54b56fbbab304894a3fbda0ac36557f3cfc5bbec65143a7320608c5431de971c8881efc1b5f56f39434970a05f69ca41edc438915dc8b42e5fb6d2c01f505d80b1bb02e96adee68189ed401b9ea9d13bd8fe281ddb6cc9663ceb21ff70f4c903b6711d4b7e7517a8f526ccece948e464be8624d204c4fac2cf3afc146a08c1e8f77add3775b282ee8672e2e414a32a8f4380344ceda7fdb6b201a65759e82577e3835f7327638d271c0c9da63959e0e376cae7795ce2bf40e858b5db8dcfbda040e50161b03b1b807aa1c8e759d62a231d49ca9fe36e49ba21770746535b5a94a92f979859ecf6fc315d59eb86b5642039e4efe0218eed3eb918d3e4fb1e87b2edfe88988c078d29e846a12a2faa4740f6edb134c3b599e6cc4f7fefe1e1f55a64a15f69116be7e4310004b8a4c611c8708dcdbfc969fee6355564ff2093be207ce7d484df91e1337313ffd78f6eb555f3a23e89801535b5fd4d0bd23d0a62f9e1b0c428d77789f811e036d1edc1d59cbf234294b7cd6443bdbc05f517a4ae6d0e526960c489bfc5f43f32f3a34aa8f6cd175a2e620daf2c9245baafaa6fb8fd36965e1649ee9b6e2d7fcc09099704bdc2fa864eb1306f808fb89c2c958a76aae4c3b4ce34d57cf2837657a65825551b1c110d7b76379f17fccbc83ef3de943903a28657e5e74df56d4610807e2f9b0b4d9991c11d3e0953d193f03b55cb8f1c17143e26d536efd1b00ad54c7241b31c0f23fb1e3250d15299760be65110f259f17a5220681317b4077d6993f47221e08b957f59d643b21f1ecffc197022ad19236e1d515a1cb50cdcc886cb10a877244fbbf0f60f09ed82dc55684166a2fc1a0b535de9c9d8b9e9a1c747cf47950e32bfadad293d01faaa68ae3478a084de6e2eaee4f89a26f6b78d3e6c656ee1f68c2146f3b73978b81f7cc6ff4253f0cb5ab1cff0c50d589f3919d26159497bab91eb6eb439830354c8595f6f3d0dd29abb3ed03604b3d8d964a75ca5857589ff25310995c9932fa84c2d7f9ab1bf1a0e5c95e958732df916259aefafece21e6de7c947ef740fe39e0ff703ad7a7893a77e8e9d0cb9249a5525507f4a299536bf05e6fe9d8b098487d83a75e6630c3fe204011095bb595de15bf4525d55bc8b341fa3cc1a358ea1cd392b0ec3bcff4f16cb10132dc936dd3ff37c68bb72dee442d6fe134e3ee0375b6e25b0bd71e9a86b5522d8447d0d8c33c5d98d8f87fbbdf3e307cc98219f53bf862921b739b13cef62d41f06ce9514e62bba7d66e93ec24d4efbec6eae52890d3c0ce22d9d091d02637405cbc3592abc2b237cae7ea11956cf0cf04970ea330e8c7615b49e63bc659d52bf878bb10d0b76b880315cfed37f59de7174edc2281c9710bd51bd3a13e70d879a7a5a5352f59c7b60733e0c5810cb63f017ba80dd25b87b458f5a5c9b0b948e275e39629b51cb7fb31ca7018d516a6914dbcdf9841ad4ddfc9bdfb40bd1a3c9abccc26076870b4e821c4e88614b0e250e8c0be2e875de17cc81413450b447c23a24002cdc973a8f4b9f31ec9a5a5464a1e43af7402111976ca4014e5df069fb2c3a1375d0191b78fb0d2fb39cb46a892de686dddedecd3be563e098ee07f56d59ecf044b707b6f392c5bbbbd32d7af85368ed02472404eba696d71bdbdb70ad094dc8cb0795e9f493bd4e357041521f64fbcadd36bd88708bbe1521ad2352125ada0349a42ca053cde4fc3361ef253b0fe8b49dabb77414fcf8e1d1cd419e08c37a0f14c8efa9d57d22c09f20a018447b51b3d30b6272636aa2d73ed7a2d28b64b5150320063f9adc9ed8c5f83cf7034250e14cc763ab2aeee01a89ac48804aaf199f96c2f8c23173821159b33112ad6f656ff208c2b48ad943cb5896bdd0f77d81aa05091e00cdc7a9636f92388d8fb1be23e3cadc8e4e2cb617c58408e8f1615b08d54c658180d18639380d63e75888b733a7fda843915f6e096fa5a0c57b1ed93fe4bf2ad32f894b206bdd0dbbb1879f7b9201e032c5c75fb50ac2ae3d9e161cafca424a907da72965cb6eb2c983fb383e002675bbaaa21596e690c5642a63e1f957010c97160013b9d315802b2eba8c7967092a55d21af7963922c4c33431ce7dd973c771e18be637a42f1c3d8a6761dc881204fc9bf30a2beda194241e104eaade8f3685ef11e953e08596afc2d4d5af5811bc8c554f7af2852b858fa68ade01fe583e2c2b5c3bdefe08f626f1bf9cebb7b36a198f8330bc3540b0c8ad27c9b8b2e7a54e150e174013796221c10f3812772ab189464d12060e6b36c6a4edeb20bf45865c415ad3c79516fe71fdcd3f449ce021438e2cb14a4519a12d83255b27ba2f08f6d5ad9df67aaab3c5c3f71abc285a9d429fb0da7f712024dfe5d587bc58394c7f7e64f93c4f552702df725113efeb53d1fd11a867c3cbc8adf5ce0ebe0e2941eeb6a7d1d933ab0b4e8210eacfd835de387c79e0bca7eb0afd851bbac1206ec02de897c6a379569dbd169d2ed0c50d88b318786302137f9fb936c8303ce42dfc098049414f9c2ef3a38919eb1be18c17b711ad370af113e7b90aacd82f4374b2104a3a4bae647450c08f8f4f6bbdb5cc5319243e1dac3f96feea7bbea1a4975d3f86a253dfecd5590533fedb9cc4155a08a8c7d54627c65bfd8686244b428d6a4c55e525d80e4b623a08f5df37e822e0b13b21655d63dd974911175cc61785b262c7103e0afd862c5e9cf8854d308ce383d01978f68d288bab3355911fc5365b5b0a49143a11b9ada48193f97b8734b78a9c347cbec0584e28743a7b3660557cd4b3835ae07527a32126bcf1b6aba67cd33e24a1418ee460765d5b40cf8f0318fdc1c79a4c99a596cc7514975cd310a185e5385cc17627842bd3333ce9130fadf66a31ee2e60c64923a46ef6306359e996bba5e037e051831e177b13422cee132db735570a10814f066387263f386dda842b41d074d1293785025e0d18ef8527bdef0f6bd24cb86d11665c4846b3a993f93290de317170f977157299ba2c0aab492a921bc5dbbe661ec26c257c5cff09bf9bc0e7bb0393cb18b4d707cd80264f1c0d770053565a0498f8adf31489819f31f5f7cc635bbe4ed97656b14834d5caf881e7699c7fff5a4cba6b68184a76cf91a81c4f22a5487042927cb4b8b11d8108d57ffc11d5ceda4be5a38f081691990af164cda00a1655364681d4bbe5a49d4280dc1b1bec32aa346d7817792a2c55b8aeac471b6cbe858ca20cd0ef861f901ffade64ac26ad3a639e34572cd466e1ab0812a9a1fa39744ee1b32d0469b538a03e9d7f23d2eba0052f023afb77fb269fa797f1fee52b7ec4222e5856adf89bb32bf1f559db7ee64e22213ec2166838402642017f51ec6193e996892c64bfa3144283e07a6065248280f09e8b4633c1ccf6519d1cd9b37770cbaa9b68f10f0f43f9e77f4c2f54545a97f442b5834c7958404b84bc82fd58ef04b74fa7bbe6c125e449c7b948a4b382c851e3855d9eee73b0673d8152cbece0d2dea6aaa5a4c32576cdf44d6e0782894861b4acdb91cebc3a3acd5fef6d07fb534279a69dc8f4601b3f7fcb263664e23edbdf0538c9387d6c09c2a84477dddd8a0e97dcbf75775ff1c2d658d50a6307109b7868144d9a2c54679d350464c5be9e196ab772514b952e62f32ec9ad5aaafbe369d8aad6886", 0x1000}], 0x7}, 0x0) 01:17:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) read(r0, &(0x7f00000001c0)=""/10, 0xa) 01:17:11 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="c7e80cac0fa1", @local, @val, {@ipv4}}, 0x0) 01:17:11 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="fd9146121e97", @broadcast, @val, {@ipv6}}, 0x0) 01:17:11 executing program 3: socket$inet(0x2, 0x37f4aefb21ee5c2f, 0x0) 01:17:12 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="9dcd5c0be238", @empty, @val, {@ipv6}}, 0x0) 01:17:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:12 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="9dcd5c0be23800000000000086dd60b15e8300083300fe8000000000bbfe8000000000000000000000000000aa"], 0x0) 01:17:12 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="9dcd5c0be23800000000000086dd60b15e838008000000000000000000200000000000000001ff"], 0x0) 01:17:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="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", 0x784}], 0x1}, 0x0) 01:17:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:12 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@random="9dcd5c0be238", @empty, @val, {@ipv6}}, 0x0) 01:17:12 executing program 1: syz_emit_ethernet(0x4f, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd"], 0x0) 01:17:12 executing program 5: syz_emit_ethernet(0x3e6, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 01:17:12 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 01:17:12 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 01:17:12 executing program 4: mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 01:17:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 01:17:13 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 01:17:13 executing program 0: syz_emit_ethernet(0x400e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 01:17:13 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 01:17:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x11) 01:17:13 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 01:17:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback}}) 01:17:13 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), 0xffffffffffffffff) 01:17:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000240), 0x6e, 0x0}, 0x20) 01:17:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 01:17:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 01:17:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x303, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 01:17:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 01:17:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x4020940d, 0x0) 01:17:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x303, 0x0, 0x0, {}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 01:17:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 01:17:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 01:17:13 executing program 5: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) unshare(0x40000400) 01:17:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f00000001c0)={'gre0\x00', 0x0}) 01:17:13 executing program 0: pipe(&(0x7f0000004640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000100)={'erspan0\x00', 0x0}) 01:17:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 01:17:13 executing program 3: pipe(&(0x7f0000000900)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 01:17:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001780)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000c4ba1e"], 0x14}}, 0x0) 01:17:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) 01:17:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000300)) 01:17:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:17:14 executing program 3: pipe(&(0x7f0000000600)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 01:17:14 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 01:17:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000010c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:17:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) 01:17:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 01:17:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:17:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/84, 0x54}], 0x1}, 0x20) 01:17:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x303, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 01:17:14 executing program 1: pipe(&(0x7f0000000900)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x40000) 01:17:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:17:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x800}, 0x40) 01:17:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0xd05, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 01:17:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 01:17:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x20}}, 0x0) 01:17:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000040)=0x1e) 01:17:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:17:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a00)={'sit0\x00', &(0x7f0000000bc0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote}}) 01:17:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), r0) ioctl$FICLONE(r2, 0x40049409, r1) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) unshare(0x40000400) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000001300)) 01:17:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x210}, 0x40) 01:17:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000380)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 01:17:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 01:17:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, 0x0, 0x1a}, 0x20) 01:17:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:17:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x303}, 0x14}}, 0x0) 01:17:15 executing program 1: sendmsg$unix(0xffffffffffffffff, 0x0, 0xfb693391f5aa521c) 01:17:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000240), 0x6e, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/84, 0x54}], 0x1}, 0x20) 01:17:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x2000000, &(0x7f0000000540)=[{&(0x7f0000000400)=""/43, 0x2b}], 0x300}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000880)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:17:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 01:17:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 01:17:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x303, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 01:17:15 executing program 5: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xc0189436, 0x0) 01:17:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}, 0x0) sendmsg$unix(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 01:17:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, 0x0) 01:17:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}}) 01:17:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:17:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8913, &(0x7f0000000000)={'syztnl1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x8, 0x8, 0x9, 0x3f, {{0x1c, 0x4, 0x1, 0x5, 0x70, 0x65, 0x0, 0x0, 0x4, 0x0, @broadcast, @private=0xa010100, {[@lsrr={0x83, 0xf, 0xab, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @end, @ra={0x94, 0x4}, @noop, @timestamp_addr={0x44, 0x44, 0x6, 0x1, 0x3, [{@local, 0x3}, {@multicast1, 0x4}, {@local, 0x1}, {@empty, 0x3}, {@private=0xa010102, 0xe200748}, {@multicast1}, {@multicast2}, {@empty, 0xff}]}]}}}}}) 01:17:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 01:17:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x5, 0x7ff, 0x20, 0x1}, 0x40) 01:17:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 01:17:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x2) 01:17:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {&(0x7f00000015c0)='`', 0x1}, {0x0}, {&(0x7f0000000180)='&', 0x1}], 0x4}, 0x0) 01:17:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@dev, @local, [], [], 'syzkaller0\x00', 'wg1\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 01:17:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x5, &(0x7f0000000940)=@framed={{}, [@jmp, @call]}, &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a40), 0x10}, 0x78) 01:17:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000080)={0xfffffffffffffffd, 0x4, &(0x7f0000000040)={0x0}}, 0x0) 01:17:16 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x2f, 0x1f, 0x9, 0x7fffffff, 0x38, @remote, @loopback, 0x1, 0x7800, 0x80000001, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', r0, 0x29, 0x7, 0x0, 0x6, 0x8, @empty, @remote, 0x700, 0x7800, 0x6, 0x42}}) sendmsg$unix(0xffffffffffffffff, 0x0, 0xfb693391f5aa521c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000c40)={'wg0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0xff, 0x84, 0x2, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x10, 0x7, 0x0, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', r2, 0x4, 0x88, 0x40, 0x4, 0x28, @ipv4={'\x00', '\xff\xff', @loopback}, @dev={0xfe, 0x80, '\x00', 0x13}, 0x40, 0x40, 0x2, 0xd2}}) 01:17:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x303, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 01:17:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) [ 303.956710][T14188] x_tables: duplicate underflow at hook 3 01:17:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:16 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/140, 0x0, 0x8c}, 0x20) 01:17:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), 0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000000)={0x0, 0xbaf, "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"}) unshare(0x40000400) 01:17:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f00000001c0)={'gre0\x00', 0x0}) 01:17:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "6514e63eece93fd6", "6606eca539d1a30a75fb5ef6faa27bcc", "07ca3f7e", "c2d0646fdec2fd1d"}, 0x28) 01:17:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f00000008c0)=[{0xfffffffffffffffd}], 0x1}, 0x0) 01:17:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x2000006e) 01:17:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 01:17:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {0x0, 0x2}, {&(0x7f0000000900)=""/97, 0x61}], 0x3}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000010c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:17:17 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x30}, 0xc) 01:17:17 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x1a, 0x0, 0x0) 01:17:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x1c}}, 0x0) 01:17:17 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000400)={&(0x7f0000000100), 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010025bd700017dbdf25140000f4040017"], 0x24}}, 0x0) [ 304.919570][T14272] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 304.933986][T14275] netlink: 'syz-executor.0': attribute type 23 has an invalid length. 01:17:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe44, 0x8, 0x0, 0x1, [{0x4}, {0x5c0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x554, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "126757f0d2682bef2b9ef41f108e1e527cf0ec0d12a582e32a7f90e4cd451c1e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, {0x21c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x210, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x80, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x1b0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x16c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x114, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3d7298f323ce57061dba8f9749e6d05fdb9576deaa840afcbffd70c5440d1d7c"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4df8bc4634104fdc0ff5181967aac1d29b2c35edb41499fc1b8b76a9a5170a21"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "45d5efd44bc0e85524d963686d3aabd099db164b9113d1662952d22f29629150"}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x2e8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x20c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9f3e5eb328daa66a3a6ba138de4f86d654e04c86077ce8ce737475fc8041e26"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5cb470ef155991d56241cfc3e4c2aed28a4ad81af657d1838e3142b585d12294"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb0391f65d65cfe922b19754c468e6ea4821aab40e9753280c3cf81f7ffb6640"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0xec4}}, 0x0) 01:17:17 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0xe8, 0x1d0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@arp={@local, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'wlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@remote, @broadcast, @remote}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 01:17:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 01:17:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe44, 0x8, 0x0, 0x1, [{0x4}, {0x5c0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x554, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "126757f0d2682bef2b9ef41f108e1e527cf0ec0d12a582e32a7f90e4cd451c1e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, {0x21c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x210, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x80, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x1b0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x16c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x114, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3d7298f323ce57061dba8f9749e6d05fdb9576deaa840afcbffd70c5440d1d7c"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4df8bc4634104fdc0ff5181967aac1d29b2c35edb41499fc1b8b76a9a5170a21"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "45d5efd44bc0e85524d963686d3aabd099db164b9113d1662952d22f29629150"}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x2e8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x20c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9f3e5eb328daa66a3a6ba138de4f86d654e04c86077ce8ce737475fc8041e26"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5cb470ef155991d56241cfc3e4c2aed28a4ad81af657d1838e3142b585d12294"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb0391f65d65cfe922b19754c468e6ea4821aab40e9753280c3cf81f7ffb6640"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0xec4}}, 0x0) 01:17:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x1c}}, 0x0) 01:17:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe44, 0x8, 0x0, 0x1, [{0x4}, {0x5c0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x554, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x20}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "126757f0d2682bef2b9ef41f108e1e527cf0ec0d12a582e32a7f90e4cd451c1e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x9, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfff}}]}, {0x21c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x210, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x80, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}]}, {0x1b0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x16c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x10}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x114, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3d7298f323ce57061dba8f9749e6d05fdb9576deaa840afcbffd70c5440d1d7c"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4df8bc4634104fdc0ff5181967aac1d29b2c35edb41499fc1b8b76a9a5170a21"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "45d5efd44bc0e85524d963686d3aabd099db164b9113d1662952d22f29629150"}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x2e8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x20c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9f3e5eb328daa66a3a6ba138de4f86d654e04c86077ce8ce737475fc8041e26"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5cb470ef155991d56241cfc3e4c2aed28a4ad81af657d1838e3142b585d12294"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb0391f65d65cfe922b19754c468e6ea4821aab40e9753280c3cf81f7ffb6640"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0xec4}}, 0x0) [ 305.103192][T14286] x_tables: duplicate underflow at hook 1 01:17:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x1e, 0x4) 01:17:17 executing program 5: socket$packet(0x2, 0x0, 0x300) 01:17:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x1c}}, 0x0) 01:17:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0x20, {0x2, 0x0, @multicast2}, 'syzkaller0\x00'}) 01:17:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 01:17:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 01:17:17 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x1, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'veth0_virt_wifi\x00'}) 01:17:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 01:17:17 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, 0x0) 01:17:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000004280)=[{0x0, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x5d0}, {0x0}], 0x9}, 0x0) 01:17:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)={0x2e4, 0x0, 0x3, 0xb01, 0x0, 0x0, {0x0, 0x0, 0x7}, [@nested={0xae, 0x4b, 0x0, 0x1, [@generic, @typed={0xc, 0x7e, 0x0, 0x0, @u64=0x685f}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x4, 0xd}, @generic="eb0b1315dbccf56e38906dcc6530b3439ed4814d7d7fa74143edcf64bdb2ab2413a4956afdf7deb530cfd9952123e1427a6ca2cc4f1e25c657f3acc040a956265ca9d1647e1dd856a56ba93c5f9a72dc904ef949a92910a654deab86de9e4792d9c9e6c9c08076b5ef361e14b96bc33b30022b2d2996305aea117601000000e1acfcd10700078b8bb0edc969f5250a3d7e47f5e21108", @generic]}, @typed={0x14, 0x62, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic="fe9bf9259c1f2d581dc346b3feaf8d6cc23bca5ce02e5eb6ba67b47efb8e320477478cdfde5fa6ab0eef128e70c00b80df7d67b860d7ef09", @generic="7130e2d5a919bf7463a13c1390de12f95ab4ad6498e466c4a7337b5fed7dd00999ba566681c90aa4174cd42b07e2977bd116d7bce806457912f9eb334c830ed848cccdccd04883c9a8f382b4971c2fc88e34dbad3fbccd2f8964d4", @nested={0xc, 0x81, 0x0, 0x1, [@typed={0x8, 0x5f, 0x0, 0x0, @fd}]}, @nested={0x16b, 0x70, 0x0, 0x1, [@generic="3902b4a72c5534b3feeea90dcd206d0bb05b7a2c34fbc9b90d5ce0fba53d88ed0421dcef5da8c284d7824c01a36256d943927ee1b04039c5b0870ac78f5a65d12bc0465dc645e446b3f2391d8920c7deb0fd5b50608b30ec8ef0ffc545926277fba6895b514351ec317cbc578b5d9655a0e063ee2806affbd7dfbfd50840c2f20f2966f64c8b7c2734fe43f73e2d3ecb3707329f6d470bd82fb5", @typed={0x8, 0x34, 0x0, 0x0, @ipv4=@empty}, @generic="ad315152a51f7aa4ce569609862c58448b6a99df7d27a723c87d9e2b36ba61ca20f680b28a8f7ce94de37703e38e29df314e6eec066b7925673335e7c02da632740365466b3431b9e98448e87d33b029f54eb98e1790ed1db3ae66bd788070b2a21833591b90ca2541a0f31b6f1ee35f7cc798791080a6783861a9aca7e6bcb283947274450c54b2a7827e4f1a4be8d68246657b56df928fa7341bd0dd24ec3d70670d34f91b5dc4306998341c2e7b672c83075293d1feb0c9bb4b4361121bd1a10509831b"]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 01:17:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffffd, 0x300}, 0x0) 01:17:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 01:17:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 01:17:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 01:17:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) [ 305.779122][T14320] netlink: 524 bytes leftover after parsing attributes in process `syz-executor.3'. 01:17:18 executing program 3: socketpair(0x15, 0x5, 0x0, &(0x7f0000000740)) 01:17:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 01:17:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000000)) 01:17:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000000c0)) 01:17:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000c80)=ANY=[@ANYBLOB="b80b0000000505"], 0xbb8}, 0x1, 0x0, 0x0, 0x10}, 0x4) 01:17:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x594, 0x5, 0x0, 0x1, [{0x3e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x103}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xf4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x12000000}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x7c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x28, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3ff}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x91c, 0x5, 0x0, 0x1, [{0x1b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe8a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7ff}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x388, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x314, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x180, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x148, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x3a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x27c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}]}, 0xec4}}, 0x0) 01:17:18 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) accept$inet(r0, 0x0, 0x0) 01:17:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x28, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 01:17:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000000c0)) [ 306.245608][T14344] netlink: 2980 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe44, 0x8, 0x0, 0x1, [{0x4}, {0x5c0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x554, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "126757f0d2682bef2b9ef41f108e1e527cf0ec0d12a582e32a7f90e4cd451c1e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, {0x21c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x210, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x80, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x1b0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x16c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x114, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3d7298f323ce57061dba8f9749e6d05fdb9576deaa840afcbffd70c5440d1d7c"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4df8bc4634104fdc0ff5181967aac1d29b2c35edb41499fc1b8b76a9a5170a21"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "45d5efd44bc0e85524d963686d3aabd099db164b9113d1662952d22f29629150"}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x2e8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x20c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9f3e5eb328daa66a3a6ba138de4f86d654e04c86077ce8ce737475fc8041e26"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5cb470ef155991d56241cfc3e4c2aed28a4ad81af657d1838e3142b585d12294"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb0391f65d65cfe922b19754c468e6ea4821aab40e9753280c3cf81f7ffb6640"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0xec4}}, 0x0) 01:17:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000001c0)) 01:17:18 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$inet(r0, 0x0, 0x0, 0x2141, 0x0, 0x0) 01:17:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)={0x1c, 0x0, 0x3, 0xb01, 0x0, 0x0, {}, [@nested={0x4, 0x4b}, @generic="fe"]}, 0x1c}}, 0x0) 01:17:19 executing program 1: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:17:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @random="7b51a797311d"}, 0x2e, {0x2, 0x0, @empty}, 'bond_slave_1\x00'}) 01:17:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000340)) 01:17:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 01:17:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) [ 306.696139][T14366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:17:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000001180)={0x0, @private, 0x0, 0x3, 'lblc\x00'}, 0x2c) 01:17:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe44, 0x8, 0x0, 0x1, [{0x4}, {0x5c0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x554, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, {0x5, 0x3, 0x1}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x20}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "126757f0d2682bef2b9ef41f108e1e527cf0ec0d12a582e32a7f90e4cd451c1e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x9, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfff}}]}, {0x21c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x210, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x80, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}]}, {0x1b0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x16c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x114, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3d7298f323ce57061dba8f9749e6d05fdb9576deaa840afcbffd70c5440d1d7c"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4df8bc4634104fdc0ff5181967aac1d29b2c35edb41499fc1b8b76a9a5170a21"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "45d5efd44bc0e85524d963686d3aabd099db164b9113d1662952d22f29629150"}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x2e8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x20c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9f3e5eb328daa66a3a6ba138de4f86d654e04c86077ce8ce737475fc8041e26"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5cb470ef155991d56241cfc3e4c2aed28a4ad81af657d1838e3142b585d12294"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb0391f65d65cfe922b19754c468e6ea4821aab40e9753280c3cf81f7ffb6640"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0xec4}}, 0x0) 01:17:19 executing program 4: socket$packet(0x11, 0x14, 0x300) 01:17:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:17:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000000)=0x4) [ 306.948653][T14378] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 01:17:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 01:17:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}, 'syzkaller0\x00'}) 01:17:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) 01:17:19 executing program 4: socket(0x1d, 0x0, 0x80000001) 01:17:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000200)='syzkaller\x00', 0x5, 0xb0, &(0x7f0000000240)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x1000000}, 0xc) [ 307.140680][T14386] block nbd2: not configured, cannot reconfigure [ 307.196782][T14391] block nbd2: not configured, cannot reconfigure 01:17:19 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e23, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4) accept4$inet(r0, &(0x7f0000001440)={0x2, 0x0, @initdev}, &(0x7f0000001480)=0x10, 0x0) 01:17:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x2}, 0xc) 01:17:19 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x10001]}, 0x8}) 01:17:19 executing program 1: socket(0x11, 0xa, 0x0) 01:17:19 executing program 3: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), r0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4040) 01:17:19 executing program 5: socket$pppoe(0x18, 0x1, 0x0) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf250a0000000e0001006e657464657673696d0000000f0002006e65746465767369"], 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4) 01:17:20 executing program 1: socket$inet(0x2, 0x3, 0x8) [ 307.550130][T14411] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:20 executing program 4: socket$pppoe(0x18, 0x1, 0x0) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf250a0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000"], 0x64}}, 0x0) 01:17:20 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x20) [ 307.601073][T14414] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:20 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000140)={0xfffffffc}, 0x8) 01:17:20 executing program 5: socketpair(0x0, 0x163e0da82466082, 0x0, 0x0) 01:17:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000080)={'veth0\x00', @ifru_data=0x0}) 01:17:20 executing program 2: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 307.796160][T14421] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:20 executing program 0: socketpair(0x2b, 0x80000, 0x0, &(0x7f00000005c0)) [ 307.863980][T14426] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0xe44, 0x8, 0x0, 0x1, [{0x4}, {0x5c0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x554, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "126757f0d2682bef2b9ef41f108e1e527cf0ec0d12a582e32a7f90e4cd451c1e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, {0x21c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x210, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x80, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x1b0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x16c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x114, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3d7298f323ce57061dba8f9749e6d05fdb9576deaa840afcbffd70c5440d1d7c"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4df8bc4634104fdc0ff5181967aac1d29b2c35edb41499fc1b8b76a9a5170a21"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "45d5efd44bc0e85524d963686d3aabd099db164b9113d1662952d22f29629150"}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x2e8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x20c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9f3e5eb328daa66a3a6ba138de4f86d654e04c86077ce8ce737475fc8041e26"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5cb470ef155991d56241cfc3e4c2aed28a4ad81af657d1838e3142b585d12294"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fb0391f65d65cfe922b19754c468e6ea4821aab40e9753280c3cf81f7ffb6640"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4010}, 0x20008880) 01:17:20 executing program 5: socket(0xa, 0x3, 0x101) 01:17:20 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:20 executing program 4: syz_emit_ethernet(0x30, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c20000000180c20000b108"], 0x0) 01:17:20 executing program 2: socketpair(0x0, 0x0, 0x9, &(0x7f00000003c0)) 01:17:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2c8, 0x0, 0x0, 0x148, 0x160, 0x148, 0x230, 0x240, 0x240, 0x230, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00', {}, {}, 0x7}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'macvtap0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@addrtype={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x5, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 01:17:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:17:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) [ 308.522933][T14447] Cannot find add_set index 0 as target 01:17:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x9}]}}}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000200)={'tunl0\x00', 0x0, 0x40, 0x7, 0xa4, 0x0, {{0x22, 0x4, 0x1, 0x9, 0x88, 0x67, 0x0, 0x6, 0x2f, 0x0, @local, @private=0xa010100, {[@ra={0x94, 0x4, 0x1}, @generic={0x5, 0x5, "c7963a"}, @timestamp_prespec={0x44, 0x3c, 0xcc, 0x3, 0x1, [{@local, 0x3}, {@loopback}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x6}, {@private=0xa010101, 0x80000000}, {@loopback, 0x1000}, {@broadcast}, {@loopback, 0xffffffe0}]}, @end, @timestamp_addr={0x44, 0x2c, 0xb1, 0x1, 0x7, [{@multicast2}, {@multicast1, 0x5}, {@multicast1, 0x101}, {@remote, 0x7}, {@remote, 0xff}]}]}}}}}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@mpls_delroute={0x24, 0x19, 0x4, 0x70bd2d, 0x25dfdbff, {0x1c, 0x10, 0x20, 0x7, 0x0, 0x0, 0xfe, 0x9, 0x1800}, [@RTA_OIF={0x8, 0x4, r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x18084) 01:17:21 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/636], 0x67b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket(0x0, 0x3, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000003b80)={'syztnl1\x00', &(0x7f0000003b00)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0xdd, 0x7452, 0x10, @private0, @mcast2, 0x40, 0x40, 0x9, 0x2}}) sendmsg$nl_route_sched(r3, &(0x7f0000003c80)={&(0x7f0000003ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003c40)={&(0x7f0000003bc0)=@getchain={0x44, 0x66, 0x0, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xfff3, 0xffff}, {0xe, 0x10}, {0x1, 0xc}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0xfff7ffd1}, {0x8, 0xb, 0xbc5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x6, 'veth0_to_hsr\x00', {0x1}, 0x7}) setsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 01:17:21 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @loopback, 0xd}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)={0x9, 0x0, 0x6, 0x80, 0x3, [{0x5, 0x3aa, 0x7}, {0x5, 0x6, 0x0, '\x00', 0x402}, {0x0, 0x6, 0x4f52c471, '\x00', 0x2a80}]}) close(r1) [ 308.642933][T14456] FAULT_INJECTION: forcing a failure. [ 308.642933][T14456] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 308.712374][T14456] CPU: 1 PID: 14456 Comm: syz-executor.3 Not tainted 5.14.0-rc7-syzkaller #0 [ 308.721183][T14456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.731254][T14456] Call Trace: [ 308.734544][T14456] dump_stack_lvl+0xcd/0x134 [ 308.739255][T14456] should_fail.cold+0x5/0xa [ 308.743766][T14456] _copy_from_user+0x2c/0x180 [ 308.748518][T14456] __copy_msghdr_from_user+0x91/0x4b0 [ 308.753926][T14456] ? __ia32_sys_shutdown+0x70/0x70 [ 308.759055][T14456] ? mark_lock+0xef/0x17b0 [ 308.763517][T14456] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 308.769498][T14456] sendmsg_copy_msghdr+0xa1/0x160 [ 308.774521][T14456] ? do_recvmmsg+0x6d0/0x6d0 [ 308.779106][T14456] ? lock_chain_count+0x20/0x20 [ 308.784130][T14456] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 308.790112][T14456] ___sys_sendmsg+0xc6/0x170 [ 308.794710][T14456] ? sendmsg_copy_msghdr+0x160/0x160 [ 308.799993][T14456] ? __fget_files+0x21b/0x3e0 [ 308.804703][T14456] ? lock_downgrade+0x6e0/0x6e0 [ 308.809556][T14456] ? __fget_files+0x23d/0x3e0 [ 308.814237][T14456] ? __fget_light+0xea/0x280 [ 308.818822][T14456] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 308.825116][T14456] __sys_sendmsg+0xe5/0x1b0 [ 308.829617][T14456] ? __sys_sendmsg_sock+0x30/0x30 [ 308.834645][T14456] ? syscall_enter_from_user_mode+0x21/0x70 [ 308.840578][T14456] do_syscall_64+0x35/0xb0 [ 308.845001][T14456] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.850914][T14456] RIP: 0033:0x4665f9 [ 308.854807][T14456] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 308.874403][T14456] RSP: 002b:00007fe7b680a188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.882823][T14456] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 308.890785][T14456] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 308.898918][T14456] RBP: 00007fe7b680a1d0 R08: 0000000000000000 R09: 0000000000000000 01:17:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000030002707000000000000000000000000500001004c0008000000000000000200240002801800010000000000000000000000000000000000000000000600041705000000040006000c0007000000000000faff000c0008000000000000000000"], 0x64}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x400, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x589f1546d724b6f7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000780)={r0}) sendmsg$nl_route_sched(r4, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=@deltfilter={0x2c, 0x2d, 0x1, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xb, 0xc}, {0x9, 0xffff}, {0xe, 0xfffe}}, [@TCA_RATE={0x6, 0x5, {0x12, 0x6}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x404}, 0x4) 01:17:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000002b00"/24], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) read(r3, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0x10034) [ 308.906877][T14456] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 308.914836][T14456] R13: 00007ffc3894442f R14: 00007fe7b680a300 R15: 0000000000022000 01:17:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abfc434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f00000001c0)=0x1, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924924924926c0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) [ 309.051422][T14465] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 309.127042][T14465] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 309.187842][T14479] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 309.338107][T14479] bond1 (unregistering): Released all slaves 01:17:21 executing program 3 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000791048000000000061001c0000000000950074000000000022187069f9fb6bdbca6359d81e8eecd7934bdcd758593c9927ad4367ee3caad7a68421695cdba2a119ca79a0a9a842dbeba155bc249578e4137773a2813b594c769c354a802307ef4ea733072570de61c55077543278cb2f2ce50f80aa94017b5ba8805cdd558a7eb801e1a9442402e596944d7dc5db8c2aa2a96eb2ba810078c32e228ea525f9dabdd2de349bf424610dc6a94b237888800628fa480e7d411df454c90cf5e070b0fa21c5fa54a65b920e43e67e9d7a6094bda46a016e7b8f9edbb8eea6638fb7"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x1, 0x5, 0x0, 0x7, 0xc, 0xfffffffffffffffc}], &(0x7f0000000080)='GPL\x00', 0x20, 0x3d, &(0x7f00000000c0)=""/61, 0x41100, 0x4, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x7, 0x23, 0x4a83}, 0x10}, 0x78) 01:17:21 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0700159b02010b040000000062000000d1ceb57a3ac337d5242600000000"], 0x14}}, 0x0) 01:17:21 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f0000000500)=""/146, 0x92}, {&(0x7f00000005c0)=""/119, 0x77}], 0x2, &(0x7f0000000640)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x40002100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000740)=@sack_info={0x0, 0x7, 0x4}, &(0x7f0000000780)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) r7 = accept$ax25(r0, &(0x7f0000000380)={{0x3, @bcast}, [@rose, @netrom, @default, @rose, @remote, @default, @bcast, @bcast]}, &(0x7f0000000400)=0x48) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x80000001, 0x0) ppoll(&(0x7f0000000a80)=[{r3, 0x2020}, {0xffffffffffffffff, 0x98d}, {r7, 0x20}, {r3, 0x6}, {r1, 0x404c}, {r3, 0x4000}, {r6, 0x2}, {r8, 0x8001}, {r10, 0x400}], 0x9, &(0x7f0000000b00)={0x77359400}, &(0x7f0000000b40)={[0x27c]}, 0x8) sendfile(r6, r5, 0x0, 0x100000f00) [ 309.584296][T14573] FAULT_INJECTION: forcing a failure. [ 309.584296][T14573] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 309.598960][T14573] CPU: 1 PID: 14573 Comm: syz-executor.3 Not tainted 5.14.0-rc7-syzkaller #0 [ 309.607749][T14573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.617813][T14573] Call Trace: [ 309.621104][T14573] dump_stack_lvl+0xcd/0x134 [ 309.625722][T14573] should_fail.cold+0x5/0xa [ 309.630246][T14573] _copy_from_user+0x2c/0x180 [ 309.634944][T14573] iovec_from_user+0x242/0x3c0 [ 309.639811][T14573] __import_iovec+0x65/0x580 [ 309.644435][T14573] import_iovec+0x10c/0x150 [ 309.648966][T14573] sendmsg_copy_msghdr+0x12d/0x160 [ 309.654181][T14573] ? do_recvmmsg+0x6d0/0x6d0 [ 309.658799][T14573] ? lock_chain_count+0x20/0x20 [ 309.663665][T14573] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 309.669661][T14573] ___sys_sendmsg+0xc6/0x170 [ 309.674256][T14573] ? sendmsg_copy_msghdr+0x160/0x160 [ 309.679559][T14573] ? __fget_files+0x21b/0x3e0 [ 309.684259][T14573] ? lock_downgrade+0x6e0/0x6e0 [ 309.689119][T14573] ? __fget_files+0x23d/0x3e0 [ 309.693800][T14573] ? __fget_light+0xea/0x280 [ 309.698387][T14573] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 309.704888][T14573] __sys_sendmsg+0xe5/0x1b0 [ 309.709391][T14573] ? __sys_sendmsg_sock+0x30/0x30 [ 309.714421][T14573] ? syscall_enter_from_user_mode+0x21/0x70 [ 309.720320][T14573] do_syscall_64+0x35/0xb0 [ 309.724744][T14573] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 309.730635][T14573] RIP: 0033:0x4665f9 [ 309.734523][T14573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 309.754124][T14573] RSP: 002b:00007fe7b680a188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 309.762535][T14573] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 309.770508][T14573] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 309.778471][T14573] RBP: 00007fe7b680a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 309.786429][T14573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 309.794391][T14573] R13: 00007ffc3894442f R14: 00007fe7b680a300 R15: 0000000000022000 01:17:22 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000040)=0x800, 0x4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x101}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x81, 0x0) [ 309.852891][T14492] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 01:17:22 executing program 3 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000dddfb5f3a625757c3d1ee6f7ff774eaefaf1a0d6121111148d108cf07d0f1678fe52e9b10b65e55c7218af6e7486bb30503843694938b206e7470f5a7cc5ef3e4585ac3f647c254373908cb70745b68a7f381fb46afffd89df035c0f74a6f580e880e3fbafb9d50ac44348f2ae28b4818a6587831be9ec72f1df8b66faf1555b9ded", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) recvmsg$can_raw(r1, &(0x7f00000015c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000240)=""/200, 0xc8}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/51, 0x33}, {&(0x7f0000001340)=""/166, 0xa6}, {&(0x7f0000001400)=""/110, 0x6e}], 0x5, &(0x7f0000001500)=""/163, 0xa3}, 0x21) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000016c0)={'ip6tnl0\x00', &(0x7f0000001640)={'sit0\x00', 0x0, 0x29, 0x9, 0x5, 0xfff, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x8000, 0x2, 0x5}}) sendmsg$nl_route(r3, &(0x7f0000001800)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000017c0)={&(0x7f0000001700)=@setlink={0x8c, 0x13, 0x200, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, 0x81, 0x40}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8}]}}}, @IFLA_MASTER={0x8}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x4}, @IFLA_MTU={0x8, 0x4, 0x2}, @IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44001}, 0xc0) 01:17:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000280)=0x5, 0x4) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080)=0x9, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 01:17:22 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)={0x6, 0x5, '\x00', [@calipso={0x7, 0x28, {0x0, 0x8, 0xff, 0x7f, [0x26, 0x1, 0x5682, 0x6]}}]}, 0x38) [ 310.153231][T14594] FAULT_INJECTION: forcing a failure. [ 310.153231][T14594] name failslab, interval 1, probability 0, space 0, times 1 [ 310.183757][T14594] CPU: 0 PID: 14594 Comm: syz-executor.3 Not tainted 5.14.0-rc7-syzkaller #0 [ 310.192559][T14594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.202628][T14594] Call Trace: [ 310.205914][T14594] dump_stack_lvl+0xcd/0x134 [ 310.210527][T14594] should_fail.cold+0x5/0xa [ 310.215061][T14594] should_failslab+0x5/0x10 [ 310.219647][T14594] kmem_cache_alloc_node+0x65/0x3e0 [ 310.224900][T14594] ? __alloc_skb+0x20b/0x340 [ 310.229547][T14594] __alloc_skb+0x20b/0x340 [ 310.233975][T14594] netlink_sendmsg+0x967/0xdb0 [ 310.238842][T14594] ? netlink_unicast+0x7d0/0x7d0 [ 310.243804][T14594] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 310.250063][T14594] ? netlink_unicast+0x7d0/0x7d0 [ 310.255021][T14594] sock_sendmsg+0xcf/0x120 [ 310.259455][T14594] ____sys_sendmsg+0x6e8/0x810 [ 310.264234][T14594] ? kernel_sendmsg+0x50/0x50 [ 310.268927][T14594] ? do_recvmmsg+0x6d0/0x6d0 [ 310.273623][T14594] ? lock_chain_count+0x20/0x20 [ 310.278488][T14594] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 310.284490][T14594] ___sys_sendmsg+0xf3/0x170 [ 310.289098][T14594] ? sendmsg_copy_msghdr+0x160/0x160 [ 310.294405][T14594] ? __fget_files+0x21b/0x3e0 [ 310.299104][T14594] ? lock_downgrade+0x6e0/0x6e0 [ 310.303984][T14594] ? __fget_files+0x23d/0x3e0 [ 310.308684][T14594] ? __fget_light+0xea/0x280 [ 310.313311][T14594] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 310.319571][T14594] __sys_sendmsg+0xe5/0x1b0 [ 310.324108][T14594] ? __sys_sendmsg_sock+0x30/0x30 [ 310.329155][T14594] ? syscall_enter_from_user_mode+0x21/0x70 [ 310.329199][T14594] do_syscall_64+0x35/0xb0 [ 310.329227][T14594] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 310.345552][T14594] RIP: 0033:0x4665f9 [ 310.349459][T14594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 310.369080][T14594] RSP: 002b:00007fe7b680a188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 310.377512][T14594] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 310.385500][T14594] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 310.393482][T14594] RBP: 00007fe7b680a1d0 R08: 0000000000000000 R09: 0000000000000000 01:17:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x4, 0x10001) sendto$inet6(r3, &(0x7f0000000100)="0a3f1eef4627beabae9fca35099e536f3b420c6856a7a9ce7d484c751e0b00739b45c12c08d331ab5c4e0a50b934590e5308f9602b96d3ef67f9a09c5c1b2df135cbeb0f68f5a5399bb96ec262c53c6de767d8edf567380fcc5a2d1c8e2043094b463dd26707aa17ee764bf8bdf6d0fcca3a6826eeddf3353d52ba14dafad98b782d5099d2f284415307e4baa6a6ae89a6b5cfd926358d2d8c", 0x99, 0x1, &(0x7f0000000040)={0xa, 0x4e22, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7f}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x4, &(0x7f0000001280)=""/4065, &(0x7f00000000c0)=0xfe1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r7, 0x8912, 0x400308) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f00000001c0)) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xa, 0x13, r5, 0x2516d000) 01:17:22 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$isdn_base(0x22, 0x3, 0x0) close(r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) socket(0x2c, 0x1, 0x1) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x4) [ 310.401466][T14594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 310.409453][T14594] R13: 00007ffc3894442f R14: 00007fe7b680a300 R15: 0000000000022000 [ 310.420832][ T37] audit: type=1804 audit(1630804642.661:2): pid=14599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir242115005/syzkaller.Un7MUW/298/cgroup.controllers" dev="sda1" ino=14522 res=1 errno=0 01:17:23 executing program 4: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@rc={0x1f, @none}, &(0x7f0000000080)=0x80) r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x1d}}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x200408c0}, 0x20004084) unshare(0x40020280) 01:17:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380)=0x2, 0x12) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000003, 0x6) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r5, 0xf505, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x2880008, r1, 0x2}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x100000000, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 01:17:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'rose0\x00'}) r3 = ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x74, r4, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x74}, 0x1, 0x0, 0x0, 0x24004840}, 0x10) ioctl$TUNSETPERSIST(r0, 0x400454de, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) [ 310.770728][T14616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002f0019ffe9ff00000000000003"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xb1) sendfile(r2, r1, 0x0, 0x100000002) 01:17:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:23 executing program 1: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60000009}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) r2 = epoll_create(0x200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) shutdown(r0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x8f64}}, @fwd={0xd}, @union={0x9, 0x3, 0x0, 0x5, 0x1, 0x5, [{0x0, 0x1, 0x2}, {0xf, 0x2, 0xfffffff8}, {0xe, 0x0, 0x2}]}, @fwd={0x6}, @ptr={0x3, 0x0, 0x0, 0x2, 0x4}, @restrict={0x4, 0x0, 0x0, 0xb, 0x5}, @restrict={0x4, 0x0, 0x0, 0xb, 0x1}, @enum={0xa, 0x1, 0x0, 0x6, 0x4, [{0x8, 0x13b}]}]}, {0x0, [0x2e, 0xf4809962c35c5fce, 0x61, 0x30, 0x30, 0x61, 0x61]}}, &(0x7f00000001c0)=""/138, 0xb9, 0x8a, 0x1}, 0x20) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300000d, 0x810, r4, 0x733e8000) [ 311.136445][ T37] audit: type=1804 audit(1630804643.621:3): pid=14599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir242115005/syzkaller.Un7MUW/298/cgroup.controllers" dev="sda1" ino=14522 res=1 errno=0 [ 311.300670][T14616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.328340][ T37] audit: type=1804 audit(1630804643.811:4): pid=14663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir173637923/syzkaller.vgY4wS/273/cgroup.controllers" dev="sda1" ino=14129 res=1 errno=0 01:17:23 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="800000002c00270d0e00"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c000000004c000200480002004400010008000100627066001c000280180002000000000000000000000000200000000000000000040006000c00070000000000000000000c0008000000000000000000"], 0x80}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x985110}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@setlink={0x30, 0x13, 0x10, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, 0x41, 0x4100}, [@IFLA_EVENT={0x8, 0x2c, 0x80000001}, @IFLA_WEIGHT={0x8, 0xf, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x40080c0}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000001000390400"/20, @ANYRES32=r2, @ANYBLOB="03000000000000003000128008000100736974002400028008000100", @ANYRES32=0x0, @ANYBLOB="08000300ac1414aa06911b000200000006001000ff000004"], 0x50}}, 0x0) 01:17:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:23 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev}, 0x1c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) recvfrom$inet6(r2, &(0x7f0000000100)=""/142, 0x8e, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000000280)=""/197, 0xc5}, {&(0x7f0000000380)=""/121, 0x79}], 0x2}, 0x700) [ 311.621777][T14693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.632286][T14690] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:17:24 executing program 1: ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000000)) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r0, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040001}, 0x200001c1) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbff}, 0x1c}}, 0x48044) r2 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000540)) r3 = socket(0xf, 0x4, 0x7) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, r0, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8005}, 0x40) sendmsg$key(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x2, 0x16, 0x3f, 0x0, 0xb, 0x0, 0x70bd2a, 0x25dfdbfc, [@sadb_x_policy={0x8, 0x12, 0x3, 0x3, 0x0, 0x6e6bbf, 0x5, {0x6, 0x32, 0xaf, 0x92, 0x0, 0x8, 0x0, @in=@broadcast, @in=@empty}}, @sadb_x_nat_t_type={0x1, 0x14, 0x4}]}, 0x58}}, 0x81) r4 = accept4(r1, &(0x7f0000000980)=@generic, &(0x7f0000000a00)=0x80, 0x800) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0x98, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'nr0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008001}, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f0000000c00)={0x10000, 0x10, '\x00', 0x1, &(0x7f0000000bc0)=[0x0, 0x0]}) sendmsg$nl_route_sched(r4, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)=@gettaction={0x44, 0x32, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x78}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x401}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xffffffff}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44005}, 0x4000000) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000dc0)={0x2, 0x18, [0x7ff, 0x5, 0x4, 0x5], &(0x7f0000000d80)=[0x0, 0x0, 0x0]}) getpeername(r1, &(0x7f0000000e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000e80)=0x80) sendmsg$nl_route(r5, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)=@ipv4_newnexthop={0x34, 0x68, 0x800, 0x70bd2d, 0x25dfdbfc, {0x2, 0x0, 0x3, 0x0, 0x1}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_OIF={0x8, 0x7, 0x2}}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008810}, 0x20040800) r6 = socket(0xa, 0x800, 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000fc0)='illinois\x00', 0x9) [ 311.681238][T14701] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:17:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:24 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000071eb0000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000300)={r3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='rxrpc_abort\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000180)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x8, 0x1, 0x1000}, 0x10}, 0x78) close(r0) [ 311.841886][T14693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:17:24 executing program 0: mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @multicast2}}, &(0x7f0000000080)=0x1c, 0x80000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x4) sendfile(r1, r2, &(0x7f0000000100)=0x8001, 0x7) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) mmap(&(0x7f0000068000/0x1000)=nil, 0x1000, 0x0, 0x10012, r4, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfbb09446) 01:17:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:24 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES16, @ANYRESOCT], 0x208e24b) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x30, r1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xb1) unshare(0x40000000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x20000001) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="a962cfbe86e40c556aba6fd9d8300f83994a7b4bbae67e4fa0c0209f74762034479cf0e23299c17f79e301ea3161c58603a2a620266cf6ccba1cd6c86e602ef94dfac70c958a5b8b64f9f091de6b1397010400003c3d34c8fe3fef621e9b3e188c3897fca282a25831df9a3f54305db7b0c6315ef3b6c7e669b8679cc4a21ea0b8b0e8b00407000000000000009a07d27cf20f93adf216"], 0x208e24b) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0', [{0x20, '#! '}, {}, {0x20, '(#-$'}], 0xa, "3a64bd0a7493d8e0e95982ad5184b7ae37d66718a48caa45238088434c9ac09800a7e720faccda22e0e02ee181401d26ec937fc26ed65677007e8a9191ffffa66308a7a75deece165f5b21041d155f8e7fcd67fb473b30c8144a03b1e2f9e951d53db1745f24ad0696fe1ff9eb34fc32b8614b60d4c9999f859824b5aee75e17e1ab37786530c1f2792115fc2d6ad14a412606acd9e01001079a249bbce0f34aa8dcfcca4e2ab958fc9eca6804f1a17602092de437ccc5afd3a00998a735eded3d0c59b714"}, 0xda) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x20000091) 01:17:24 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000071eb0000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000300)={r3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='rxrpc_abort\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000180)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x8, 0x1, 0x1000}, 0x10}, 0x78) close(r0) 01:17:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x1) sendto$inet(r1, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) close(r1) 01:17:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x4, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000314) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 01:17:24 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1832eb153a64ac890000000000001200000900000000000000a65554542d0e40577c5d45f6c6691febf0d4104dbbac23011688ecec893359f91c4a28d02d9862527012f757e382ef42c26752cf845e0fd3f557965a"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1000000000000010, 0x80802, 0x0) write(r3, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00'}, 0x10) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'wg1\x00'}) splice(r3, 0x0, r2, 0x0, 0x101ff, 0x0) 01:17:25 executing program 2: socket$key(0xf, 0x3, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000100000000000000000008000000", @ANYRES32=r0, @ANYBLOB="08000000ac1414bb08040400", @ANYRES32=r1, @ANYBLOB], 0x28}], 0x1}, 0x0) 01:17:25 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500060000000061106400000000000000000022000008950000000000000007b871a100d152"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) socket(0x9, 0x800, 0xe0000000) 01:17:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) [ 312.751050][T14784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:17:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000050c0007800800094000f9ff000900020073797a30"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000b37) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) 01:17:25 executing program 0: unshare(0x6a000200) [ 312.819842][T14782] tipc: Can't bind to reserved service type 0 [ 312.838483][T14784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:17:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x6, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) [ 313.143629][ T37] audit: type=1804 audit(1630804645.611:5): pid=14792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir662658538/syzkaller.1JfiC6/303/cgroup.controllers" dev="sda1" ino=14501 res=1 errno=0 01:17:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000010000104000000000000fea7322778f2", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="080004003047"], 0x70}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000240007150000004007a2a4000500000005c3356d53987b03786846d571984679a5e8714618c3051ef507c6f626284f0487337940876ecceb4772e0888baaf7d9fa7a8c91fa1cd95a2fc0ed583c375caf26743193f7f897efef0725c904ae85b2da5ecbf04ba5e4fd56c71dcdb82ee36b32b9106f6ce8a8379f09056340a21ec7cfc40a5739884ff3f5f0e6de4e5bcc10677fe8bc14288b35936faef900001a874d6e049c8ce4d98a24b308063220c335e817ca037db9ff130aad3fdf5ff2a78de3df6326d3d45ebb31041edcd05495ee175b9ec2f4126c762895df9564ba15a3", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="800000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c000000004c0002004800020044e5abe5f5b33b39f07000000000000000000000200000000000000000040006000c00070000000000000000000c0008000000000000000000"], 0x80}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRESDEC=r1, @ANYBLOB="28a34670a8508982e614857d522ac2ff563f0cb049a1df9ba4342852f530b72c6fa0adbe6a59089854425c23be8ed030cc5ba6c0e5e96590861e8fc59e3cb093747a6f5be60d9af9ae3845a8198bf999d21df470c60601a27f35b4291c47637659f3025db2122c0a", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x40080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=@gettclass={0x0, 0x2a, 0x10, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xe}, {0x1, 0xffe0}, {0x6, 0x3}}, ["", "", ""]}, 0xa0}, 0x1, 0x0, 0x0, 0x24000000}, 0x40) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:17:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x2b759, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r1, &(0x7f0000000080)="519480f12c1ee8c8", 0x8, 0x40084, &(0x7f00000000c0)={0xa, 0x4e21, 0xb66, @empty, 0x200}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaa0de524cd1d3413baaaaaaabb0800450000240000000000119078000000000000000000004e200010907802000000000000002e172fc94226c1466e9389137d00b703ad1f6b6bd7e03d839936dda519d38b97658306b953fab9f6b7743604e3be19dd935a391fafc0249d4820cbdfeeb05262c822539acc9805671dceecc255beae45521f340294f098f0f55ac9f77028e5de6cf6b278b1b7c1826d9d77c157740330af1876613943270051ad0879bb07cb562f043e452a61f8f5b548d120a30248ef6ff576938ad7018bbc1d2318"], 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) recvmmsg(r2, &(0x7f0000001780)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/100, 0x64}], 0x1, &(0x7f0000000340)=""/231, 0xe7}, 0xffff}, {{&(0x7f0000000440)=@caif=@rfm, 0x80, &(0x7f0000001700)=[{&(0x7f00000004c0)=""/175, 0xaf}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/19, 0x13}, {&(0x7f00000015c0)=""/19, 0x13}, {&(0x7f0000001680)=""/76, 0x4c}, {&(0x7f0000001800)=""/130, 0x82}], 0x6}, 0x81}], 0x2, 0x0, 0x0) 01:17:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket(0x11, 0x5, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r7, &(0x7f0000002740)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x3, 0x2}}, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) sendmsg$NL80211_CMD_DEL_PMK(r6, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, r8, 0x200, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x74}, 0x1, 0x0, 0x0, 0x40088c0}, 0x14880) 01:17:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6c) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010000104000000000000000000000000932d4b3483b01d4087000000e7f498560dee03404a4f392ba51b133c9690faf72119e19ade29", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080013003f00000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="08001f000500000008001b000000000005001100090000000c0022001861b05e9459c498"], 0x70}}, 0x0) 01:17:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0xffff, 0xdc, 0x6, 0xd042}, {0x80, 0x0, 0x5, 0x8}, {0x5, 0x5, 0xbb, 0x10001}, {0x80, 0x6, 0x20, 0xb324}, {0x4, 0x5, 0x47, 0x2}, {0x235, 0x20, 0x9, 0x7}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb9b0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000c00000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700"/268], 0x154}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "ee05f79e2df89fab4a96129968a28d529fbd007c27fd39af97e0bea390b93ee27f12af98371231ed2bdc84469bbdbf9d3213702216dbbc5cc745815c47b61b9eb8352c73b27910"}, 0x4b) 01:17:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x8, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) [ 316.033016][T14864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:28 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000004000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000240)='global_dirty_state\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000040)={0x1, 0x7fffffff, 0x2b0e}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x101280, 0x0) sendfile(r4, r2, &(0x7f0000000140)=0x4, 0x1ff) [ 316.097503][T14863] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 01:17:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = socket$tipc(0x1e, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400070500720313ba3877fb98217f0a233f07ff010000000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=@newqdisc={0xb0, 0x24, 0x100, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0xd, 0x6}, {0xfff1, 0xb}, {0x10, 0xfff1}}, [@TCA_STAB={0x58, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4, 0x4, 0x2c, 0x8, 0x0, 0xfffffffb, 0x3, 0x6}}, {0x10, 0x2, [0x0, 0x5, 0x8, 0xf801, 0xc7fa, 0x185b]}}, {{0x1c, 0x1, {0x20, 0x2, 0x1, 0x9, 0x0, 0x401, 0x7, 0x4}}, {0xc, 0x2, [0x7, 0x8, 0x40, 0x7f]}}]}, @qdisc_kind_options=@q_mq={0x7}, @qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x6}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x200}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1d77}]}, 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="ff7f000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="82020a1002190241"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x9, 0x68b}]}, 0x28}}, 0x0) [ 316.260421][T14870] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.307683][T14889] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 01:17:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x9, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f000067f000/0x3000)=nil, 0x3000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x1b, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1, 0x12}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @crypto_settings=[@NL80211_ATTR_WPA_VERSIONS={0x8}]]}, 0x3c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000022) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 316.419428][T14916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:28 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="897570ed0b65"}, @NL80211_ATTR_IE={0xf, 0x2a, [@cf={0x4, 0x6, {0x1, 0x9, 0xfff, 0x8}}, @challenge={0x10, 0x1, 0x24}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004040}, 0x40090) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x154, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x10, 0xcd, [0x200, 0x96c9, 0x2, 0x0, 0x4, 0x0]}, @NL80211_ATTR_FRAME={0x115, 0x33, @probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xb6}, @broadcast, @device_b, @random="5d65ad1dd102", {0x7, 0x80}}, @ver_80211n={0x0, 0xd1f, 0x0, 0x1, 0x0, 0x3, 0x1}}, 0xa5, @default, 0x2, @void, @void, @void, @void, @void, @val={0x2d, 0x1a, {0x4000, 0x2, 0x0, 0x0, {0x1f, 0x1, 0x0, 0xa9, 0x0, 0x1, 0x1, 0x2}, 0x300, 0x39294178, 0xee}}, @void, @val={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x7f}}, [{0xdd, 0xc2, "e07899db1f91aa4e28bb8422b5b1101dd646cb25cc7c65976d019de01efdbdd2e804c39c28fe31a9b6799c3c075357229bdb22961b67fe0c145a91d09ee51d832f585cce36b29d45bb57690d86bb190dd7c54d5b6143bf04376dc62462b79c42b9ce492c13615a60917bd1ecf667487e8051bea53713e73959f70a72b328d535fbcb00a3a053106f8e06203433892568f4e2d7d32f2e10e462a34449be75a40f3ea81824d97039ed75261c21e608e4aa8427ff7a727ff4e87660e2eab87fe1d3722b"}]}}]}, 0x154}, 0x1, 0x0, 0x0, 0x40480c0}, 0x40) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@newspdinfo={0x44, 0x24, 0x300, 0x70bd27, 0x25dfdbfb, 0xb8e4, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000540)={0x0, 'team_slave_1\x00', {0x4}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000940)={'syztnl2\x00', &(0x7f00000008c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0xac, 0x200, 0x10, @empty, @private2, 0x7800, 0x7800, 0x8, 0x1}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000009c0)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x1}, @sco, @xdp={0x2c, 0x2, r2, 0x26}, 0x40, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000980)='gretap0\x00', 0x1840, 0x2, 0x1ff}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40)="20a13a6a6dc1c6256908e39d11db8cc579", 0x11, 0x4000000, &(0x7f0000000a80)={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x44, r4, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000080}, 0x15) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x68, r5, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x68}, 0x1, 0x0, 0x0, 0x90}, 0x40) sendto$x25(0xffffffffffffffff, &(0x7f0000000dc0)="12153cf5b7859151eced08975f6c111f44e9c4fe116cdea0552ab76d34fbe62952b25ccda10487b8649e03bef08722a1fc7fa5460ab0f507f821cfece60adf4f221778278c5f964e7ff34921664c000cbafb602d26c9f82327fc810a64769995cfd79463dfeb0ae31a0d5738e637d3853d32667839b7beb59f6a4ab89680c47f87ba06068f1c13f56a806c12e142db6d9109adae9a7c81d1c7e4ecce35f8fb74a3b5ddba5497dd01bf9b820edfc316b8d8db58900adad68b3af0f7a9862c7c94092e5dbafbfd63d74039a1b7dbbebd313295562821db5ed2cd40e482134c687e88270db9f4fcc8eb0c18cb94a389fb59", 0xf0, 0x40080, &(0x7f0000000ec0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x12) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) r7 = socket$caif_seqpacket(0x25, 0x5, 0x3) sendfile(r6, r7, &(0x7f0000000f00)=0xabd, 0x2) r8 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_DEV_REPLACE(r8, 0xca289435, &(0x7f0000000f40)={0x2, 0x2, @status={[0x0, 0x7, 0x5, 0xbf, 0xfffffffffffffffd, 0x2]}, [0xd2e, 0x5, 0x2, 0x2, 0x9, 0x1f, 0xffffffff80000000, 0x3, 0x81, 0x61, 0x0, 0xd5b, 0x0, 0xfffffffffffffffc, 0x10001, 0x5, 0x20, 0x5, 0x7f, 0x6, 0x6, 0x401, 0x2, 0x800, 0x4, 0xc74, 0xa7d, 0x4cd73cc6, 0x3, 0x6545, 0x3, 0x404e, 0x8, 0x100000001, 0x1, 0x9, 0x8, 0x9, 0x10af, 0x6, 0x2, 0x1, 0x1, 0x3, 0xf682, 0x8, 0x7, 0x1, 0xfffffffffffffff7, 0x6, 0xfffffffffffffff7, 0xde7f, 0x37c, 0x6, 0x1000, 0x6d, 0x4, 0xd2, 0x0, 0x8001, 0x20000000000000, 0x3, 0x9, 0x2]}) sendto$packet(0xffffffffffffffff, &(0x7f0000001980)="3dec4070d20aa1cd58593cbc84a20c3f903811e32602b8d8edfeacba6bd2b656ef796bb331c75c49ae8a88902ca5268f20c3c94957325712", 0x38, 0x20000001, &(0x7f00000019c0)={0x11, 0x1a, r2, 0x1, 0x4, 0x6, @multicast}, 0x14) [ 316.488912][T14920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 316.542542][T14920] device veth7 entered promiscuous mode [ 316.571588][T14916] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 316.673936][T14935] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 316.735034][T14916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0xe, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) [ 316.786405][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.792798][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.816238][T14916] device veth9 entered promiscuous mode [ 316.863991][T14920] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x9, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00', 0x0}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000640)=ANY=[], 0xa) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfef0) splice(0xffffffffffffffff, &(0x7f0000000240)=0x1, r5, &(0x7f0000000280)=0x7f, 0x8a8, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r8, @ANYBLOB="0002000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB="006ee0000000200008000a00", @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 01:17:29 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYBLOB="54755ff5709ab0ee88f63f78810d42e9068e917fae4f146ef013d17a0ea5bf61918f474171df1051fec83f566a0e00009600"/80], 0x38}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:17:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000858600e8ffffffffffffff000080405652a429ed6205000000000000002d067d3f9f4b7ab7985c48bfae8df014b1329e1409f8a4f7720938ab35064bcf52685a73edf98f6d97b5554b0cd090f118a750d77c12c630ca5600d6ea1beb3ec7cc1d8c9320fe6d9b5d280b787cc03145a562ca46b2dfdd9ae3ce26c83afe8ded37708100"/150, @ANYRES32=r2, @ANYRES32, @ANYRES64], 0x3c}}, 0x44) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0xa) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x44, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x5e8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x80000001}, @ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000040000000240012800b0001006272690000050029000100000008000a00"/48, @ANYRES32=r5, @ANYBLOB], 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000001000000000000000", @ANYRES32=r8], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x82b941ddfe515f3e) socket$packet(0x11, 0x2, 0x300) 01:17:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0xf, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:29 executing program 0: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000004500), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000004780)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000004740)={&(0x7f0000004700)={0x3c, r0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x18}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x44041) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r1, &(0x7f0000004540)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="f295c570c61390844f6f9d492ec639955f36e25cf93b806088bfdcc3e2ab8217950fda2c1a18b079ceb48521fcc9d98021e87850bd7ecb3c879e5da2345a99d81332c2a3239c7b9ade8033ca307a", 0x4e}], 0x1, &(0x7f0000000200)=[{0x78, 0x10c, 0x10001, "0506cf0e6b74457dd1b1da953277d1f7600f1e9064875b7e5d28db0aacbe40e5c960c76aceab5c5fd6d4874691973584fc55dec7340459b98a55995a6c0c9171766dc4b26d20f47d916c4b70795f57716987f73eaaadfedfc39664af82a47d194786b772"}, {0x28, 0xff, 0x9, "6a66012b1070b4836cd7d9d35cc25647acfae346cd786597"}, {0x18, 0x10a, 0x5, "e61e560aceabeabf"}, {0x78, 0x108, 0x1, "07fb1f3e0b6d883c1a1a0d2dd5a1a6b4b1c118899af1ba515b6f16339f8f36b4f14ccc6d155971dc48c3ddf07fdcc75fbca831df6782b366fd676e29b3cdb9343baaa7041a98fd78545385546c0d247a605ca077c2e83f6d621019f60507fceea6cbbcb122"}, {0x68, 0x10f, 0x3f, "ec5ad6bed1c6264360199aded615539b471752e898867714b774ae972bbf2abd59d4482266908148fd0083cf6b1637e171df9507c590a05a49b6d7321bb038a7ac930af639b4eb2157a41363ad5338ddd6baff"}, {0xe8, 0x115, 0x1, "3c34e283251f21f8aa9c4388b687b8d506dab77f9493dee6138831106b8e84993b5319d71933ef1e30e994c77370477619ca4458c3a698e96c2a6ba0c787307fb68297cf5869ed95f51868c0409d4e986af00ce3192a4da56aab04c80fbbb1f56d1ba3689fbbb22718ff36e7018bb12ccf839f312ac5597a05c84954836a58dc77d977dd0dcfd7989ffba30f00da329b53726df622103ed579c4bdd2ad6225cc41924edcad18ab5ef44894f1eef552d60ed60362c687f1d68140f5f8e53b97a8af967484c0670f6664c2feb31517e3f1c498"}], 0x280}}, {{&(0x7f00000004c0)=@nfc_llcp={0x27, 0x0, 0x2, 0x3, 0x47, 0x5, "471320d988c8ea8f8153cf750bc3bd71c9415d167da252cd832afcfcf86632049eb02f817ef7cd32e2d51feb0bb52be4a1ec83ee4d693bade29e1cfc00fb07", 0x11}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000180)="27cbe2b1fe1108ef05c1865c80", 0xd}, {&(0x7f0000000540)="4445a177066ef41ab2d0bd127621be91d8ab034fc47b61c06686022679c76d5a0fbcb6953c3b94080065aee0373d66689e3f93974a258d6ddc1485ca7ad2da7b9489b628427ed5971b183d60d4b915b13cd57bd9500534867fbc01f926d433d4054cf25b8032de1a49c3721c3b3d0b72e16dd11a36ca7f35422e0aa43d7fa76421990850ddea401c88da000ddeb81584078124076c25f4de68de60ac2c443a7abe37d2b1388de41edf1ecf00f2593bf3637d34faa5756da2e9deaa4fef2ef09bedad4b201759b9e09446ae03196784f7d89427b891ef5d72f951e80e79162fe358ef5622ec0c5680828ab3dd0995", 0xee}, {&(0x7f0000000640)="4e17b033aeac9a91ef47656cadd3fe218b7935e9dbe7c3ee4aec78d5fd0e9601e217ddace8f21939d3c867aebaa974189181092a7cfaf554456c16afaad7d8e89455f1e95513ae3bef84dfc9cc05dad9e6b6ad618f7d501475fdf1f5e573a203c5096caad94d2e0108ae33783d7a564e8a6ee5c95d", 0x75}, {&(0x7f00000006c0)="cc626ba42a9c4290b7426077249b7ed5fbea8a1c71240dfe929aa09dd5fca9fb9ca90f6d86d42bce7a75802a54c74dec6073a00882c8155e391d787ada1b16efa6b3d970e916e8dde4031343866a91378a7dc448874a29e8b65442d0a9d83329dab52c8fe526d6d68456fbb78cdd7948a3ad12c6181b9a0fbb86ec50d0e079eb650fca39d9de60ad0d393e3b4f3a52dc9a70db06cb884942b18539317bc2cd731ab732f5ed00a3742c4e36a7b21d45da6b", 0xb1}, {&(0x7f0000000780)="58280b92fa4849e24a99219bb8cb9699918fc95f2446aceecb697de3a1aea7c39249f3d5e9905df1f0dc0bbcec70105a23d92da5bb97b4be6a7e83129bd27dc2cfd3b8e7a4", 0x45}], 0x5, &(0x7f0000000880)}}, {{&(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x3, 0x2, {0xa, 0x4e23, 0x20, @private0, 0x3ff}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000940)="9bd3f0a0d9ada4bd1c35cf3f844521a1b355a9a7b80153f92c97b9d08b0d4fdf1a62347ff3ac3749486fdfd533e5f7a8655449b18ccadc9d221b33c3f21245ae48574b123c0e74549d9780be72cc1f6d1971ac9a623442bfecc777ab2aaf9e1d", 0x60}, {&(0x7f00000009c0)="69a761e588ee50c04d668f6193b18c886f07a7ca4f009fbab3da393fbd92", 0x1e}, {&(0x7f0000000a00)="45acc974e8b8b54633b9444ceb08977eb83dba2bbe41ed9ac30c9e8a6efb0451dcbd2e22fbb81ef08190a52e6dceff13a77bd065d59aff82e8f8cdb92ed4c726cadffeaae7e4835b04af5b20729541c9a28609ea6e41543736d4afba698b6863a5eece5cb2a9033f8b74437b574ebc725b0956e9042ebef14d914d2eedec155d3885d474828f59bfdccb66fd1267365c44044ae74ed37730b7a8e1a076ae3f34c32a2661f8bf31596d6009f9dab60b43ec7a806217c3e55fff88ad4595c6c8e9b90e93f2fb5c39", 0xc7}, {&(0x7f0000000b00)="2d5c9def0b248325255c31819b9301f836b0a4a4ee70e2e97f6ba7a21cba7cd487d24786624bf98c87bb5f73a7bb04f26ddadb55399a3520c2645fbc25a604aa19b9a8f8824e001e8b2922f5f1f48182f397298678728584c6046e6fc627cb3fce6cfe88b23747cabdd1972707559834adeb08d9bc3f59ffa3dcf7cfe349643391ef55e69f5dc05b6fc7090c2a2f4ad018d9041344e88d34cffdc057d1b22926b0ba7755fb78bec9c8fc026e41b8fdf6f3c78ef2213a342bdd0ed1a96acdcdec854d2cac083bb26f542776d56a", 0xcd}, {&(0x7f0000000c00)="e8b7d2c55a128f56", 0x8}, {&(0x7f0000000c40)="9421f6ccc3d57d84fb8a62fc4604e9ae8ae9161f98a3e3b75a1d2f26347ce9179c659d5eff7591acbf861044d74398ddd56fa629ee2dc9308e8fe4d227e3429101c11fd9239ae9064e4ca67236e3ab036172a7c7ccb4a1347b0556f730d5d02b3e49daa1fc9bd32f2406c56511bde580928018b94a596211f40abe5d757229c1a2b364c0a0f00c08d520daa7c743b2cbe61bf1d6695c7a181cf25a982c53ac2258756de5f9c75f779048c3e6234fa47cb282bd82a4f12361d9ade40a89d05780bf525ee88e1c04e19b91fc26485f8e3eaef195bec7b01fb67ba7d736ecebc3b4215ec249a324", 0xe6}], 0x6}}, {{&(0x7f0000000dc0)=@isdn={0x22, 0x1, 0x1, 0xc0, 0x2}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000e40)="7c285b4c138ffd989841f7373bcc57cb7b7d3e08ec5e3051cba3b793b2ca748b6314fb3274cd78387c1e8117d58db22fab2d627dc11dbf95184cc5", 0x3b}, {&(0x7f0000000e80)="4c7190eb3f3167ead4e91c0e3116093179c8bbc3109845820fd19997db6b34bbe008d1c68e583fbff2d07792ed93109e48634e413099f70ebfd4f803b941b93ebfe5e7a6f6511c188de483d1a4ab5c36b55df65194b0f64603c42633eb55e7a198c65e3ba4007b67ece620e8b21fc9147a6052d4a2b4b02b7de3a988ae61a25987679c5e9a1be427ae0396b3f34d71b3d4e1db2645", 0x95}, {&(0x7f0000000f40)="1780ec4ccefe04d5bdd48d33afa7", 0xe}, {&(0x7f0000000f80)="a1f4be83ebbc76f7f6f78f2c3952cd5fc75ae188818c199087578afa9ac151932e8a78244736297b3e54552d6e91fc1d316895024f08edf57d7b36f49403651cf91ac7a525d46ac86a7e2aa3ed53ae01a3158bef2a82a35a9fb4f95a0f85fdd02ee940c39b92c3b6545a47bd058c79792b7313f5c63700fd3c9d38470b23a87e56d5824566544bdb78acb47ee9756ee6274c60a989f9adfd48d8dfedf01f0752971791e18fb06067ad13b0d784e101eab5c8c563a56d7c10d8f7e057e2fc9db83aa7d2364dc78f69657a006f1f06d15f1cbcf013f069a4b576fb2504c7ba76918fa18e0840e1bb12d1c0fe6f8e26", 0xee}], 0x4, &(0x7f00000010c0)=[{0xf8, 0x100, 0x5, "2e1bab34b5dec49f17b51af5ac2731074ccb9ac34b1bf4a0e0db60295cf1bd5606bd8216b48216fe5e3a04499c35787aebd348a65b1cfee2f8e39a94110a5b5836c8ff8d226591f6d4b0419dacbd2e9bec703bda9b09e5dd7bc78496b46b8fdfc031f31b640634c834c056d669f544691b4de258188148254bbccb01ff337db594d0958912126d6b4b30928ecb79badc40346a53fa4af98c16f830c9d63e8da7e6f2b6eea76345ce787f17acdca8763b5daf0edf9d6be4ddb91724fcd2f89853e13e6fb5eb07c4fadb6dd6e644cb9b08789d650c6e52d1833d6b08a7973a2c0858afdff9a2d6afa9"}, {0x90, 0x1, 0x8001, "4a8a925acfc27fa0a0f977b7508ca6b48608f51a6ad1ccb6326ac666992461aef8db12aff4ff56b2bb0b62d507c83387a96c03a7c0aaefdb89aec5600ab7e9fffa5d0bc46000938bb138941296cffbf7a9f1d0f12f6a976e76ed30a1e390d6170e0fb15ff5d886fe7239f1dd4355232a7c8fc768c9383e7b8c"}], 0x188}}, {{&(0x7f0000001280)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000002780)=[{&(0x7f0000001300)="e75dc07f3e03dc9e7686a3f96c6d82e6473f5388aa2425cdb2ba7aa86fba541e880c47afae704399874c14119fb1ea62f933556831943aa1b792bcee35f8fa22724b91a2d04ae3acde0d86aba7784bdbdb502d3f56596eb7e9e15e1ab9c0136ed423e103e3139b46e36343d417e991b6e32043efaaf1ce1ec520ef3759337dd18cfadfe3a51cde032911621b73e97f22e64eb4a94e3c318e91694fce59c0d84ddd8e2a4b1d4996c11ae99fae48fcbc8fbf18360bd2f50e9a92a3655c1698294ea55185d4ca28c42e7a8f9bec130542bba65c723703a0bd72801b", 0xda}, {&(0x7f0000001400)="8831400be347d65ebc8ec48cf6d2afc9150fce3325a3403ea9dd186f45712fa8442a629a6c4a0101799b29b2d5f9bd46f84e0a761dd53a6b124c82fa938485f2500716f7", 0x44}, {&(0x7f0000001480)="bf7324b2ef174b717c20fbf2ca453be29b1fac1e349031f18d6635811764c3342962875505bec68422f64fd18c688ffabd1e2d3bc55f56acf764444cda0ecde3d427eef7c9fb4ec966ea52a1394dddbe43177eee402e5cd0eb0f1a5a8d21aeead69da8bcc52966bdafd84a2aad35711b40552abda194f540d48b0e7cf4dee7078b8dace779992e49a9c796be91a82a32c3bbaea3306cbb22ebb3056426fa443e6382d4073d69530fe13a27db", 0xac}, {&(0x7f0000001540)="b193c5fe3e790421f5", 0x9}, {&(0x7f0000001580)="e35c9fd42a87904771f989113b1c1554e77376a9ad6f831e3dbd670882a4c96bc28a3e88794706dd64c2dc4818f0523305eb4932aa0cb9629b2410e0be1d478cdabcafb1e7d13b0d432cec6376b55ce8768de5813d8f4f4a3bc1ffc8ab6655a6fa6403361925f043d69bc3589abbc5a4b10ec35f7f4d3c61da38c4a684cfe3d0362e4ce7", 0x84}, {&(0x7f0000001640)="bda3c16859c319794a8b8c2d977807f9f4a0b144a4be83ba08daae81fc8c2e87b0063b543ffb81d572138ee38adf7f103e604e81179cb6aafbbc753fd74265230209cb28409cb81f67e9cc211e3d61f94595c8d7b3e709bc356be273ac0d465f0192067441d30c7d6ae9856ae9ef3031a09a272ca0ac425f0bb3d6368cafce71c92750db1f95de3bf86b3110492367b91ed8db48576bfbf46332", 0x9a}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="0ea742c19be6a285c8c62e439ca3ca3f434b376e826f040754f68bf263bb14b8b17691f3dbec15655724707346a4fa7ac064c81aa88fd513ab62281b957601759b3369", 0x43}], 0x8, &(0x7f0000002800)=[{0xb0, 0x6, 0x5, "a4ae90068e037f97c44c9c9b62edb0f7c1179cc33d8fe6f0947fd4ec54f9d1d2b2fa573cb6e10bcb49e7dfc4d5a76c1487ce3ccc75e9976e90d0439ff0abe83ea548c1a6d36bebe65931eac9692bf8fee06e127ee539bd0d3f3cec854b38a1702a31186827b0b493be208c01ee86e5dc5a2c54009facee1233202bd32f3e10af906bde0c7e4bbe23db859f35d0a856e72dd6a4727ca65ab272797db054"}, {0xb8, 0x107, 0xfffff16b, "240091ab9fbd5ceabde7f54f8886105986c6a1d513f79618e529805ce355c398de706e8312497333783592ad873c72fb6626e74ecc2ae629ec3b6239727ea83a4788410de6eaef7d487a9f436c3a75f22d240fc711bc6105bf1a9c49f6cc3d51a663bbc22b086e444b478e5460c896de818f400602b787d28737b6fe6c81fc0f236b5227dcd52e18a3f8435ef086ade4bf13eb56e1bbbef4c138184c58b6384f96c40401"}, {0xd0, 0x10d, 0xffffff00, "5ed785ef2ab884d92406e5c34f3bd7be51a3ad4d83ae3c7fe653b1e7ac77ef0b0a6909e3f79255215927e0753bdfc91388a9c7e32c63f1595b27aeb861af025d40c744e53fed6ed352fec3b6999fd6a56e65a006fac71a8c0e088feba472a69c55ae632e0a0d7ce597057b55e6ab0254a8d024c3fe4e3bd365082e3ccd43ed90adcc4bdf95eec308b2d248b0973a612ed5c3fdbad0875c746551aa8fc3570e29248f6a9af3f3533bf343e41c714c114b532a53d5b9fe23a1a6bd2212bdfb"}, {0xd8, 0x102, 0x8, "bb4c96a8565488423da3f8b779487bae734d1c5690f27056c865cce7409e49c032ce560952afc87a361461f214241483bf007d79baa7873f04cba2a5cd8837684deb4a95a74fa4c2ac0fcf4706c77cc2680af7794323272bb823765f48daeaf360f11efbcf8c3bc4b2777e90b2345ecb0af19671467e7fbabf70e86c2bed0ac4c5470d07e94b796b8838c62453526c530c100b03f2852422de0fd6ca37122f423cc29b4e0c307495223a8abd5b5e0d1c918517af75117f3192b87fb52edd5ab91e242b09c16c79"}, {0x1010, 0x109, 0x4a, "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"}], 0x1320}}, {{0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003b40)="835cc559361511baf8572fab3c615251c4c425acc799826c87ae12937fa9e64e551f29d311ac00a6bded52f6c99167315c325d9549a86065c8debb602ddac7ce738fa94206aaea95756601ca71c99cf35380101998eb5034b84ae184c785fe81e75ef258f5a10bbef622957858f2f1456fd3502565613ec0e60dccca9655b8dbea64edb75d5f472e0fb21a72a7076df21f8316ddc7176b5fb4e2aa824759a86ac1358e85ea317375e65a6b7db241962d90cd5c7187062767c51883d1dab2e7de2c159aa26935a2cde97f28d551a59059cc", 0xd1}, {&(0x7f0000003c40)="508f660389814ac76f22c810c17365378b49bca297ac56faa44ae6e28cd1634d460249e689ce760346f2db8caee4fd9fb4d48d4df9c52b22e1c94cedceaf661cf061d31a16cc32cc7a38fdba207bcf667b32bcd13340e61ddd959dc8fad97fd111c2911601f6b246e842332e5e36ab4b37b1e8dfaf860932aa5acae87ad54c6fad2d7f20ce89a11a4e742c4c9a39eb18b4215da60141433034d31399d989d5a114912249521d54e50e5fffc99a490ecd9ae998981888661983f72db11f9cd75b83eae5c8244cc65ee14bde89f3cb87d7419d48052124461ef46ba1bcd49beedc56ab65f95c", 0xe5}], 0x2, &(0x7f0000003d80)=ANY=[@ANYBLOB="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"], 0x4f0}}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004280)="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", 0xfb}, {&(0x7f0000004380)="ab1e11aa5c5557f0aa35284e5525512cc82071aa79e612e8a8e80629f85328bca876", 0x22}, {&(0x7f00000043c0)="9d3cf3b9a6a4260abae32fc1d6980cae34c3c956385ca5dd61f85988978e9ab5eb858b4f4e8259a44589d1f4162758c3ff293053d1ff3cec59ccceaeb2c08c1e117f7a95f2406b26067e4e48f4754aeceae54f5c45df46475d758bf1a28c624a2ec369f0cde57b8e22cd13ca28ac8187bb6a1aedc8abda48c7f37cc1adb17ab6793009268a7594135dec795d79fca0f76d4818f3a17be49a2a3d70ed733510d14fbdc2c8b2564cef1b71c91d2d9518b3f6b23c99287e81b3aa8ba583d1681997a436e1675129b45262329304c60b788a015a325fd488", 0xd6}], 0x3, &(0x7f0000004500)}}], 0x7, 0x800) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r2, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 317.129257][T14958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.177757][T14960] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 317.191471][T14960] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 317.231969][T14960] bridge1: port 1(batadv_slave_1) entered blocking state [ 317.253859][T14960] bridge1: port 1(batadv_slave_1) entered disabled state [ 317.286239][T14960] device batadv_slave_1 entered promiscuous mode [ 317.338504][T14966] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 317.355737][T14966] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 317.363032][ T37] audit: type=1804 audit(1630804649.831:6): pid=14937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir877324315/syzkaller.B6Uk8f/304/cgroup.controllers" dev="sda1" ino=14557 res=1 errno=0 [ 317.436686][T14966] bridge1: port 2(batadv_slave_0) entered blocking state [ 317.468064][T14966] bridge1: port 2(batadv_slave_0) entered disabled state [ 317.493196][ T37] audit: type=1804 audit(1630804649.831:7): pid=14939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir877324315/syzkaller.B6Uk8f/304/cgroup.controllers" dev="sda1" ino=14557 res=1 errno=0 [ 317.537217][T14966] device batadv_slave_0 entered promiscuous mode [ 317.584903][T14975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.594135][T14975] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:17:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x60, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) [ 317.693054][T14960] device batadv_slave_1 left promiscuous mode [ 317.706428][T14960] bridge1: port 1(batadv_slave_1) entered disabled state 01:17:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000680)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r3, @ANYBLOB="1c005a8018000180140003000000000000000000eeff"], 0x38}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getroute={0x60, 0x1a, 0x200, 0x70bd2d, 0x25dfdbfd, {0xa, 0x10, 0x14, 0xff, 0xfd, 0x4, 0xfd, 0xb}, [@RTA_OIF={0x8}, @RTA_OIF={0x8, 0x4, r6}, @RTA_MULTIPATH={0xc, 0x9, {0x98, 0x3b, 0x3f}}, @RTA_PRIORITY={0x8, 0x6, 0x9}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_IIF={0x8}, @RTA_OIF={0x8}, @RTA_MARK={0x8, 0x10, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x4044000}, 0x801) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r7, 0x8912, 0x400308) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x10000000a) 01:17:30 executing program 4: unshare(0x6c060000) unshare(0x40000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x8) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000280)=0x2e, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 317.877434][T14975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:17:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0xf0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:30 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_delrule={0x2c, 0x21, 0x101, 0x70bd26, 0x25dfdbfd, {0x2, 0x10, 0x0, 0x2d, 0x4, 0x0, 0x0, 0x4, 0x8}, [@FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x6}, @FRA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48010}, 0x4000) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000c336739c5a8a5035420a07b1c099f6e06c76256e04d6de908a18cc010409a88a0ed42b3806e9b494c68decc408e7aa352be2289e2b5ad66d4a2173ed55191f233701caa4521738df3e0438d84b5e", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 01:17:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001740), r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f00000026c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002680)={&(0x7f0000001780)={0xeec, r3, 0x28, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0xf4, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x1c0, 0x2, 0x7, 0x60b4, 0x401, 0x1ff, 0x1f]}}]}, @NL80211_BAND_6GHZ={0xd0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x6, 0x5, 0x9, 0xd017, 0x7ff, 0x3f, 0x83]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x1b, 0x16, 0x3, 0x36, 0x5, 0x48, 0x1, 0x4, 0x0, 0xb, 0x1b, 0x1, 0x3, 0x36, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x401, 0x3f2d, 0x400, 0x0, 0x8001, 0x6, 0x8a]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x30, 0x24, 0x24, 0x3, 0x2b, 0x4, 0x4, 0xb, 0x6c, 0x53, 0xb, 0x4634b9658865161a, 0x16, 0x5, 0x30, 0x6c, 0x12, 0x18, 0xb]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0xb, 0xca5f6e0cf6c8fa0b, 0x60, 0x7b, 0x4, 0x24, 0x1b, 0x1, 0x9, 0x1, 0x18, 0x9, 0x48, 0x48, 0x35, 0x19, 0x2, 0xc, 0x5, 0x1, 0x16, 0x30, 0x9, 0xb, 0x2, 0x6c, 0x1d, 0x18]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x2, 0x1e, 0x4]}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x0, 0x7}, {0x4, 0x7}, {0x7, 0x1}, {0x0, 0x1}, {0x1, 0x6}, {0x3, 0x3}, {0x3, 0xa}, {0x7, 0xa}, {0x2, 0x6}, {0x5, 0x9}, {0x1, 0x9}, {0x5, 0x2}, {0x6, 0x4}, {0x1}, {0x0, 0x8}, {0x7, 0xa}, {0x3, 0x9}, {0x4, 0x9}, {0x2, 0x3}, {0x1, 0x3}, {0x4, 0xa}, {0x1, 0x9}, {0x7, 0x4}, {0x7, 0x2}, {0x1}, {0x3, 0x9}, {0x5, 0x7}, {0x7, 0x5}, {0x3, 0x7}, {0x4, 0x2}, {0x0, 0x7}, {0x6, 0x6}, {0x0, 0xa}, {0x1, 0xa}, {0x0, 0x7}, {0x4, 0x4}, {0x0, 0x8}, {0x6, 0x1}, {0x6, 0x2}, {0x5, 0x8}, {0x1, 0x3}, {0x4, 0x1}, {0x2, 0x2}, {0x0, 0x9}]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0xb, 0xc, 0x1d, 0x3, 0x30, 0x60, 0x18, 0x36, 0x16, 0x22, 0x6, 0x4, 0x0, 0x2, 0x6c, 0x4, 0x4, 0x0, 0x30, 0x16]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}]}, @NL80211_ATTR_TX_RATES={0x470, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x138, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x3, 0x9, 0x6, 0x0, 0x1, 0x80, 0xd0a]}}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x1, 0x9}, {0x3, 0xa}, {0x7, 0x9}, {0x0, 0x7}, {0x7, 0x9}, {0x3, 0x9}, {0x7, 0x1}, {0x5}, {0x0, 0xa}, {0x5, 0xa}, {0x6}, {0x2, 0x7}, {0x7, 0x9}, {0x2, 0xa}, {0x1}, {0x4, 0x6}, {0x7, 0x1}, {0x2, 0x9}, {0x2, 0x9}, {0x3, 0x8}, {0x4, 0x6}, {0x1, 0x7}, {0x0, 0x6}, {0x6, 0x6}, {0x5, 0x3}, {0x3, 0x6}, {0x1, 0x2}, {0x4, 0x7}, {0x4, 0x7}, {0x6, 0x6}, {0x5, 0x2}, {0x5, 0x2}, {0x1, 0x6}, {0x5, 0x4}, {0x6, 0x7}, {0x2, 0x5}, {0x0, 0x8}, {0x5, 0x7}, {0x5, 0x6}, {0x0, 0x6}, {0x2, 0x9}, {0x6, 0x3}, {0x5, 0x3}, {0x2, 0x4}, {0x2}, {0x2, 0x4}, {0x6, 0x3}, {0x4, 0x1}, {0x5}, {0x4, 0x6}, {0x3, 0x7}, {0x3, 0x9}, {0x4, 0x5}, {0x0, 0x2}, {0x6, 0x1}, {0x3, 0x3}, {0x4, 0xa}, {0x0, 0x3}, {0x1, 0x1}, {0x5, 0xa}, {0x5, 0x7}, {0x0, 0x6}, {0x3, 0x3}, {0x4}, {0x4}, {0x0, 0x2}, {0x2, 0x4}, {0x1, 0x1}, {0x0, 0x9}]}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x5, 0x9}, {0x4, 0x3}, {0x7, 0x9}, {0x2, 0x3}, {0x0, 0xa}, {0x5, 0x1}, {0x3, 0xa}, {0x6, 0x7}, {0x4, 0x3}, {0x4, 0x6}, {0x2, 0x7}, {0x3, 0xa}, {0x0, 0x1}, {0x7, 0x6}, {0x3, 0x7}, {0x0, 0x4}, {0x2, 0xa}, {0x6, 0x2}, {0x0, 0x6}, {0x2, 0x7}, {0x0, 0x7}, {0x6, 0xa}, {0x5, 0x7}, {0x4, 0xa}, {0x2}, {0x4}, {0x5, 0x7}, {0x5, 0xa}, {0x3, 0x8}, {0x0, 0x3}, {0x4, 0x3}, {0x1, 0x9}, {0x5, 0xa}, {0x4, 0x5}, {0x5, 0xa}, {0x7, 0x6}, {0x0, 0x5}, {0x5, 0x9}, {0x4, 0x4}, {0x7, 0x8}, {0x2, 0x1}, {0x0, 0x8}, {0x4, 0x3}, {0x0, 0x2}, {0x4, 0x3}, {0x5, 0xa}, {0x0, 0x6}, {0x7, 0x2}, {0x1, 0x2}, {0x5, 0x6}, {0x6, 0x7}, {0x2, 0xa}, {0x2, 0x2}, {0x2, 0xa}, {0x4, 0x1}, {0x5, 0x5}, {0x1, 0x4}, {0x5, 0x9}, {0x1}, {0x3, 0x9}, {0x7, 0xa}, {0x0, 0x4}, {0x3, 0x8}, {0x5, 0x8}, {0x4, 0xa}, {0x5, 0x5}, {0x2, 0x5}, {}]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x30, 0x48, 0x18, 0x5, 0x1b, 0x1b, 0x60, 0x920ab251eae4b109]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6, 0x4, 0xefa, 0x2, 0x43, 0x8, 0x7]}}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x4, 0x6}, {0x0, 0x3}, {0x7, 0x6}, {0x7, 0x7}, {0x4, 0x7}, {0x4, 0x2}, {0x0, 0x2}, {0x6, 0x1}, {0x6, 0x3}, {0x6, 0x9}, {0x2, 0x4}, {0x0, 0x9}, {0x2, 0x8}, {0x0, 0x6}, {0x7, 0xa}, {0x7, 0x7}, {0x7, 0x5}, {0x6, 0x8}, {0x4}, {0x6, 0x4}, {0x6, 0xa}, {0x3, 0x2}, {0x5}, {0x5, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x8fdfa620ffec0e9}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x4, 0x7}, {0x7}, {0x1, 0x3}, {0x7, 0x7}, {0x3, 0x7}, {0x5, 0x5}, {0x2, 0xa}, {0x2, 0x4}, {0x6, 0x9}, {0x0, 0x1}, {0x3, 0x4}, {0x2, 0x7}, {0x7, 0x5}, {0x0, 0x3}, {0x5, 0x3}, {0x0, 0x9}, {0x1, 0x4}, {0x4, 0x4}, {0x0, 0x2}, {0x7, 0x4}, {0x5, 0x7}, {0x0, 0x7}, {0x6, 0x3}, {0x4, 0x6}, {0x0, 0x2}, {0x1, 0x7}, {0x6, 0x7}, {0x5, 0x9}, {0x6, 0x9}, {0x5, 0xa}, {0x1, 0x2}, {0x2, 0x3}, {0x5, 0x6}, {0x3, 0x5}, {0x3, 0x4}, {0x1, 0x3}, {0x7, 0x7}, {0x3, 0x5}, {0x5, 0x1}, {0x4, 0x1}, {0x7}, {0x1, 0x1}, {0x5, 0x3}, {0x0, 0x8}, {0x4, 0xa}, {0x4, 0x5}, {0x2}, {0x7, 0x2}, {0x6, 0x2}, {0x7, 0x4}, {0x1, 0x1}, {0x5, 0x3}, {0x6, 0x8}, {0x3, 0x5}, {0x3, 0x3}, {0x1, 0x6}, {0x7, 0x9}, {0x2, 0x1}, {0x0, 0x2}, {0x4, 0x2}]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2a, 0x2, [{0x6}, {0x2, 0x1}, {0x6, 0x4}, {0x3, 0xa}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0x8}, {0x2, 0x8}, {0x7, 0x2}, {0x1, 0x6}, {0x0, 0x3}, {0x1, 0x4}, {0x6, 0x6}, {0x7, 0x6}, {0x5, 0xa}, {0x5, 0x7}, {0x1, 0x8}, {0x0, 0x4}, {0x4, 0x5}, {0x7}, {0x5, 0x6}, {0x2, 0x4}, {0x4, 0x7}, {0x4}, {0x0, 0x8}, {0x4, 0x4}, {0x0, 0x4}, {0x0, 0x1}, {0x1}, {0x1, 0x8}, {0x7, 0x9}, {0x0, 0x9}, {0x6, 0x3}, {0x7, 0x4}, {0x0, 0x7}, {0x7}, {0x4, 0x8}, {0x7, 0x5}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x3, 0x800, 0x0, 0x7ff, 0x8, 0xffb5, 0x3ff]}}]}, @NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x100, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xfffa, 0x0, 0x5, 0x2, 0x5, 0xc526, 0xd22]}}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x30, 0x0, 0x1, 0x24, 0x9, 0x4, 0x16, 0x48, 0x9, 0x5, 0x30, 0xc, 0x12, 0xc]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x16, 0x3, 0x1, 0x18, 0x48, 0x36, 0x24, 0x36, 0x36, 0x4f2f09c7a8b0182d, 0x5, 0x9, 0x2c, 0x1b, 0xb, 0x6, 0x6, 0x6, 0x9, 0x5, 0x9, 0xc, 0x4, 0xb, 0x24, 0x1]}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x1, 0x4}, {0x1, 0x5}, {0x1, 0x5}, {0x1, 0xa}, {0x6, 0x3}, {0x1, 0xa}, {0x2, 0x4}, {0x2, 0x3}, {0x1}, {0x3}, {0x4}, {0x7, 0xa}, {0x5, 0x5}, {0x6, 0x7}, {0x1, 0x3}, {0x6, 0x4}, {0x7, 0x3}, {0x6, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x1, 0x7}, {0x0, 0x2}, {0x2, 0x5}, {0x6, 0x5}, {0x2, 0x9}, {0x0, 0x9}, {0x5, 0x2}, {0x1, 0xa}, {0x1}, {0x0, 0x2}, {0x1, 0x5}, {0x6}, {0x5, 0xa}, {0x7, 0x5}, {0x7, 0x9}, {0x7, 0x4}, {0x6, 0x7}, {0x7, 0x9}, {0x0, 0x1}, {0x4, 0x9}, {0x1}, {0x3, 0x4}, {0x1, 0x9}, {0x7, 0x6}, {0x6}, {}, {0x5, 0xa}, {0x0, 0x6}, {0x2, 0x6}, {0x1, 0x6}, {0x3, 0x9}, {0x0, 0x6}, {0x1, 0x8}, {0x7, 0x6}, {0x1, 0x4}, {0x7, 0x8}, {0x7, 0x2}, {0x0, 0x7}, {0x3, 0x2}, {0x7, 0x6}, {0x6, 0x6}, {0x1}, {0x6, 0xa}, {0x4, 0x1}, {0x6, 0x7}, {0x4, 0x3}, {0x1, 0x4}, {0x7, 0x3}, {}, {0x1, 0x9}, {0x5, 0x4}, {0x2, 0x8}, {0x7, 0xa}, {0x4, 0xa}, {0x1, 0x7}, {0x1, 0x7}, {0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x4, 0x1}, {0x3, 0x7}, {0x1, 0x8}, {0x3, 0x8}, {0x3, 0x8}, {0x2, 0x1}, {0x2, 0x3}, {0x5, 0x2}, {0x3, 0x2}, {0x3, 0x3}, {0x4, 0x1}, {0x7, 0x1}, {0x1, 0x2}, {0x4, 0x2}, {0x1, 0x3}, {0x4, 0x2}, {0x5, 0xa}, {0x7, 0x8}, {0x4, 0x6}, {0x4, 0x9}, {0x0, 0x2}, {0x1, 0x8}, {0x1}, {0x7, 0x2}, {0x4, 0x1}, {0x5, 0x8}, {0x1, 0x6}, {0x0, 0x6}, {0x0, 0x5}, {0x3, 0x3}, {0x6, 0x6}, {0x6}, {0x4}, {0x6, 0x8}, {0x5, 0xa}, {0x6, 0x9}, {0x7, 0x1}, {0x3, 0x4}, {0x6, 0xa}, {0x4, 0x8}, {0x4, 0x6}, {}, {0x4, 0x9}, {0x0, 0x8}, {0x1, 0xa}, {0x3}, {0x1, 0x2}, {0x6, 0x9}, {0x6}, {0x5}, {0x2, 0x4}, {0x3, 0x6}, {0x4, 0x8}, {0x5, 0x4}, {0x4, 0x8}, {0x7, 0x1}, {0x1, 0x8}, {0x1, 0x2}, {0x2, 0x5}, {}, {0x7}, {0x7, 0x2}, {0x4, 0xa}, {0x3, 0x3}, {0x5, 0x2}]}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x4, 0x2}, {0x0, 0x6}, {0x1, 0x7}, {0x0, 0x4}, {0x3, 0x2}, {0x4, 0x6}, {0x1, 0x4}, {0x0, 0x2}, {0x7, 0x4}, {0x1, 0x5}, {0x4, 0x7}, {0x3, 0x6}]}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0xffff, 0x400, 0x6, 0x2, 0x6, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_GI={0x5, 0x4, 0x4}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x24, 0xc, 0x24, 0x4, 0x2, 0xb, 0x4, 0x9, 0x0, 0x9, 0x1b, 0x2, 0x7e98b9071f0409b8, 0x16, 0x9, 0x5, 0x2, 0x12, 0x48, 0x6c, 0x24, 0x2, 0x2, 0x6, 0x6c]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x36, 0xa, 0x5, 0xc, 0x24, 0xc, 0x5, 0x24, 0xb, 0x6c, 0x24, 0x0, 0xb, 0x2, 0x4, 0x1, 0x4, 0x3, 0x1b, 0x4, 0x4, 0x9, 0x30, 0x13, 0xb2, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2c, 0x800, 0x5, 0x1f, 0x0, 0x4, 0x2b, 0x1]}}]}, @NL80211_BAND_2GHZ={0xd4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8a66, 0x80, 0x11, 0xff, 0x100, 0x1e, 0x5, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x1000, 0x1f, 0x20, 0x80, 0xfff8, 0x2]}}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x1, 0x3}, {0x6, 0x2}, {0x2, 0x4}, {0x7, 0x3}, {0x1, 0x1}, {0x0, 0x8}, {0x7, 0x6}, {0x3, 0x4}, {0x0, 0x5}, {0x1, 0x8}, {0x6, 0x1}, {0x0, 0x4}, {0x5, 0x3}, {0x4}, {0x0, 0x8}, {0x1, 0x6}, {0x3, 0x7}, {0x1}, {0x6, 0x8}, {0x0, 0x2}, {0x6, 0x7}, {0x4, 0x5}, {0x2, 0x7}, {0x2, 0x5}, {0x1, 0x7}, {0x1, 0x7}, {0x4, 0x2}, {0x4, 0x7}, {0x6, 0x9}, {0x2, 0x1f}, {0x2, 0x5}, {0x2}, {0x5, 0x8}, {0x4, 0x1}, {0x4, 0x3}, {0x7, 0x2}, {0x6, 0x6}, {0x7, 0x4}, {0x4, 0x3}, {0x0, 0x5}, {0x3, 0x9}, {0x4, 0x8}, {0x3, 0x7}, {0x0, 0x4}, {0x4, 0xa}, {0x1, 0x9}, {0x7, 0x2}, {0x5, 0x7}, {0x1, 0x9}, {0x0, 0x3}, {0x4, 0x8}, {0x7, 0x9}, {0x1, 0x4}, {0x6, 0x4}, {0x7, 0xa}, {0x2, 0x2}, {0x4, 0x4}, {0x1}, {0x0, 0x4}, {0x4, 0x3}, {0x1, 0xa}, {0x1, 0xa}, {0x6, 0x9}, {0x0, 0x2}, {0x5, 0x7}, {}, {0x6}, {0x1}, {0x2, 0xa}]}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x5, 0x6}, {0x1, 0x2}, {0x3, 0x9}, {0x2, 0x3}, {0x0, 0x1}, {0x6, 0x9}, {0x6, 0x6}, {0x3, 0x8}, {0x1}, {0x7, 0x6}, {0x6}, {0x4, 0x3}, {0x0, 0x6}, {0x1, 0x7}, {0x3, 0x7}, {0x4, 0x8}, {0x5, 0x7}, {0x0, 0x4}, {0x1, 0x5}, {0x0, 0xa}, {0x5}, {0x5, 0x3}, {0x5, 0x7}, {0x6, 0x4}, {0x3, 0x7}, {0x2, 0x6}, {0x0, 0x7}, {0x7, 0x1}, {0x4, 0x7}, {0x4, 0x7}, {0x3, 0x4}, {0x1, 0x6}, {0x3, 0x1}, {0x2, 0x4}, {0x7}, {0x1, 0x9}, {0x5, 0x2}, {0x1, 0x1}, {0x0, 0xa}, {0x7, 0xa}, {0x2, 0x4}, {0x7, 0x1}, {0x1, 0x2}, {0x7, 0xa}, {0x3, 0xa}, {0x1}, {0x2}, {0x4, 0x4}, {0x0, 0x6}, {0x3, 0x8}, {0x2, 0x3}, {0x3, 0x3}, {0x7, 0x4}, {0x1, 0x7}, {0x3, 0x4}, {0x5, 0x1}, {0x0, 0x5}, {}, {0x1, 0x5}, {0x0, 0x9}, {0x3, 0x7}, {0x0, 0xa}, {0x4, 0x1}, {0x7, 0x7}, {0x0, 0x5}, {0x7, 0x9}, {0x4, 0x1}, {0x1, 0xa}, {0x7, 0x5}, {0x6, 0x2}, {0x7, 0x9}, {0x5, 0x5}, {0x7, 0xa}, {0x2, 0x7}]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x1b, 0x6, 0x16, 0x60, 0x1, 0x16, 0x3, 0xb]}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x83da, 0x5, 0x200, 0x7, 0x7fff, 0x7, 0x0, 0x1]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x1, 0x3}, {0x3, 0x1}, {0x5}, {0x6, 0x8}, {0x2, 0x4}, {0x2, 0x2}, {0x5, 0x6}, {0x6, 0xa}, {0x7, 0x6}, {0x2, 0xa}, {0x7, 0x1}, {0x0, 0x2}, {0x7, 0xa}, {0x3}, {0x6, 0x2}, {0x7, 0x9}, {0x3, 0x1}, {0x3, 0x4}, {0x3, 0x9}, {0x4, 0x8}, {0x7, 0x7}, {0x0, 0x9}, {0x7}, {0x0, 0x4}, {0x5, 0x4}, {}, {0x5, 0x7}, {0x7, 0x8}, {0x6, 0x1}, {0x0, 0x3}, {0x1, 0xa}, {0x3, 0xa}, {0x3, 0xa}, {0x0, 0x7}, {0x2, 0x4}, {0x2, 0x8}, {0x1, 0x3}, {0x3, 0x1a}, {0x3, 0x1}, {0x3, 0x7}, {0x2, 0x1}, {0x1, 0x9}, {0x6, 0x6}, {0x0, 0x2}, {0x3, 0x1}, {0x4, 0x8}, {0x6}, {0x2, 0x1}, {0x1, 0x5}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x7}, {0x5, 0x9}, {0x4, 0x7}, {0x3, 0x5}, {0x5}]}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x0, 0x3}, {0x7, 0x1}, {0x6, 0x4}, {0x7, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xfe00, 0x100, 0x1d2c, 0xffff, 0x6, 0xce2, 0x6]}}]}]}, @NL80211_ATTR_TX_RATES={0x3bc, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x43, 0x2, [{0x1}, {0x0, 0x9}, {0x2, 0x4}, {0x7}, {0x3, 0xa}, {0x6, 0x1}, {}, {0x1, 0x7}, {0x5, 0x3}, {0x3, 0xa}, {0x7, 0x1}, {0x2, 0xa}, {0x0, 0x4}, {0x1, 0x1}, {0x6, 0x1}, {0x6, 0x3}, {0x3, 0x1}, {0x2, 0xa}, {0x1, 0x9}, {0x3, 0x1}, {0x0, 0x4}, {0x1, 0x4}, {0x0, 0x2}, {0x2, 0x4}, {}, {0x3, 0x2}, {0x5, 0x8}, {0x0, 0x6}, {0x0, 0x8}, {0x1, 0x1}, {0x0, 0x2}, {0x6, 0x9}, {0x4, 0x7}, {0x5, 0xa}, {0x3, 0x3}, {0x2, 0x9}, {0x4, 0x1}, {0x0, 0x6}, {0x0, 0x5}, {0x4, 0x3}, {}, {0x2, 0x3}, {0x1, 0x8}, {0x7, 0x7}, {0x6, 0x8}, {0x5, 0xa}, {0x3, 0x1}, {0x0, 0x2}, {0x1, 0x4}, {0x3, 0x1}, {0x3}, {0x2, 0xa}, {0x3, 0x3}, {0x4, 0x9}, {0x5}, {0x2, 0x1}, {0x3, 0x4}, {0x3, 0x2}, {}, {0x3, 0x6}, {0x0, 0x4}, {0x7, 0x1}, {0x1, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x7fff, 0x0, 0x100, 0x3, 0x4d0, 0x1, 0x5]}}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x1, 0x8}, {0x0, 0x5}, {0x2, 0x3}]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0xc4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x3, 0x9}, {0x3, 0x7}, {0x0, 0x9}, {0x4, 0x1}, {0x7, 0x9}, {0x7, 0xa}, {0x0, 0x1}, {0x4, 0x6}, {0x0, 0x2}, {0x1, 0x4}, {0x4, 0x7}, {0x1, 0x7}, {0x6, 0x2}, {0x7, 0x3}, {0x5, 0x5}, {0x5, 0x3}, {0x3, 0x5}, {0x6, 0x7}, {0x5, 0x4}, {0x1, 0x2}, {0x1, 0x3}, {0x1, 0x6}, {0x5, 0x1}, {0x4}, {0x1, 0x9}, {0x7, 0x5}, {0x1}, {0x2, 0x6}, {0x6, 0x2}, {0x0, 0xa}, {0x3, 0x6}, {0x7, 0x4}, {0x1, 0x3}, {0x1, 0x7}, {0x1, 0x2}, {0x3, 0x4}, {0x1, 0x7}, {0x4, 0xa}, {0x0, 0x4}, {0x5, 0x6}, {0x6, 0x4}, {0x5, 0x6}, {0x7, 0xa}, {0x7, 0x3}, {0x3, 0x2}, {0x0, 0x7}, {0x3, 0x1}, {0x1, 0x1}, {0x6, 0x2}, {0x7, 0x1}, {0x1}, {0x0, 0x9}, {0x0, 0x3}, {0x1}, {0x2, 0x5}, {0x4, 0x8}, {0x6, 0x8}, {0x1, 0x7}, {0x4, 0x4}, {0x6, 0x5}, {0x1}, {0x5, 0x1}, {0x2, 0x4}, {0x6}, {0x5, 0x5}, {0x1, 0x9}, {0x5, 0xa}, {0x0, 0xa}, {0x6, 0xa}, {0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x795a, 0x3, 0xfff9, 0x0, 0x3, 0x5, 0x5, 0x8f03]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x1b, 0x30, 0x5, 0x3, 0x16, 0x48, 0x66, 0x12, 0x6, 0x9, 0x36, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xf1d5, 0x1, 0x3, 0xfffe, 0x5, 0x857b, 0xfffd]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x24, 0x6, 0x30, 0x36, 0xb, 0xb, 0x12, 0x1b, 0x12, 0x9, 0x12, 0x9, 0x60, 0x18, 0xc, 0x1b, 0x1, 0x60, 0x1b, 0x2, 0x6c, 0x6c, 0x4, 0x2]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x3, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x25, 0x6, 0x6, 0xfffc, 0x8001, 0x6, 0x7ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7ff, 0x2, 0x8, 0x9, 0x3, 0x8f8, 0x4]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x3, 0x1, 0x1, 0x31, 0x3, 0x0, 0x48, 0x9, 0x60, 0x6c, 0x48, 0x2d075159566e1b6a, 0x48, 0x5, 0x30, 0x6, 0x24, 0xb, 0x16, 0x1b, 0x60, 0xc, 0xb, 0x4, 0x0, 0xc, 0x0]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x400, 0x6, 0x401, 0x8, 0x5, 0x8001, 0xa7]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x4, 0x5, 0x5, 0x1b, 0x5, 0x9, 0x3, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x0, 0x1, 0xb025, 0x6, 0x9, 0xff92]}}]}, @NL80211_BAND_6GHZ={0xa4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1b, 0x2, [{0x3, 0x3}, {0x4, 0x6}, {0x4, 0x5}, {0x5, 0x7}, {0x5, 0x7}, {0x0, 0x9}, {0x6, 0xa}, {0x6, 0x4}, {0x2, 0x9}, {0x2, 0x2}, {0x7, 0x6}, {0x5, 0x7}, {0x2, 0x5}, {0x2, 0x6}, {0x1, 0x1}, {0x1, 0x9}, {0x4, 0x3}, {0x1, 0x8}, {0x1, 0x7}, {0x1, 0x5}, {0x7, 0x5}, {0x1}, {0x7, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x0, 0xff01, 0x9, 0x5433, 0x2, 0x20, 0x40]}}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x0, 0xa}, {0x5, 0xa}, {0x5, 0x2}, {0x6, 0x6}, {0x4}, {0x3, 0x3}, {0x3, 0x2}, {0x0, 0x9}, {0x4}, {0x1, 0x5}, {0x0, 0x6}, {0x1, 0xa}, {0x6, 0x9}, {0x0, 0x1}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x2, 0x4, 0x12, 0x18, 0x6, 0x48, 0xb, 0x6c, 0x36, 0x48, 0x5, 0x1f]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x1, 0xfffc, 0x2, 0x1, 0x1, 0x1]}}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x4, 0x1}, {0x2, 0xa}, {0x6, 0x7}, {0x0, 0x9}, {0x2, 0x2}, {0x6, 0x5}, {0x0, 0x6}, {0x7, 0x1}, {0x1, 0x7}, {0x3, 0x4}, {0x4, 0x7}, {0x2, 0x5}, {0x3, 0x5}, {0x2, 0x15}, {0x7, 0x5}, {}, {0x6}, {0x6, 0x8}, {0x0, 0x5}, {0x1, 0xa}, {0x0, 0x2}, {0x1, 0x5}, {0x2, 0x9}, {0x1, 0x9}, {0x6, 0x6}, {0x0, 0x5}, {0x2, 0x3}, {0x4, 0x8}]}]}, @NL80211_BAND_5GHZ={0x78, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x3, 0x9, 0x53a3, 0x7ff, 0x7, 0x1f, 0xa8da]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x24, 0x1, 0x6, 0x9, 0x2, 0x60, 0x12, 0x1, 0x6, 0x5, 0x48, 0x18, 0x12, 0x30, 0x3, 0x2f, 0x24, 0xb, 0x4, 0x6, 0x5, 0x9]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x60, 0x1b, 0x30, 0x1, 0x9, 0x60, 0x2, 0x36, 0x6c, 0x60, 0x2, 0x2, 0x5, 0x1d, 0x9, 0xe, 0x24, 0x24, 0x2, 0x4, 0x30, 0x9]}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x3, 0x7}, {0x0, 0x5}, {0x0, 0x7}, {0x1, 0x8}, {0x6, 0x8}, {0x2, 0x7}, {0x3, 0x7}, {0x1, 0x6}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x5, 0x1, 0xba, 0x1b, 0x24, 0x36, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0xd, 0x6c, 0x1b, 0x4, 0x36, 0x2, 0x18, 0x0, 0x5, 0x6c, 0x1, 0x12, 0x48, 0x3]}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x1, 0x3}, {0x0, 0x9}, {0x6, 0x1}, {0x1, 0x6}, {0x5, 0x8}, {0x3, 0x3}, {0x7, 0x3}, {0x3, 0x8}, {0x1, 0x1}, {0x7, 0x9}, {0x1, 0xa}, {0x2, 0x6}, {0x4, 0xa}, {0x3, 0x6}, {0x5, 0x9}, {0x0, 0xa}, {0x0, 0x1}, {0x7, 0x8}, {0x3}, {0x6, 0x7}, {0x0, 0x3}, {0x1, 0x5}, {0x1}, {0x2, 0x6}, {}, {0x5, 0x5}, {0x2, 0x3}, {0x0, 0x8}, {0x0, 0x1}, {0x5, 0x3}, {0x2, 0x5}, {0x6, 0x8}, {0x7, 0x1}, {0x2, 0x6}, {0x4, 0x5}, {0x2, 0x9}]}]}, @NL80211_BAND_6GHZ={0xa0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x1, 0x6, 0x36, 0x30, 0x16, 0x5, 0x4, 0x1, 0x0, 0x3, 0x6c, 0x18, 0x16, 0x5, 0x12, 0x5, 0x30, 0x36, 0x30, 0x6, 0x36, 0x18, 0x16, 0x9, 0x24, 0x6c, 0x48, 0x60, 0xb, 0x16, 0xd14d0c7a5565bd16, 0x12]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x4, 0x0, 0x0, 0x38f, 0x5, 0x46]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x3c, 0x12, 0x12, 0x9, 0x2d, 0x16, 0x24, 0x6, 0x1b, 0x24, 0x1b, 0x5, 0xb, 0x3, 0x16, 0x48, 0x1, 0x30, 0x6, 0x18, 0x5, 0x48, 0x6, 0x0, 0x5, 0x6c, 0x1b, 0x30, 0x4]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x4, 0x1, 0x18, 0x36, 0x9, 0x36, 0x60, 0xc, 0x3, 0x12, 0x6, 0x3, 0x5, 0x60, 0x18, 0x4c, 0xc, 0xc, 0x24, 0x24, 0x36, 0x12, 0x12, 0x30, 0x6, 0x2, 0x5, 0x1b, 0x1b, 0xc, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x6, 0x3, 0xffff, 0x81, 0x0, 0x4c54, 0x8001]}}]}]}, @NL80211_ATTR_TX_RATES={0x234, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x857, 0xde6, 0x8, 0xb98, 0x6, 0x3f, 0x2, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4f0f, 0x1f, 0xf6bf, 0x85, 0xa9, 0xfffe, 0x3258, 0xfff]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0x9}, {0x1, 0x7}, {0x1, 0x7}, {0x0, 0x5}, {0x6, 0x6}, {0x1, 0x3}, {0x4, 0x1}, {0x3, 0x8}, {0x0, 0x3}, {0x4, 0x1}, {0x7, 0x7}, {}, {0x4, 0x5}, {0x2, 0x1}, {0x5, 0x4}, {0x5, 0x9}, {0x0, 0x4}, {0x2, 0x4}, {0x1, 0x8}, {0x6, 0x3}, {0x1, 0x6}, {0x2, 0x4}, {0x3, 0x4}, {0x6, 0x2}, {0x3, 0x4}, {0x4, 0x5}, {0x6, 0x9}, {0x2, 0x7}, {0x3, 0x3}, {0x4, 0x1}, {0x7, 0x6}, {0x3, 0x8}, {0x7, 0x5}, {0x2}, {0x5, 0xa}, {0x0, 0x4}, {0x0, 0x3}, {0x5, 0x8}, {0x4, 0x3}, {0x5, 0x6}, {0x4, 0x1}, {0x7, 0x7}, {0x3, 0x2}, {0x4, 0x7}, {0x7, 0x8}, {0x6, 0x3}, {0x4, 0x3}, {0x3, 0x9}, {0x4, 0x5}, {0x3, 0x1}, {0x4, 0x9}, {0x4, 0x7}, {0x5}, {0x0, 0x6}, {0x1, 0x8}, {0x7}, {0x7, 0x8}, {0x5, 0x2}, {0x7, 0x4}, {0x3, 0x3}, {0x3, 0x9}, {0x3, 0x3}, {0x1, 0x3}, {0x4, 0x7}, {0x1, 0x2}, {0x6, 0x3}, {0x2, 0x2}, {0x5, 0x7}, {0x0, 0x7}, {0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x1, 0x8}, {0x0, 0x6}, {0x4, 0x2}, {0x7, 0x5}, {0x0, 0x6}, {0x7, 0x6}, {0x4}, {0x0, 0x1}, {0x5, 0xa}, {0x6, 0x4}, {0x0, 0x6}, {}, {0x5, 0x4}, {0x1, 0x3}, {0x2}, {0x2, 0xa}, {0x0, 0x7}, {0x2, 0x5}, {0x0, 0x8}, {0x7, 0x4}, {0x5, 0x3}, {0x7, 0x1}, {0x5, 0x4}, {0x4, 0x7}, {0x6, 0xa}, {0x2, 0x2}, {0x0, 0x4}, {0x2, 0x5}, {0x4, 0x6}, {0x4, 0x7}, {0x1, 0x4}, {0x7, 0x9}, {0x3, 0x9}, {0x7}, {0x0, 0x8}, {0x3, 0x5}, {0x2, 0x6}, {0x6, 0x9}, {0x5, 0x2}, {0x1, 0x7}, {0x6}, {0x2, 0x2}, {0x7, 0xa}, {0x1}]}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x4, 0x6, 0x2, 0x1, 0xc7, 0x1000, 0xfff8]}}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x3, 0x4}, {0x2, 0x7}, {0x7, 0x2}, {0x0, 0x9}, {0x6, 0x8}, {0x1}, {0x5, 0x7}, {0x6, 0x6}, {0x1, 0x5}, {0x3, 0x1}, {0x6, 0x1}, {0x3}]}]}, @NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x30, 0x3, 0xc, 0x48, 0x24, 0x9, 0x3, 0x1b, 0x60, 0x6c, 0x58eba21261c8530c, 0x60, 0x4, 0xc, 0x2, 0x36, 0x18, 0x18, 0x1b]}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x0, 0x6}, {0x3, 0x9}, {0x4, 0x5}, {0x0, 0x5}, {0x1, 0x1}, {0x0, 0xa}, {0x2, 0x1}, {0x0, 0x5}, {0x2}, {0x1, 0x5}, {0x3, 0x1}, {0x3, 0x6}, {0x2, 0xa}, {0x7, 0x7}, {0x0, 0x9}, {0x2, 0x2}, {0x6, 0xa}, {0x0, 0x3}, {0x0, 0x7}, {0x6, 0x1}, {0x7, 0x5}, {0x7, 0x3}, {0x1, 0x4}, {0x3, 0x4}, {0x0, 0x4}, {0x4, 0x6}, {0x5, 0x3}, {0x0, 0x8}, {0x2, 0x9}, {0x7, 0x3}, {0x3, 0x4}, {0x1, 0x8}, {}, {0x3, 0x5}, {0x2, 0x8}, {0x7}, {0x7, 0x2}, {0x7, 0x2}, {0x7, 0x2}, {0x1, 0x8}, {0x0, 0x7}, {0x4, 0x7}, {0x1, 0xa}, {0x3, 0x5}, {0x1, 0x2}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x4, 0x1b, 0x1, 0x36, 0x48, 0x6c, 0x4, 0xc, 0x24, 0x1]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x9, 0x9, 0x6, 0x18, 0x60, 0x1, 0x6, 0x36, 0x18, 0x2, 0x30]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x1b, 0x18, 0x4, 0x3, 0xb, 0x48, 0x4, 0x18, 0x6, 0x16, 0x30, 0x36]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x60, 0x1, 0x48, 0x36]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x60, 0x6c, 0xc, 0x18, 0x6c, 0x65, 0x3, 0x4, 0x30, 0x60, 0x5, 0x48, 0x30]}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x40, 0x6, 0x5, 0x3ff, 0x800, 0x5, 0xf75c]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0x0, 0x2, 0x1, 0x100, 0x101, 0x3, 0x20c]}}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x1, 0x5}, {0x1, 0x8}, {0x3, 0x4}, {0x4}, {0x6, 0xa}, {0x5, 0x2}, {0x0, 0x5}, {0x7, 0x6}, {0x1, 0x6}, {0x4, 0x2}, {0x3, 0x3}, {}, {0x0, 0x3}, {0x3, 0x5}, {0x0, 0x4}, {0x5, 0x1}, {0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x5, 0x5}, {0x6, 0x5}, {0x6, 0x7}, {0x0, 0x8}, {0x1, 0x7}, {0x1}, {0x4, 0xa}, {0x3, 0x5}, {0x4, 0x2}, {0x2, 0x5}, {0x2, 0x8}, {0x4, 0x7}]}]}]}, @NL80211_ATTR_TX_RATES={0x13c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x50, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x2, 0x34, 0x5, 0x60, 0x36, 0x3, 0x6c, 0x30, 0x60, 0x6c, 0x5, 0x8, 0x1, 0x12, 0x60, 0x16, 0x0, 0x2, 0x6]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x7, 0x5}, {0x5, 0x5}, {0x4, 0x3}, {0x2, 0x8}, {0x2, 0x9}, {0x1}, {0x2, 0x5}, {0x4, 0x4}, {0x1, 0x6}, {0x4, 0x6}, {0x6, 0x3}, {0x6, 0x8}, {0x7}, {0x3}, {0x2, 0x1}, {0x6, 0x3}, {0x4, 0x6}, {0x0, 0x3}, {0x1, 0x5}, {0x6, 0x4}, {0x0, 0x2}, {0x4, 0x5}, {0x4, 0x2}, {0x6}, {0x2}, {0x5, 0x9}, {0x3, 0x4}, {0x0, 0x9}, {0x1, 0x1}, {0x1, 0x5}, {0x3, 0x6}, {0x1, 0x6}, {0x5}, {0x3, 0x6}, {0x1, 0x1}, {0x7, 0x4}, {0x1}, {0x5, 0x6}, {0x5, 0x4}, {0x7, 0x8}, {0x0, 0x8}, {0x2, 0x5}, {0x3, 0x4}, {0x1, 0x2}, {0x7, 0x7}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x9}]}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x4, 0x5}, {0x3, 0x3}, {0x7, 0x8}, {0x2, 0xa}, {0x4, 0x9}, {0x6, 0xa}, {0x5, 0x9}, {0x4, 0x2}, {0x6, 0x8}, {0x0, 0x3}, {0x1, 0x2}, {0x0, 0x5}, {0x7, 0x1}, {0x4, 0x2}, {0x7, 0x2}, {0x1, 0x5}, {0x6, 0x2}, {0x0, 0x5}, {0x1, 0x6}, {0x3, 0x1}, {0x3, 0x4}, {0x5, 0x1}, {0x5, 0x4}, {0x0, 0x3}, {0x7, 0x2}, {0x5, 0x4}, {0x2, 0x8}, {0x7, 0x4}, {0x7, 0x5}, {0x3, 0x8}, {0x1, 0x8}, {0x2, 0x8}, {0x4, 0x5}, {0x0, 0x3}, {0x2}, {0x1, 0x6}, {0x3, 0x5}, {0x3, 0x5}, {0x7, 0x1}, {0x5, 0x9}, {0x2, 0x9}, {0x1, 0x8}, {0x6, 0x9}, {0x0, 0x7}, {0x3, 0x5}, {0x0, 0x8}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x2}, {0x4, 0x3}, {0x5, 0x6}, {0x2, 0x2}, {0x6, 0x7}, {0x3, 0x5}, {}, {0x6, 0x2}, {0x1, 0xa}, {0x1, 0x1}, {0x7, 0x6}]}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x43, 0x2, [{0x0, 0x8}, {0x2, 0x4}, {0x0, 0x1}, {0x7, 0x4}, {0x3, 0x3}, {0x7, 0x2}, {0x5, 0x1}, {0x3, 0x2}, {0x5, 0x5}, {0x1, 0x6}, {0x3}, {0x2, 0x8}, {0x3, 0x3}, {0x1, 0x1}, {0x7, 0x3}, {0x5, 0x7}, {0x0, 0x1}, {0x1, 0x3}, {0x3, 0x4}, {0x6, 0x5}, {0x7, 0x8}, {0x1, 0x7}, {0x1}, {0x1, 0xa}, {0x7, 0xa}, {0x7, 0x5}, {0x7, 0x9}, {0x2, 0x8}, {0x2}, {0x3, 0x5}, {0x3, 0x9}, {0x4}, {0x0, 0x7}, {0x6, 0x5}, {0x5, 0x1}, {0x0, 0x9}, {0x6, 0x5}, {0x6, 0x9}, {0x2, 0x5}, {0x4, 0x8}, {0x2, 0x1}, {0x2, 0xa}, {0x2}, {0x5, 0x9}, {0x6, 0x1}, {0x3, 0x4}, {0x1, 0xa}, {0x1, 0x1}, {0x3, 0xa}, {0x0, 0xa}, {0x2, 0x4}, {0x4, 0x2}, {0x1}, {0x5, 0x9}, {0x0, 0x2}, {0x7}, {0x0, 0x4}, {0x7, 0x5}, {0x3, 0x4}, {0x4, 0x1}, {0x1, 0xa}, {0x4, 0x1}, {0x2, 0x3}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x16, 0x30, 0x2, 0x1b, 0x18]}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x0, 0x3}, {0x4, 0x1}, {0x4, 0xa}, {0x3, 0x5}, {0x7, 0x9}, {0x0, 0x6}, {0x0, 0x7}, {0x5, 0x3}, {0x5, 0x6}, {0x1, 0x1}, {0x0, 0x2}, {0x1, 0xa}, {0x1, 0x7}, {0x4, 0x6}, {0x6, 0x1}, {0x4, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x1f, 0x7ff, 0x1f, 0xe15c, 0xdc95, 0xf7e]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x1, 0x8001, 0x7, 0xb6, 0x9c, 0x9, 0x5]}}]}]}, @NL80211_ATTR_TX_RATES={0x4}, @NL80211_ATTR_TX_RATES={0x244, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x98, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x6, 0x4, 0x8, 0x8001, 0x0, 0x8, 0xf78]}}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x6, 0x8}, {0x7, 0x2}, {0x0, 0x8}, {0x6, 0x8}, {0x1, 0x3}, {0x1, 0x8}, {0x0, 0xa}, {0x0, 0x5}, {0x4, 0x3}, {0x2}, {0x4, 0x8}, {0x7, 0x1}, {0x7, 0x2}, {0x7, 0x6}, {0x1, 0x7}, {0x4, 0x3}, {0x6, 0x1}, {}, {0x4, 0x3}, {0x3, 0x3}, {0x1, 0x3}, {0x3, 0x7}, {0x0, 0x6}, {0x4, 0x8}, {0x2, 0xa}, {0x3, 0x7}, {0x0, 0xa}, {0x3, 0x9}, {0x1, 0x4}, {0x2}, {0x4, 0x6}, {0x1}, {0x6, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x1, 0x8}, {0x3, 0x8}, {0x0, 0x2}, {0x3, 0x4}, {0x0, 0x7}, {0x6, 0x4}, {0x2, 0x2}, {0x2, 0x9}, {0x2, 0x8}, {0x7, 0x8}, {0x0, 0x1}, {0x5, 0x2}, {0x5, 0x9}, {0x1, 0x6}, {0x4, 0x3}, {0x1, 0x1}, {0x7, 0x9}, {0x0, 0x6}, {0x0, 0x8}, {0x3, 0x8}, {0x3, 0x2}, {0x0, 0x5}, {0x1, 0x3}, {0x7, 0xa}, {0x5, 0x9}, {0x2, 0x3}, {0x6, 0x5}, {0x4, 0x1}, {0x1, 0x6}, {0x5, 0xa}, {0x4, 0x7}, {0x2, 0x3}, {0x3, 0xa}, {0x1, 0x7}, {0x0, 0x1}, {0x1, 0x7}, {0x3, 0x8}, {0x1, 0x9}, {0x7, 0x9}, {0x6, 0xa}, {0x1, 0x4}, {0x3, 0x3}, {0x4, 0xa}, {0x2, 0x7}, {0x2, 0x9}, {0x0, 0x2}, {0x7, 0x5}, {0x2, 0x8}, {0x1, 0xa}, {0x0, 0x9}, {0x7, 0x8}, {0x1, 0x1}, {0x0, 0x2}, {0x7, 0x8}, {0x0, 0x8}, {0x7, 0x8}, {0x0, 0x8}, {0x0, 0x5}, {0x3, 0x6}, {0x3, 0x3}, {0x2, 0x7}, {0x0, 0x3}, {0x0, 0x2}, {0x2, 0x2}, {0x4, 0x1}, {0x5}, {0x7, 0xa}, {0x7, 0x2}, {0x2, 0x6}, {0x0, 0x2}, {0x1, 0xa}, {0x5, 0x8}, {0x6, 0x1}, {0x5, 0x9}]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{0x0, 0x1}, {0x6, 0x2}, {0x1}, {0x2, 0x4}, {0x6, 0x6}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x9, 0x5, 0x3, 0xc]}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x6, 0x8}, {0x1, 0x2}, {0x1, 0x9}, {0x5, 0x5}, {0x4, 0x4}, {0x5, 0x7}, {0x0, 0x9}, {0x4, 0x2}, {0x4, 0x9}, {0x5, 0x5}, {0x2, 0x3}, {0x3, 0x8}, {0x3, 0x5}, {0x1, 0x6}, {0x4, 0x4}, {0x7, 0x2}, {0x1, 0x2}, {0x6, 0x3}, {0x6, 0x2}, {0x3, 0x6}, {0x0, 0x4}, {0x0, 0x2}, {0x6, 0x6}, {0x6, 0x6}, {0x3, 0xa}, {0x4, 0x2}, {0x7, 0x9}, {0x1, 0x3}, {0x5, 0x8}, {0x1, 0x9}, {0x7, 0x6}, {0x2, 0x9}, {0x0, 0x2}, {0x6, 0x6}, {0x4}, {0x2, 0xa}, {0x4, 0x1}, {0x4, 0xa}, {0x7, 0x1}, {0x6}, {0x2, 0x4}, {0x4, 0x7}, {0x6, 0x6}, {0x1}, {0x3, 0x2}, {0x1, 0xa}, {0x0, 0x2}, {0x6, 0x9}, {0x6, 0xa}, {0x5, 0x3}, {0x6, 0x6}, {0x1, 0xa}, {0x7, 0x8}, {0x6, 0x4}, {0x1, 0x9}, {0x4, 0x7}, {0x4, 0x4}, {0x0, 0x6}, {0x1, 0x8}, {0x4, 0x6}, {0x7, 0x5}, {0x0, 0x7}, {0x7, 0x1}, {0x0, 0x4}, {0x0, 0x2}]}]}, @NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{0x2, 0x5}, {0x0, 0x4}, {0x4, 0x3}, {0x7, 0x6}, {0x3, 0x4}, {0x3, 0xa}, {0x5, 0x9}, {0x1, 0x7}, {0x4, 0x1}, {0x1}, {}, {0x4, 0x7}, {0x0, 0x1}, {0x7, 0x1}, {0x7, 0x3}, {0x3}, {0x1, 0x8}, {0x2, 0x2}, {0x4, 0x2}, {0x7, 0x4}, {0x5, 0xa}, {0x1, 0x5}, {0x7, 0x9}, {0x1, 0xa}, {0x7, 0x8}, {0x0, 0x8}, {0x1, 0x7}, {0x1, 0xa}, {0x0, 0x9}, {0x0, 0x8}, {0x2, 0x4}, {0x5, 0x1}, {0x4, 0x7}, {0x5, 0x8}, {0x0, 0x1}, {0x5}, {0x6, 0xa}, {0x4, 0x5}, {0x4, 0x1}, {0x2, 0xa}, {0x0, 0x6}, {0x3, 0x7}, {0x4}, {0x2, 0x8}, {0x7, 0x1}, {0x6, 0xa}, {0x1, 0x4}, {0x2}, {0x2, 0x9}, {0x2, 0x1}, {0x3}, {0x6}, {0x1, 0x2}, {0x6, 0x8}, {0x4, 0x9}, {0x7, 0x9}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x1, 0x8}, {0x5, 0x7}, {0x7, 0xa}, {0x7, 0x4}, {0x7, 0x5}, {0x3, 0x7}, {0x4, 0x2}, {0x1, 0x9}, {0x5, 0x6}, {0x1, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0xba, 0x8000, 0x2, 0x200, 0xfff, 0x1, 0x40]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffc, 0x9, 0x0, 0xff, 0xccdc, 0xffff, 0x800, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0xc0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3b, 0x2, [{0x6, 0x6}, {0x5, 0x3}, {0x6, 0x7}, {0x2, 0x6}, {0x7, 0x9}, {0x7, 0x8}, {0x1, 0x5}, {0x3, 0x2}, {0x7, 0x6}, {0x5, 0x8}, {0x4, 0x1}, {}, {0x2, 0xa}, {0x7, 0x8}, {0x4, 0x1}, {0x6, 0x1}, {0x0, 0x6}, {0x4, 0x3}, {0x6}, {0x7, 0x5}, {0x7, 0x4}, {0x3, 0x6}, {0x3, 0x3}, {0x7, 0x2}, {0x4, 0x6}, {0x1, 0x8}, {0x3, 0x6}, {0x5, 0xa}, {0x0, 0x8}, {0x4, 0x7}, {0x0, 0x8}, {0x7, 0x3}, {0x2, 0x5}, {0x0, 0x2}, {0x1, 0xa}, {0x2, 0x3}, {0x6, 0x2}, {}, {0x3, 0x8}, {0x7, 0x4}, {0x4, 0x7}, {0x6, 0xa}, {0x2, 0xa}, {0x7, 0x5}, {0x1, 0x5}, {0x6, 0x8}, {0x5, 0x5}, {0x6, 0xa}, {0x6, 0x1}, {0x7, 0x8}, {0x5, 0x1}, {0x1}, {0x1, 0x2}, {0x7}, {0x4, 0x7}]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x12, 0x48, 0x5, 0x3, 0x24, 0xc, 0x1, 0x30, 0x2, 0x24, 0x30, 0x6c, 0x24, 0xc, 0x24, 0x24, 0x64, 0x24, 0x48, 0x18, 0x24, 0x48, 0x6c, 0x60, 0x5c, 0x6c, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6cb, 0x1ff, 0xfffd, 0x9, 0x7c, 0x20, 0x168]}}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x1, 0xa}, {0x6, 0x6}, {0x3, 0x5}, {0x1, 0x4}, {0x2, 0x8}, {0x2, 0x7}, {0x2, 0x5}, {0x2, 0x6}, {0x2, 0x3}, {0x3, 0x1}, {}, {0x3, 0x9}, {0x1, 0x8}, {0x4, 0x4}, {0x4, 0x8}, {0x5, 0x4}, {0x1, 0x7}, {}, {0x2, 0x4}, {0x3}, {0x0, 0x2}, {0x6, 0x3}, {0x1}, {0x7, 0xa}, {0x3, 0xa}, {0x2, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x1, 0xc5, 0xf4, 0x9, 0x8, 0x6, 0x7fff]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x18, 0x0, 0x6c, 0x24, 0x9, 0x1, 0x6c, 0x9, 0x1, 0x12, 0xb, 0x36, 0x18, 0x5, 0x1, 0xb, 0x9, 0x0, 0x12]}]}]}]}, 0xeec}, 0x1, 0x0, 0x0, 0x24040001}, 0x24040c01) mmap(&(0x7f000080e000/0x3000)=nil, 0x3000, 0x2, 0x810, r0, 0x65ecc000) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x6, &(0x7f0000000100), 0x5b3048225bb3f999) recvmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000000), 0x6e, &(0x7f0000001580)=[{&(0x7f0000000180)=""/253, 0xfd}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000080)=""/83, 0x53}, {&(0x7f0000001280)=""/35, 0x23}, {&(0x7f00000012c0)=""/109, 0x6d}, {&(0x7f0000001340)=""/62, 0x3e}, {&(0x7f0000001380)=""/46, 0x2e}, {&(0x7f00000013c0)=""/101, 0x65}, {&(0x7f0000001440)=""/17, 0x11}, {&(0x7f0000001480)=""/227, 0xe3}], 0xa, &(0x7f0000001640)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x400010c3) accept4$vsock_stream(r5, &(0x7f00000016c0)={0x28, 0x0, 0x2710}, 0x10, 0x80000) [ 318.152734][ T37] audit: type=1804 audit(1630804650.621:8): pid=14997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir877324315/syzkaller.B6Uk8f/305/cgroup.controllers" dev="sda1" ino=14552 res=1 errno=0 01:17:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x261, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:31 executing program 2: sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x42f820d6, 0xc}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x8004) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000640)={'veth0_to_team\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002240)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @multicast2}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}], 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010009f07000000ff0300000080d703e5", @ANYRES32=0x0, @ANYBLOB="1b00c66c5fb20000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b0002000000050017"], 0x70}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getaddr={0x14, 0x16, 0x800, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) r3 = socket(0x5, 0x800, 0xfffffff9) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_delroute={0x2c, 0x19, 0x400, 0x70bd2c, 0x25dfdbfc, {0x2, 0x80, 0x14, 0x1, 0x0, 0x3, 0xfd, 0x8, 0x2800}, [@RTA_PRIORITY={0x8, 0x6, 0x4}, @RTA_MARK={0x8, 0x10, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x90) 01:17:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000001340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40000) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000013c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2, 0x3, {0xa, 0x4e20, 0x5, @loopback, 0x3ff}}}, 0x3a) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000001380)={0x10000000}) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001200)="f69ae8fd540df569e135d024410d7a0c1c39c57e2c1c85c7f15c46b371971f7e56f276a5c930bee05bb6e35532c766b529c8270ebbd1a0cde929b8a7a31bc88dbe8a3e545311018eae0321ada9d5abad9dfe8984e455a151235ac8c80284f572aa803e32c0b1136a50e31015dbdb53fddab89bc2f153d54000b1ae3e694fa8e463036fab9b71065cb801b5e8b58beb519271e6f8097f1fa2d5389abbea597ea342938b62a2e05b95717b5cb8d38482c43aa98e7017ba9d02bc13350c22ca02dee0ba8894be700df814162e62b946a9ba") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, &(0x7f0000000180)) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) 01:17:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006a009b7f0000000000cfb3e18648bdba27d60e8b676b00000001e100"], 0x20}}, 0x0) 01:17:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x500, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) [ 319.112351][ T37] audit: type=1804 audit(1630804651.581:9): pid=15103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir242115005/syzkaller.Un7MUW/307/cgroup.controllers" dev="sda1" ino=14564 res=1 errno=0 01:17:31 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r1, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x400920) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 01:17:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="8735368a7c74ada3c390175fbedb82531430cdacbc417b0b4225adb6d26260ef76e6ef3ecf3bcdf3d651f71e2fffa052faab25ead2294cb8467bda402a3c05326791c69652a2c5ec1da8f3"], 0x200600) r2 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@local, @multicast2}, 0xc) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40046629, &(0x7f0000001300)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f0000000040)) [ 319.277070][ T37] audit: type=1804 audit(1630804651.642:10): pid=15115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir242115005/syzkaller.Un7MUW/307/memory.events" dev="sda1" ino=14563 res=1 errno=0 [ 319.454110][ T37] audit: type=1800 audit(1630804651.642:11): pid=15115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=14563 res=0 errno=0 01:17:32 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000300)="856a44d4845d9d8436ce3679f87782cffe5c5907e4660dd8b3d20e0782440ecb2d6f5402e602f9d8e9fe59477a7a5f0de9a503588a64cdb37cad42631874ab2fe1c8cbb24042b838d35de781e1a53d6a95f92d2bd2c478531a540a249984ee3eae6dcfb82c5a8630dc5312b7f27f7a6e9c0dfa62a58e23a2c3e4bf7385ae3b3f06d35afdde2726fb34bd3077026d0892a0a342978e9b1efdd42c64102f65b830be3a83f988ac3e0cd43ce6650aa91aa5e934915164a9aef2abb00c071751da01a93e1530a7eda07761bc3ad8aad190d664bd72206b03400414de857897f0439379f252990b5419143e5e45adfc4a726aeacd1685fa4efe1f", 0xf8, 0x80, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x10}}], 0xffffff1f, 0x0, 0x0) [ 319.499974][T15039] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 01:17:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x600, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) [ 319.661454][ T37] audit: type=1804 audit(1630804651.652:12): pid=15115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir242115005/syzkaller.Un7MUW/307/cgroup.controllers" dev="sda1" ino=14564 res=1 errno=0 [ 319.841564][T15126] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 319.887910][ T37] audit: type=1804 audit(1630804651.652:13): pid=15115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir242115005/syzkaller.Un7MUW/307/cgroup.controllers" dev="sda1" ino=14564 res=1 errno=0 01:17:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000700)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x4c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x9f1}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x280}, @NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x70d}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='rxrpc_client\x00', r6}, 0x10) r7 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f078715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='rxrpc_client\x00', r8}, 0x10) recvmsg$kcm(r7, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x100004001) sendmmsg(r2, &(0x7f0000000680)=[{{&(0x7f00000000c0)=@qipcrtr={0x2a, 0x1, 0x3fff}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000240)="42f44f433d7ebb311ff664e4d98c1b0bb90837a7f888524f5d2d16d46ffaab706df2962f1df602092d045d69fb672d3facc9af849325c38abe38ce6b266ef0738d5c2f9dcc1ab6ccdbf11b9b3bcf818643c1f6c2cb66cf226f9d4554ac1622f39fd58f88e2dd59e8860e3144b1a7a7dfe9e9db65ed7e4ed02e8d32b943ece2b77eafc3aa16f55071ef", 0x89}, {&(0x7f0000000300)="4d3ecaa365626b0aa29f12ddbc8c4eea428071191898baf773ee07e0e0603e2d6486972af6708a9fe063f167a1aee43c2adcea0d95ff4a4254843423627127ffab3ace82b624e25476aba9b838783dad7af0c9681e8fde5cce584d660efbb736b333b9d052bc143b07d76ab284ae5e3b555df42c77406a16050ae9851fb86379be1826f48fe845be3420776e3a97b5c44a16f38819eb726f5bf6b3515f2cd21ffa58660d2f5dc8f2e77d68bc1a9ff9393f099a6c960b526308b42ce6a4ed8e2bc13ddfd0350dccb1f2dc9a81a80078409d3e87d0fed47b970da2afdc09119df6c2", 0xe1}, {&(0x7f0000000040)="ab4ec99b9415f5fd36fd116b0f546282fba9e27265f1ddc9", 0x18}, {&(0x7f0000000400)="03b68cc4c00fdfbb14d139e94b327d891d047af3f29726661045beabdd028af8c129d1f0f8bb0bfdcfd3671eaaba21afd9f4917c294d0d74f404d9f61d76c398673da9953c59a20282cd2f0fbd082ed0425b73ece5e17de7d9bc03d12d3df629daaf37118fe6540bb9c254d55d64d9eca3ba909ba48e46ad96a0c57389d57637ed72b6b35bb65b1674d7273e272377929a0fc8b57ce52b03ac09fc9e1dfac98630edf21dc5d979186a3124927fe6dccccb", 0xb1}, {&(0x7f0000000140)="e69db9da9120e0f9e177f6d2ab0f8d22128ba842bc79a9eb6627711ac25fb6c622c585510a2fae0eba770ce551cdb94940d8367c742060f10c0a1fe60df06e7f610b417ee792961e220194670cd33d930f4caa2e7697287c9c013755d772a700521c3f7c", 0x64}], 0x5}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)="19c4ec860137b48ee9327714e11a7b48dea5d74cc58fcd4b94e0ad2d50a4b9eb6660809c7066132872627252a925aaa97cdb531f6013ec1c4d18771da0ff2cf8101d81261651474d878a78cfe18eb98be16b5a20512928a04c7fa8c934b6bda307512a51bb911418e68df9912c1537b9b361c95dc3495a019e6bf80b4ba1994b763dd4dd4a6ba0c77f7a58b2b5d79638770021b75b3b55b8d5e7c27e8aa07b9d127fffcdccb7a3b2f4e1698b937e90d531280803b99a52f5bf47c6632f0b1f8bead9da85ab560a0b43852aa71c49512cd12f68c142622c4aa5d76ad4b15039dc3fe065577baebed3346565fb5339c2facda6156ea92a1b9e0e362ac30f20898f62171452773560e9f06e65c909adc4b48fb7027356000c3025f7d426f1eb2c183ea1b4cb6570de97e728f5a22a86a2ca5775b5e31e6b10f59bd754501b120f5bad326818e070f3a8311e526169d37db51514987518ae78ad5dcd4823ade318b24c0b3d4b180d35267020e6c674eed76c7dfbe2a77b089e890cea67f0afa3d8d021f00a5f9a1cec5c836b9a08c953cf698ed1b1c1c22ce987a03b7d2ae0f2cdbf1326383247418f6071973b97dbef796841cc109a725afe504895a6dd1468f5c7c3a4debb5f70f66969966e058a5282b125faa18f0290810eb74c81c9c41713d75dbe2185861cdb44b4d6fcfd53972c05a853dcca3e1967996555465fddca3095a5dd33388034d25d5b88e0162a3792a451c1cedb743dbbb1f3201c738380baa9065c704bb42e3688a44557c533fc0a13252f0f332c70b15c7f79bf14c52b1b09d72bb249f36b163e6b3200d1ed1c4965331fd9696afcaf6f3060a65825a5229679029b99adcd3c62e0d5e12a3e282cf757235702dae558c9061e4d366b2eda3ecdfe97530d8e3111ec7e3c1015594d54ac75106b7386393975fb893b07f54cdf860ff7c8120a797111180a5eb8997eaf2a6d47895c70e2dce019616f4e989381b96c1ecb2b8772e4dd4127d3f24c22a8298c02a105b97194d462a2b9a6239ef8effad7ecfba25801880fff37a05a508ad87e757cc1dbd4b12c7655879ecf353f84a721a881e1cb5c7bcee0d9dd6da061bdade0edd3d32a91a421eb0f2149c27d7d2c4779327f48fe361ec739bcd5ad8bd96f1db3aee079dc600f1909166cd94af38b868be1eb44e5c1e575124e8725e9b0ec9a5c730e09257596f610f276acac7c4871519fcae6a0de9529af05ea5ab14d7b75f199b9fd615ab4fcd3156a406a980beebc72b97d40f2fcc077bd0df932b483e1b6bf1d84cde840cf572325b5fa87148df0db662e6a57c75cf20f84aa61f41e8510768bb8d73e5a3cb742d14ccaba67b95f96919652fcc6e0d55e2605107c9c139ad4ca107ece4432d676cb1c439934eb9cbef116f4006f6b6b0d758d2ccaa1bb9a18e42af93d053adf296e1a63b110b0bdbe513c4649670e30761837770b954293027f3113f122acf441d23563069b693f5dc93c932813277562a4fbe7771fbb490ab38dff4ab8e78c51cfac0a4afaf5a4d089252eb35c0d6da14371819dcf56c4a44984a93a084452dd7e1ccbc6e3251a91466b64ad55ac2047841bfe6d4b23e68e5a7bd9c0fb08ad30c094610ebec72a1fd042a2a7b27a2fcf207d669aa83f1b2d2415fcbab11186a3d817d05d66ccd421d65cf0ffe811bc746c8ae91a617ef8ed8bd55fcafe1f8297311a24638fb832ddb3ed98ad20847adf6ec8a3ee116a9345ef5b9d7049fc4c043864d30e13ef202906dbfcfd0a554830c31fc8b8aa9f5e23f72a8bf089ab72615955143cc269cda592563c114764f279a71d44d1f89a0c2da02d1c60aad75cc80a99f0e32a606d1a74630f5518f59f40637b5ff0083d6ef9ce5e11f6cbcdcd99009deae14f0bb7ec63b5150f49ef87e7a15a8589c077b780a53b52a508e3ac3dd682f629bf78d7a570a5ff781ae121c07ee0d978a7d1f8eebbd810869965ce690a01982ab5c55566d658b2f88835c582de4b6dd02b71750b99aca2b1c1bb909ba96a71f220332106710ad7e22fc45f0dc8c1c7bdf8c33fe32bfbd186f5f80433201807318cb21dc2d32bb4f4f4ae256df2e3689fd98051ecda15474ca9f399e520d961afddcedd4dc22f4d9931c0ba59fd6b1856f0caae3eadd3c33dcc62786de6bea7dd459b7bc5526182534c7cbaf70cbb4a32c1d2e0595d6994964effa6c3c572d7ac8a58309ec3f229e340803583ce1a158cf7c435372bf3325487ef6c6a5ca61593dca5fb5f0fc35f816137db43262d678c9dea249c165cf21b492819f502050c96397d3508bceb84b9b4385ac4744e8e8b6b537a57d7839721240f22f4f6e2e675e2e72ec22b4f0024ae0ec87364f179b7e5ffcf09f3d6a26adf1586952fe99668c6d042ff30c760febf2f5dd40d2a084148e5d86a8b1a45df2682a1dd2a9488abe21354864e90a927331540884e1e8652557241773eadecaffda1dfe50253f1266604a0222e7cbcfac7d8c3ba6387730aeef9fb0162bfe9feabb8639271cdc87f22c5eb849a9dd3ac4f88d6e5f8cfd8085b3d88079bb12c8073cf14ec12301fd9ebf3af9347f617b41bc9df158c6961e9161e9d1ff9606373e08c846ee7a129297c17ed3b1328f03ca9d020308a255ebf323bc9f28a9ab3e92cd49834993a6929f56a8fb6f2526e3a7f3ca1c11346d6053046aad636d94b2f901101645e6531b9ecd96defbbe6d9b017c34f866f55d2efb250e0fd213c45ccf17ba8c9104fd3c8c39ceb32bf09e5ec5967fd28f0b47256e07d50e73a826d68e26b6c34560354c7b91f8b48108b9260c147421fbe040d2f7cdb010f5e5e16428c027f4a8ae6483c17abd918cff0a575e4c323bd3170241d98db0f3aced02e7eb557746c24d479943e10006d0b3aa119c20ac52c54398ac14262a8167f6b24c8a553bbf7feff0165ba78005c324fa6202e993c06cf7ad0f95a3ddf8aa98e43c0a8b5ae00efee183fb7f36b604f46fa95339ae681d9fff719f32a569b0fd665bc9f223d06ee3102a45bae001b540cee0065e6cba4f0e36d2bfcd6c4ec2086e9bc3a26006633eaf3615d61e56ec860bc8cb0c694cf7f73f2287e211199e3ed3a619f832eac2c85e8ae95adb0efc081bda703ccbfcff678db70b3e738028fb1252f14725dff2dfc4bacd415860cd2be3c21a13c30e182e58fbf1a347762cca8adb76fe33c3802a479ef16ab9d2c5e5e82c5515475e43c049e2e3be7b5ccee725a858b6b5953a7c7d8ebeddada40022ecfeead122b81972c16c179167b8b875119c89b64e8f0c1dde46dd497e8f6a6299358dee5dc0915855257d8fcf03e091fffa3c20d7f3e5ac1a036fdfa5f0e0765880a986c6f118763f80738b3f5ce203845a54d972c584fa27e1adedfaef038e283b545750736d6c7395ee1e3b59bcc808d61cf79d2ded40fbc591fab6a0be3373b04851a3c8cd095d30a7ffb80dece2cd39d1934347b70a89d6e406b5d24c2d32ae431bfb3b8d18b451aea5ea03a8a746ae97b9b01580a60a2d1db429e2b54fdeca46bb634704604027bf37eebbce61eedcd32a2a18e46b49e7c9988243249a658c47bbe69ab8dd4942b40f6a8bf69a42a7440f91d863410cd62cb271a74d6d45eb4ed88934908191eb8683dc115c26f97b1591a478285ebf3d0e1045f8b161ab1da10dd84a6f4ce0c6148d5a64655bd6b1f5a5e3066f05ec16a02b114c02faf94e367e6cbb0ae7ede39120c352ede35e43e620cd993e601f7361838210108c25207b013c48191da63c17c86f62e5c5dab2808006c0536d82df4d7e23fe8eb73a1bbfa0b7fa258a4091696ff35139a26f8e3b9341a2b7be8d48bfeea5cd025c9c1073700b60d7a68c1919996076cfa2890c9066fc6a2ead42fa0c9ea79f4477875d0d0473ff13b788b9ea8a02fbeb13eb926cb6b1d675b3a655fddd8edb41ca3aa9d93c672200239dd1c9daa21071f8407f847a96b9630758329d9f0e66940274b2e40ffc914ff108180490429a926fb0473274a88c04653c6f2ceee4a94d3ff9039ee89fbc96714ab0e0458672c34c3d220be4c16864b6dbd230ce60205a5d882bd73d0426d6a8f8cfd52b87e03328934204ec03972788769cc13ed4c375dad2491518e8e70c0fcc2714d93c4a952228aed6b9903855e76473758657d9c57efb58a0ee50a828a882f05f1c7204907ea1663c97a4ada63f9db0611f50d3c792330904f2845a28f73f00d3ff3b97c086a6f0e9e635806b0f982a0704787404f7eddd53e0ea59c69243211837e864675d4da4449a3251401f8d1aa4a12ab12f6ec423f4007f8edfd2f44e45a5db7bbe1ef40c3d2c842e2c99fa71d88fbcee4db496839b8fb613c2175906d87792b71ddaa11c6c94258d374a2e15dc2e82f7da612a06f295bbbcec548cfba71baab31b2c1ccc3db9018417d06914496288bb0d28c884ddf28f7a35adf99fe1ab4a56ba9d04cc3b79157767d37f158246c2d54d7913e21a8e209418c973fd209d5020fa6f45f7eac9810135cb3cca476ac1edbc403fc9bcbef40f7546bd8900dffabd35ac30f10e83f4bfae04cf332b605874ff89ccd7d49952af8584232ee134623eb725d61929d28bc2ca386aa084561f5c13f5b72202163e5eae013bbff276676e49dfaa7e6d6ab14db74961809f3c36771b91690d550c9457db90a0f67a980254538eed0fc735b3373d5d1ba42cfb72edd85a2f777c489d6bc4b8b3140b48f68c90c6b126fa97e9d4b1050165a58016e72e9537ae10e0934934b00418afdf1a7e1bc60396cdb46c316082aa7ac935e6fc8d45d5f608a4eb01a7b5a222feeb830aa34da84cff64abf2819de0872ee001ee592f5fe8dc380a55787ffb73b5c4d155350db04666c30a34f95528a0ec15469d60f372d4e08a762782808c2d1fdddd9539f9624bbe7e1758c65128ee4760f0551abdd8083e12bacb6896d4945ea3408bad92dbc1c3d8307a37fc20e45dc5f7e809997efb3202b997c2966f8f79b0a0a47e3ca48deb925e94460284b1464a503cdd45385b5cbe02d9e64a49c0ad0140d6e5bd07a5a4f9ba3a8779411205db7bd9e68687f2025b9fdc2e7c6defa3688333748f4b195db1c8f86b6cd2ba2883ccfb747e941517e4e1b076f42629ad8de48e347c498c485331d368c1caa8b9ca8049dceff9f7974d433c0454c0e020a4b1a50b715213129cc317aba2378ab2abd9c0bf49d133dcb5886e09ea94b90eb1a71fc90a4bcc7d01b531af9695c7a238ccbbc66f14b2dc127ff6898640dfbc96c851c98dcfb09de20e9e07fb94c58fa888eabdf27e303e4df84d06bfe10a8991b7aaf21f8a1381438a22aee7bc56db11789e04b184e65fe47c4943bbf94171bdf6f2575f9159b4c313ff530f60b6fa3bae5ce4be06513cdfa1d3daf38b858130f785e91e3636df517db0eeb58d6520f5863050b294ec4ef7a93fceba982246781a330fccafb1d49e1e5a14991cf245b2b497392ba15d3f9c106709972cc5309fe216db2eed018fc922a909e884b555d3f5002fad79ae88dcab1d6419b84540cc2ee3c8c9efb13d5a7480992008fdeb93828a0f3ae8de5bbff897c05eb632d3a9286a877070dbcbb68a39731b403a392598d5b4f0b85cad104af9f1a3af35a6cca6d871c9f5e2774853e07924011a05a38345979f73d85578f3a643ba1e83b112a33c38564f7da4da3079dae7470ffa8b7010da41f8664b8ba8f2929a6b622bac76bdabc507ebb96a1975ae7c5ce556b84b57e5da3471d42aeaa67fef2c7084c7d0e84646f9c4cf54386824f3d1d", 0x1000}, {&(0x7f0000000540)="61243c12664498a1ce657b349dc08718123d32c8458c47f7", 0x18}, {&(0x7f0000000580)="f9ef5f84e6023cc7eb7e1c49e25d0f0841886b2f65732d3dda98cff8e2056798e58631f80cccf5c037a49bf92a318f343a921c696aaeabd27531e9833173296b52bce20cc96057a50cbe20ccd3692fd071fbc667ed6f7194a44468014b863f49318dec6a0a4ace92b8598b0bd77013d9934edc82da3dd420e7cf0afeef3a3bbcc5c58f0370673b86bc19d2fba7458454a1421beb7588ec6f9a2966518909f587b34d13f9ad36286099a1c232d484a647f9055c191ab392b160e757800cd4", 0xbe}], 0x3}}], 0x2, 0x800) 01:17:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x700, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 01:17:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000800)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001600), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "0080470800"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x30}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x100000002) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) 01:17:33 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00989837f082138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32=0x0], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x25, 0x6, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x2) unshare(0x4010100) 01:17:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x2, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x80000) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 01:17:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0xe4, r2, 0x2b9, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e1f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77fa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e12}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4eed12f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67cdf195}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65d2a8b8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72e7bd06}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e751291}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}]}]}]}, 0xe4}}, 0x0) [ 320.690063][T15181] ------------[ cut here ]------------ [ 320.724994][T15181] WARNING: CPU: 1 PID: 15181 at mm/page_alloc.c:5365 __alloc_pages+0x45d/0x500 [ 320.795271][T15181] Modules linked in: 01:17:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00(\x00'/20, @ANYBLOB="91f2fd0a6bc677536fba325f67e54fc2015f5715458257c051e2b444410012fcd07413ecc1c168f44bbc4fdb9e72ada1ac8480fc90f48381e2e352eb9c9a6e412bbfb1d4cf0557432085815760bdfc43166c6107e649c676871aaf242f582ae53fec0e72d59bfad7c927f3f1df0214ecc16d3d838e6d8b7e10de522e81496d5f8e5e7e297b61ba158970cab175bf4e9b356bcab1e9d1330d3b84bcb1e939748c580a1b6adae92cd5b2a94663bd520fd40925ddb63881b3fd8fbbee1040f570ec485a64ba24456c0bb11ee81ea32a34235d0c36233a1fcb6023714f04567bb0d06d101bdec74e972d3024af1d945bed3f667e397a34f2743e", @ANYRES64=r1, @ANYRESDEC, @ANYRES32=r0, @ANYBLOB="ab5c4eed7e330de3a8bd1ac794bfc4217d9712e6bdaacd425e2bc06d", @ANYRESDEC=r3, @ANYBLOB="58f1d4e7ce1ad511ee26edee51f78ca40863dc4ddea2e74c9ede6a2f1d88a0eaaae60007408bd2172416337ec0137e472fa2929a9006eb993e3217fa4d6e42e58a6a1284fac9fe2187b69aa3d8b0190bd2ca09af77b29f5624ab4bff4ad4e6d932333688acef4ffaef36ba2fe8ef33bd3c17a99533ba50c3731beec74c7ae6f144605226030ff9626477ae087a530b8e14c3caf282c9c71f4858e806975d04139400f88d1da8db667eaa3f70fee7a38ec90947ddbebc89182dd59c6ced97298c478a511f50508ba7f44461eacd7840bd48f573538627b50ddac9e51c5dde5d28330ab0"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a3007f1e5c61b9a033eb62d1edc584d97f4bde4fb79b9684c56e5c0ac5bdcac70b970461ed986c7b94729af5a87d622277c175c048147a6972b07b5dbfb737230b46ea0198ef798463a278f2044af76b8f7886eeb0207a6496f1a3502bd6326ef1ff84faae91af43b9", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x10f, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3, {{0x0, 0x0, 0x0, 0x0, 0x21e28}}}}}}]}, 0x48}}, 0x0) [ 320.821575][T15181] CPU: 1 PID: 15181 Comm: syz-executor.4 Not tainted 5.14.0-rc7-syzkaller #0 [ 320.828604][ T37] audit: type=1804 audit(1630804653.302:14): pid=15189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir877324315/syzkaller.B6Uk8f/309/cgroup.controllers" dev="sda1" ino=14576 res=1 errno=0 [ 320.889124][T15181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.933029][T15181] RIP: 0010:__alloc_pages+0x45d/0x500 [ 320.953391][T15181] Code: be c9 00 00 00 48 c7 c7 a0 d3 96 89 c6 05 1b 57 a5 0b 01 e8 e2 fc 35 07 e9 6a ff ff ff 0f 0b e9 a0 fd ff ff 40 80 e5 3f eb 88 <0f> 0b e9 18 ff ff ff 4c 89 ef 44 89 e6 45 31 ed e8 ae 74 ff ff e9 01:17:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x1, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2050}, [@IFLA_ADDRESS={0xa, 0xd, @multicast}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x34}}, 0x4000000) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0xffc00000, 0x4) [ 320.989962][ T37] audit: type=1804 audit(1630804653.362:15): pid=15200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir173637923/syzkaller.vgY4wS/279/cgroup.controllers" dev="sda1" ino=14580 res=1 errno=0 [ 321.100208][T15181] RSP: 0018:ffffc9000156f3c8 EFLAGS: 00010246 [ 321.129200][T15181] RAX: 0000000000000000 RBX: 1ffff920002ade7a RCX: dffffc0000000000 [ 321.170131][T15181] RDX: 0000000000000000 RSI: 0000000000000015 RDI: 0000000000040dc0 [ 321.205804][T15181] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 321.216750][T15217] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 321.236524][T15181] R10: ffffffff81b89f16 R11: 0000000000000001 R12: ffffffff9023af20 [ 321.272689][T15218] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 321.296615][T15181] R13: 0000000000000015 R14: 0000000000000000 R15: ffff888022d77800 [ 321.353962][T15181] FS: 00007fdbbfd80700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 01:17:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f0000000640)=ANY=[], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r2, @ANYRES32=r5, @ANYRES16=r1], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r6 = socket(0x10, 0x80002, 0x0) socket$packet(0x11, 0x2, 0x300) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x325) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000005a00000227bd7000fedbdf250008000300", @ANYRES32, @ANYBLOB="00000000fc409d9033a7c2f2cdfca67f6808c860837937a20acd0eb09d82497c274aa55511b41aff04b84353f967a3145b", @ANYRES32, @ANYBLOB="080001000100000008000200", @ANYRES32, @ANYBLOB="080001000000000008000300", @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x44}}, 0x4850) [ 321.404051][T15181] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.433566][T15181] CR2: 0000001b2e645000 CR3: 0000000030bdf000 CR4: 00000000001506f0 [ 321.462742][T15181] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 321.512022][T15181] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 321.549476][T15181] Call Trace: [ 321.573688][T15181] ? __alloc_pages_slowpath.constprop.0+0x21b0/0x21b0 [ 321.592270][T15181] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 321.642171][T15181] ? nla_get_range_signed+0x520/0x520 [ 321.679969][T15181] alloc_pages+0x18c/0x2a0 [ 321.706257][T15181] ? __nla_validate+0x3c/0x50 [ 321.726211][T15181] kmalloc_order+0x34/0xf0 [ 321.746691][T15181] kmalloc_order_trace+0x14/0x120 [ 321.767377][T15181] netlbl_cipsov4_add+0x5a9/0x23e0 [ 321.793217][T15181] ? netlbl_cipsov4_list+0x1360/0x1360 [ 321.820257][T15181] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 321.846059][T15181] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 321.870600][T15181] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 321.900167][T15181] genl_family_rcv_msg_doit+0x228/0x320 [ 321.921783][T15181] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 321.948859][T15181] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 321.971588][T15181] ? ns_capable+0xd9/0x100 [ 321.987741][T15181] genl_rcv_msg+0x328/0x580 [ 322.009261][T15181] ? genl_get_cmd+0x480/0x480 [ 322.026980][T15181] ? netlbl_cipsov4_list+0x1360/0x1360 [ 322.045108][T15181] ? lock_release+0x720/0x720 [ 322.058984][T15181] netlink_rcv_skb+0x153/0x420 01:17:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5ff4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d42b4e54861d0227dbfd2e6d7f715a7f3deadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b9964f4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac94c779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe33c3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35070669ea69f5e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4040000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee4ccd8aeeda2919a4bff2ed893f20a6aba26cce2d4eedf35679fa697c7e0cf761fe18e00000000000051a9f748e5aaf30a10bd8c40889967a39d63e6615264e3d3f8e0048e55ae289ce2ad77c43c549737d6d79ce81d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c155fbf3d162dc1c27fa30f0dc60b9f253db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff86a4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354fa8de21eada75d3a3afb2f7629a5f14b7981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc47146e33fc0de1dc2e0516ac565ddb1d4ae89e6712823221eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb27098b7174bef66fa03a99b5c0c20b378065fac4ef9cd2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f54b6563a4be1fd82b73c8c2bc65f63982b9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='mm_collapse_huge_page\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xcc0, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f086dd", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 322.099595][T15181] ? genl_get_cmd+0x480/0x480 [ 322.122776][T15181] ? netlink_ack+0xa60/0xa60 [ 322.137645][T15181] ? _copy_from_iter+0x12b/0x1320 [ 322.154860][T15181] genl_rcv+0x24/0x40 [ 322.168209][T15181] netlink_unicast+0x533/0x7d0 [ 322.184633][T15181] ? netlink_attachskb+0x890/0x890 [ 322.201069][T15181] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 322.229994][T15181] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 322.259088][T15181] ? __phys_addr_symbol+0x2c/0x70 [ 322.273379][T15181] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 322.295337][T15181] ? __check_object_size+0x16e/0x3f0 [ 322.314523][T15181] netlink_sendmsg+0x86d/0xdb0 [ 322.345827][T15181] ? netlink_unicast+0x7d0/0x7d0 [ 322.361162][T15181] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 322.382559][T15181] ? netlink_unicast+0x7d0/0x7d0 [ 322.400276][T15181] sock_sendmsg+0xcf/0x120 [ 322.422922][T15181] ____sys_sendmsg+0x6e8/0x810 [ 322.449245][T15181] ? kernel_sendmsg+0x50/0x50 [ 322.472333][T15181] ? do_recvmmsg+0x6d0/0x6d0 [ 322.495825][T15181] ? lock_chain_count+0x20/0x20 01:17:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000480)=0xfe0, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) read(r2, &(0x7f0000000100)=""/184, 0xb8) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r3, 0x0, 0x100000001) [ 322.521224][T15181] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 322.549287][T15181] ___sys_sendmsg+0xf3/0x170 [ 322.568895][T15181] ? sendmsg_copy_msghdr+0x160/0x160 [ 322.590393][T15181] ? __fget_files+0x21b/0x3e0 [ 322.606713][T15181] ? lock_downgrade+0x6e0/0x6e0 [ 322.620077][T15181] ? __fget_files+0x23d/0x3e0 [ 322.640192][T15181] ? __fget_light+0xea/0x280 [ 322.656360][T15181] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 322.681096][T15181] __sys_sendmsg+0xe5/0x1b0 [ 322.694213][T15181] ? __sys_sendmsg_sock+0x30/0x30 [ 322.721291][T15181] ? syscall_enter_from_user_mode+0x21/0x70 [ 322.740100][T15181] do_syscall_64+0x35/0xb0 [ 322.756801][T15181] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 322.786422][ T37] audit: type=1804 audit(1630804655.262:16): pid=15298 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir662658538/syzkaller.1JfiC6/310/cgroup.controllers" dev="sda1" ino=14573 res=1 errno=0 [ 322.817483][T15181] RIP: 0033:0x4665f9 [ 322.835785][T15181] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 322.907008][T15181] RSP: 002b:00007fdbbfd80188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 322.939145][T15181] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 322.966265][T15181] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 322.992593][T15181] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 323.023808][T15181] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 323.055882][T15181] R13: 00007ffd1667cb7f R14: 00007fdbbfd80300 R15: 0000000000022000 [ 323.083901][T15181] Kernel panic - not syncing: panic_on_warn set ... [ 323.090511][T15181] CPU: 0 PID: 15181 Comm: syz-executor.4 Not tainted 5.14.0-rc7-syzkaller #0 [ 323.099281][T15181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.109337][T15181] Call Trace: [ 323.112616][T15181] dump_stack_lvl+0xcd/0x134 [ 323.117228][T15181] panic+0x306/0x73d [ 323.121226][T15181] ? __warn_printk+0xf3/0xf3 [ 323.125834][T15181] ? __warn.cold+0x1a/0x44 [ 323.130268][T15181] ? __alloc_pages+0x45d/0x500 [ 323.135043][T15181] __warn.cold+0x35/0x44 [ 323.139294][T15181] ? __alloc_pages+0x45d/0x500 [ 323.144064][T15181] report_bug+0x1bd/0x210 [ 323.148404][T15181] handle_bug+0x3c/0x60 [ 323.152572][T15181] exc_invalid_op+0x14/0x40 [ 323.157086][T15181] asm_exc_invalid_op+0x12/0x20 [ 323.161941][T15181] RIP: 0010:__alloc_pages+0x45d/0x500 [ 323.167316][T15181] Code: be c9 00 00 00 48 c7 c7 a0 d3 96 89 c6 05 1b 57 a5 0b 01 e8 e2 fc 35 07 e9 6a ff ff ff 0f 0b e9 a0 fd ff ff 40 80 e5 3f eb 88 <0f> 0b e9 18 ff ff ff 4c 89 ef 44 89 e6 45 31 ed e8 ae 74 ff ff e9 [ 323.186927][T15181] RSP: 0018:ffffc9000156f3c8 EFLAGS: 00010246 [ 323.193004][T15181] RAX: 0000000000000000 RBX: 1ffff920002ade7a RCX: dffffc0000000000 [ 323.200978][T15181] RDX: 0000000000000000 RSI: 0000000000000015 RDI: 0000000000040dc0 [ 323.208955][T15181] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 323.216925][T15181] R10: ffffffff81b89f16 R11: 0000000000000001 R12: ffffffff9023af20 [ 323.224905][T15181] R13: 0000000000000015 R14: 0000000000000000 R15: ffff888022d77800 [ 323.232891][T15181] ? policy_node+0xd6/0x110 [ 323.237418][T15181] ? __alloc_pages_slowpath.constprop.0+0x21b0/0x21b0 [ 323.244243][T15181] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 323.250506][T15181] ? nla_get_range_signed+0x520/0x520 [ 323.255888][T15181] alloc_pages+0x18c/0x2a0 [ 323.260327][T15181] ? __nla_validate+0x3c/0x50 [ 323.265003][T15181] kmalloc_order+0x34/0xf0 [ 323.269415][T15181] kmalloc_order_trace+0x14/0x120 [ 323.274437][T15181] netlbl_cipsov4_add+0x5a9/0x23e0 [ 323.279549][T15181] ? netlbl_cipsov4_list+0x1360/0x1360 [ 323.285872][T15181] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 323.292105][T15181] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 323.299475][T15181] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 323.306761][T15181] genl_family_rcv_msg_doit+0x228/0x320 [ 323.312304][T15181] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 323.319682][T15181] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 323.325917][T15181] ? ns_capable+0xd9/0x100 [ 323.330328][T15181] genl_rcv_msg+0x328/0x580 [ 323.334832][T15181] ? genl_get_cmd+0x480/0x480 [ 323.339526][T15181] ? netlbl_cipsov4_list+0x1360/0x1360 [ 323.344992][T15181] ? lock_release+0x720/0x720 [ 323.349669][T15181] netlink_rcv_skb+0x153/0x420 [ 323.354442][T15181] ? genl_get_cmd+0x480/0x480 [ 323.359138][T15181] ? netlink_ack+0xa60/0xa60 [ 323.363742][T15181] ? _copy_from_iter+0x12b/0x1320 [ 323.368785][T15181] genl_rcv+0x24/0x40 [ 323.372772][T15181] netlink_unicast+0x533/0x7d0 [ 323.377541][T15181] ? netlink_attachskb+0x890/0x890 [ 323.382651][T15181] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 323.388902][T15181] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 323.395147][T15181] ? __phys_addr_symbol+0x2c/0x70 [ 323.400174][T15181] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 323.405891][T15181] ? __check_object_size+0x16e/0x3f0 [ 323.411190][T15181] netlink_sendmsg+0x86d/0xdb0 [ 323.416020][T15181] ? netlink_unicast+0x7d0/0x7d0 [ 323.420958][T15181] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 323.427197][T15181] ? netlink_unicast+0x7d0/0x7d0 [ 323.432136][T15181] sock_sendmsg+0xcf/0x120 [ 323.436557][T15181] ____sys_sendmsg+0x6e8/0x810 [ 323.441322][T15181] ? kernel_sendmsg+0x50/0x50 [ 323.446007][T15181] ? do_recvmmsg+0x6d0/0x6d0 [ 323.450596][T15181] ? lock_chain_count+0x20/0x20 [ 323.455526][T15181] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 323.461504][T15181] ___sys_sendmsg+0xf3/0x170 [ 323.466095][T15181] ? sendmsg_copy_msghdr+0x160/0x160 [ 323.471389][T15181] ? __fget_files+0x21b/0x3e0 [ 323.476066][T15181] ? lock_downgrade+0x6e0/0x6e0 [ 323.480925][T15181] ? __fget_files+0x23d/0x3e0 [ 323.485610][T15181] ? __fget_light+0xea/0x280 [ 323.490201][T15181] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 323.496455][T15181] __sys_sendmsg+0xe5/0x1b0 [ 323.500956][T15181] ? __sys_sendmsg_sock+0x30/0x30 [ 323.505988][T15181] ? syscall_enter_from_user_mode+0x21/0x70 [ 323.511885][T15181] do_syscall_64+0x35/0xb0 [ 323.516297][T15181] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 323.522185][T15181] RIP: 0033:0x4665f9 [ 323.526071][T15181] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 323.545684][T15181] RSP: 002b:00007fdbbfd80188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 323.554099][T15181] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 323.562062][T15181] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 323.570019][T15181] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 323.577979][T15181] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 323.585938][T15181] R13: 00007ffd1667cb7f R14: 00007fdbbfd80300 R15: 0000000000022000 [ 323.595483][T15181] Kernel Offset: disabled [ 323.599956][T15181] Rebooting in 86400 seconds..