DUID 00:04:64:fe:60:40:6b:21:45:e2:2b:76:87:02:d2:43:fb:60 forked to background, child pid 3182 [ 29.110733][ T3183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.121905][ T3183] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.232' (ECDSA) to the list of known hosts. 2022/11/13 16:02:01 fuzzer started 2022/11/13 16:02:02 dialing manager at 10.128.0.169:44807 syzkaller login: [ 51.184704][ T3610] cgroup: Unknown subsys name 'net' [ 51.287346][ T3610] cgroup: Unknown subsys name 'rlimit' 2022/11/13 16:02:02 syscalls: 1753 2022/11/13 16:02:02 code coverage: enabled 2022/11/13 16:02:02 comparison tracing: enabled 2022/11/13 16:02:02 extra coverage: enabled 2022/11/13 16:02:02 delay kcov mmap: enabled 2022/11/13 16:02:02 setuid sandbox: enabled 2022/11/13 16:02:02 namespace sandbox: enabled 2022/11/13 16:02:02 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/13 16:02:02 fault injection: enabled 2022/11/13 16:02:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/13 16:02:02 net packet injection: enabled 2022/11/13 16:02:02 net device setup: enabled 2022/11/13 16:02:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/13 16:02:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/13 16:02:02 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/13 16:02:02 USB emulation: enabled 2022/11/13 16:02:02 hci packet injection: enabled 2022/11/13 16:02:02 wifi device emulation: enabled 2022/11/13 16:02:02 802.15.4 emulation: enabled 2022/11/13 16:02:02 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/13 16:02:02 fetching corpus: 50, signal 36233/39990 (executing program) 2022/11/13 16:02:02 fetching corpus: 100, signal 51724/57197 (executing program) 2022/11/13 16:02:02 fetching corpus: 150, signal 62862/70017 (executing program) 2022/11/13 16:02:03 fetching corpus: 200, signal 73635/82427 (executing program) 2022/11/13 16:02:03 fetching corpus: 250, signal 82090/92447 (executing program) 2022/11/13 16:02:03 fetching corpus: 300, signal 86791/98738 (executing program) 2022/11/13 16:02:03 fetching corpus: 350, signal 91827/105345 (executing program) 2022/11/13 16:02:03 fetching corpus: 400, signal 96060/111133 (executing program) 2022/11/13 16:02:03 fetching corpus: 450, signal 99025/115691 (executing program) 2022/11/13 16:02:03 fetching corpus: 500, signal 103455/121622 (executing program) 2022/11/13 16:02:03 fetching corpus: 550, signal 105937/125651 (executing program) 2022/11/13 16:02:04 fetching corpus: 600, signal 109693/130864 (executing program) 2022/11/13 16:02:04 fetching corpus: 650, signal 114445/137029 (executing program) 2022/11/13 16:02:04 fetching corpus: 700, signal 117974/141992 (executing program) 2022/11/13 16:02:04 fetching corpus: 750, signal 121387/146839 (executing program) 2022/11/13 16:02:04 fetching corpus: 800, signal 123653/150573 (executing program) 2022/11/13 16:02:04 fetching corpus: 850, signal 127138/155430 (executing program) 2022/11/13 16:02:04 fetching corpus: 900, signal 130723/160323 (executing program) 2022/11/13 16:02:04 fetching corpus: 950, signal 133598/164530 (executing program) 2022/11/13 16:02:05 fetching corpus: 1000, signal 136577/168881 (executing program) 2022/11/13 16:02:05 fetching corpus: 1050, signal 138679/172370 (executing program) 2022/11/13 16:02:05 fetching corpus: 1100, signal 140393/175492 (executing program) 2022/11/13 16:02:05 fetching corpus: 1150, signal 141856/178358 (executing program) 2022/11/13 16:02:05 fetching corpus: 1200, signal 143863/181737 (executing program) 2022/11/13 16:02:05 fetching corpus: 1250, signal 145844/185049 (executing program) 2022/11/13 16:02:05 fetching corpus: 1300, signal 148100/188597 (executing program) 2022/11/13 16:02:05 fetching corpus: 1350, signal 150134/191990 (executing program) 2022/11/13 16:02:05 fetching corpus: 1400, signal 151312/194558 (executing program) 2022/11/13 16:02:06 fetching corpus: 1450, signal 152912/197497 (executing program) 2022/11/13 16:02:06 fetching corpus: 1500, signal 154577/200500 (executing program) 2022/11/13 16:02:06 fetching corpus: 1550, signal 156462/203649 (executing program) 2022/11/13 16:02:06 fetching corpus: 1600, signal 158872/207272 (executing program) 2022/11/13 16:02:06 fetching corpus: 1650, signal 161219/210856 (executing program) 2022/11/13 16:02:06 fetching corpus: 1700, signal 163030/213895 (executing program) 2022/11/13 16:02:06 fetching corpus: 1750, signal 164669/216783 (executing program) 2022/11/13 16:02:07 fetching corpus: 1800, signal 165938/219376 (executing program) 2022/11/13 16:02:07 fetching corpus: 1850, signal 168241/222803 (executing program) 2022/11/13 16:02:07 fetching corpus: 1900, signal 170104/225870 (executing program) 2022/11/13 16:02:07 fetching corpus: 1950, signal 171516/228522 (executing program) 2022/11/13 16:02:07 fetching corpus: 2000, signal 173567/231717 (executing program) 2022/11/13 16:02:07 fetching corpus: 2050, signal 174644/234069 (executing program) 2022/11/13 16:02:07 fetching corpus: 2100, signal 176276/236881 (executing program) 2022/11/13 16:02:08 fetching corpus: 2150, signal 177464/239321 (executing program) 2022/11/13 16:02:08 fetching corpus: 2200, signal 179077/242034 (executing program) 2022/11/13 16:02:08 fetching corpus: 2250, signal 180037/244271 (executing program) 2022/11/13 16:02:08 fetching corpus: 2300, signal 181286/246708 (executing program) 2022/11/13 16:02:08 fetching corpus: 2350, signal 182822/249387 (executing program) 2022/11/13 16:02:08 fetching corpus: 2400, signal 184193/251891 (executing program) 2022/11/13 16:02:08 fetching corpus: 2450, signal 186170/254942 (executing program) 2022/11/13 16:02:08 fetching corpus: 2500, signal 187380/257321 (executing program) 2022/11/13 16:02:09 fetching corpus: 2550, signal 188868/259900 (executing program) 2022/11/13 16:02:09 fetching corpus: 2600, signal 189898/262092 (executing program) 2022/11/13 16:02:09 fetching corpus: 2650, signal 191210/264458 (executing program) 2022/11/13 16:02:09 fetching corpus: 2700, signal 191958/266413 (executing program) 2022/11/13 16:02:09 fetching corpus: 2750, signal 192997/268587 (executing program) 2022/11/13 16:02:09 fetching corpus: 2800, signal 194420/271052 (executing program) 2022/11/13 16:02:09 fetching corpus: 2850, signal 195310/273104 (executing program) 2022/11/13 16:02:09 fetching corpus: 2900, signal 196162/275139 (executing program) 2022/11/13 16:02:10 fetching corpus: 2950, signal 197402/277464 (executing program) 2022/11/13 16:02:10 fetching corpus: 3000, signal 198456/279615 (executing program) 2022/11/13 16:02:10 fetching corpus: 3050, signal 199915/282121 (executing program) 2022/11/13 16:02:10 fetching corpus: 3100, signal 200641/284033 (executing program) 2022/11/13 16:02:10 fetching corpus: 3150, signal 201855/286340 (executing program) 2022/11/13 16:02:10 fetching corpus: 3200, signal 203095/288678 (executing program) 2022/11/13 16:02:10 fetching corpus: 3250, signal 204053/290736 (executing program) 2022/11/13 16:02:10 fetching corpus: 3300, signal 205219/292964 (executing program) 2022/11/13 16:02:11 fetching corpus: 3350, signal 205979/294881 (executing program) 2022/11/13 16:02:11 fetching corpus: 3400, signal 207025/296993 (executing program) 2022/11/13 16:02:11 fetching corpus: 3450, signal 208117/299146 (executing program) 2022/11/13 16:02:11 fetching corpus: 3500, signal 209214/301290 (executing program) 2022/11/13 16:02:11 fetching corpus: 3550, signal 210294/303396 (executing program) 2022/11/13 16:02:15 fetching corpus: 3600, signal 211309/305420 (executing program) 2022/11/13 16:02:15 fetching corpus: 3650, signal 212170/307342 (executing program) 2022/11/13 16:02:15 fetching corpus: 3700, signal 212920/309160 (executing program) 2022/11/13 16:02:15 fetching corpus: 3750, signal 213596/310975 (executing program) 2022/11/13 16:02:15 fetching corpus: 3800, signal 214563/312981 (executing program) 2022/11/13 16:02:15 fetching corpus: 3850, signal 215429/314869 (executing program) 2022/11/13 16:02:15 fetching corpus: 3900, signal 215950/316570 (executing program) 2022/11/13 16:02:16 fetching corpus: 3950, signal 216712/318406 (executing program) 2022/11/13 16:02:16 fetching corpus: 4000, signal 218100/320711 (executing program) 2022/11/13 16:02:16 fetching corpus: 4050, signal 219005/322637 (executing program) 2022/11/13 16:02:16 fetching corpus: 4100, signal 220153/324734 (executing program) 2022/11/13 16:02:16 fetching corpus: 4150, signal 222142/327402 (executing program) 2022/11/13 16:02:16 fetching corpus: 4200, signal 222813/329157 (executing program) 2022/11/13 16:02:16 fetching corpus: 4250, signal 223629/330971 (executing program) 2022/11/13 16:02:16 fetching corpus: 4300, signal 224713/332997 (executing program) 2022/11/13 16:02:17 fetching corpus: 4350, signal 225663/334926 (executing program) 2022/11/13 16:02:17 fetching corpus: 4400, signal 226389/336634 (executing program) 2022/11/13 16:02:17 fetching corpus: 4450, signal 227170/338410 (executing program) 2022/11/13 16:02:17 fetching corpus: 4500, signal 227968/340192 (executing program) 2022/11/13 16:02:17 fetching corpus: 4550, signal 228683/341897 (executing program) 2022/11/13 16:02:17 fetching corpus: 4600, signal 229442/343710 (executing program) 2022/11/13 16:02:17 fetching corpus: 4650, signal 230374/345548 (executing program) 2022/11/13 16:02:18 fetching corpus: 4700, signal 231182/347308 (executing program) 2022/11/13 16:02:18 fetching corpus: 4750, signal 231628/348838 (executing program) 2022/11/13 16:02:18 fetching corpus: 4800, signal 232466/350650 (executing program) 2022/11/13 16:02:18 fetching corpus: 4850, signal 233218/352374 (executing program) 2022/11/13 16:02:18 fetching corpus: 4900, signal 234089/354177 (executing program) 2022/11/13 16:02:18 fetching corpus: 4950, signal 234460/355600 (executing program) 2022/11/13 16:02:18 fetching corpus: 5000, signal 235080/357218 (executing program) 2022/11/13 16:02:18 fetching corpus: 5050, signal 235934/358980 (executing program) 2022/11/13 16:02:18 fetching corpus: 5100, signal 236544/360590 (executing program) 2022/11/13 16:02:19 fetching corpus: 5150, signal 237166/362176 (executing program) 2022/11/13 16:02:19 fetching corpus: 5200, signal 237868/363834 (executing program) 2022/11/13 16:02:19 fetching corpus: 5250, signal 238609/365530 (executing program) 2022/11/13 16:02:19 fetching corpus: 5300, signal 239266/367149 (executing program) 2022/11/13 16:02:19 fetching corpus: 5350, signal 239859/368755 (executing program) 2022/11/13 16:02:19 fetching corpus: 5400, signal 240465/370347 (executing program) 2022/11/13 16:02:19 fetching corpus: 5450, signal 241203/372013 (executing program) 2022/11/13 16:02:19 fetching corpus: 5500, signal 242000/373732 (executing program) 2022/11/13 16:02:19 fetching corpus: 5550, signal 242508/375252 (executing program) 2022/11/13 16:02:19 fetching corpus: 5600, signal 243167/376830 (executing program) 2022/11/13 16:02:20 fetching corpus: 5650, signal 243782/378344 (executing program) 2022/11/13 16:02:20 fetching corpus: 5700, signal 244440/379922 (executing program) 2022/11/13 16:02:20 fetching corpus: 5750, signal 244998/381428 (executing program) 2022/11/13 16:02:20 fetching corpus: 5800, signal 245511/382948 (executing program) 2022/11/13 16:02:20 fetching corpus: 5850, signal 246362/384648 (executing program) 2022/11/13 16:02:20 fetching corpus: 5900, signal 247051/386183 (executing program) 2022/11/13 16:02:20 fetching corpus: 5950, signal 247847/387855 (executing program) 2022/11/13 16:02:20 fetching corpus: 6000, signal 248810/389590 (executing program) 2022/11/13 16:02:20 fetching corpus: 6050, signal 249364/391024 (executing program) 2022/11/13 16:02:21 fetching corpus: 6100, signal 250162/392669 (executing program) 2022/11/13 16:02:21 fetching corpus: 6150, signal 250605/394065 (executing program) 2022/11/13 16:02:21 fetching corpus: 6200, signal 251094/395497 (executing program) 2022/11/13 16:02:21 fetching corpus: 6250, signal 251812/397093 (executing program) 2022/11/13 16:02:21 fetching corpus: 6300, signal 252508/398682 (executing program) 2022/11/13 16:02:21 fetching corpus: 6350, signal 253063/400162 (executing program) 2022/11/13 16:02:21 fetching corpus: 6400, signal 253599/401649 (executing program) 2022/11/13 16:02:21 fetching corpus: 6449, signal 254078/403118 (executing program) [ 71.162223][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.168807][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/13 16:02:22 fetching corpus: 6499, signal 254526/404472 (executing program) 2022/11/13 16:02:22 fetching corpus: 6549, signal 255307/406053 (executing program) 2022/11/13 16:02:22 fetching corpus: 6599, signal 256030/407618 (executing program) 2022/11/13 16:02:22 fetching corpus: 6649, signal 256917/409255 (executing program) 2022/11/13 16:02:22 fetching corpus: 6699, signal 257472/410665 (executing program) 2022/11/13 16:02:22 fetching corpus: 6749, signal 257905/412018 (executing program) 2022/11/13 16:02:22 fetching corpus: 6799, signal 258543/413502 (executing program) 2022/11/13 16:02:23 fetching corpus: 6849, signal 259044/414876 (executing program) 2022/11/13 16:02:23 fetching corpus: 6899, signal 259501/416294 (executing program) 2022/11/13 16:02:23 fetching corpus: 6949, signal 260072/417706 (executing program) 2022/11/13 16:02:23 fetching corpus: 6999, signal 260496/419065 (executing program) 2022/11/13 16:02:23 fetching corpus: 7049, signal 261381/420668 (executing program) 2022/11/13 16:02:23 fetching corpus: 7099, signal 261997/422101 (executing program) 2022/11/13 16:02:23 fetching corpus: 7149, signal 262650/423551 (executing program) 2022/11/13 16:02:24 fetching corpus: 7199, signal 263158/424929 (executing program) 2022/11/13 16:02:24 fetching corpus: 7249, signal 263698/426315 (executing program) 2022/11/13 16:02:24 fetching corpus: 7299, signal 264164/427659 (executing program) 2022/11/13 16:02:24 fetching corpus: 7349, signal 264836/429031 (executing program) 2022/11/13 16:02:24 fetching corpus: 7399, signal 265196/430300 (executing program) 2022/11/13 16:02:24 fetching corpus: 7449, signal 265776/431713 (executing program) 2022/11/13 16:02:24 fetching corpus: 7499, signal 266289/433050 (executing program) 2022/11/13 16:02:24 fetching corpus: 7549, signal 266659/434346 (executing program) 2022/11/13 16:02:25 fetching corpus: 7599, signal 267253/435722 (executing program) 2022/11/13 16:02:25 fetching corpus: 7649, signal 267774/437100 (executing program) 2022/11/13 16:02:25 fetching corpus: 7699, signal 268171/438389 (executing program) 2022/11/13 16:02:25 fetching corpus: 7749, signal 268573/439721 (executing program) 2022/11/13 16:02:25 fetching corpus: 7799, signal 269186/441131 (executing program) 2022/11/13 16:02:25 fetching corpus: 7849, signal 269535/442365 (executing program) 2022/11/13 16:02:25 fetching corpus: 7899, signal 270130/443740 (executing program) 2022/11/13 16:02:26 fetching corpus: 7949, signal 270578/445007 (executing program) 2022/11/13 16:02:26 fetching corpus: 7999, signal 271189/446389 (executing program) 2022/11/13 16:02:26 fetching corpus: 8049, signal 271621/447694 (executing program) 2022/11/13 16:02:26 fetching corpus: 8099, signal 272016/448949 (executing program) 2022/11/13 16:02:26 fetching corpus: 8149, signal 272415/450271 (executing program) 2022/11/13 16:02:26 fetching corpus: 8199, signal 272789/451525 (executing program) 2022/11/13 16:02:26 fetching corpus: 8249, signal 273249/452833 (executing program) 2022/11/13 16:02:26 fetching corpus: 8299, signal 273632/454068 (executing program) 2022/11/13 16:02:26 fetching corpus: 8349, signal 274124/455324 (executing program) 2022/11/13 16:02:27 fetching corpus: 8399, signal 274538/456538 (executing program) 2022/11/13 16:02:27 fetching corpus: 8448, signal 274880/457754 (executing program) [ 76.280888][ T14] cfg80211: failed to load regulatory.db 2022/11/13 16:02:27 fetching corpus: 8498, signal 275357/459007 (executing program) 2022/11/13 16:02:27 fetching corpus: 8548, signal 275856/460296 (executing program) 2022/11/13 16:02:27 fetching corpus: 8598, signal 276296/461548 (executing program) 2022/11/13 16:02:27 fetching corpus: 8648, signal 276659/462774 (executing program) 2022/11/13 16:02:27 fetching corpus: 8698, signal 277142/464048 (executing program) 2022/11/13 16:02:28 fetching corpus: 8748, signal 277827/465415 (executing program) 2022/11/13 16:02:28 fetching corpus: 8798, signal 278228/466638 (executing program) 2022/11/13 16:02:28 fetching corpus: 8848, signal 278709/467939 (executing program) 2022/11/13 16:02:28 fetching corpus: 8898, signal 279082/469157 (executing program) 2022/11/13 16:02:28 fetching corpus: 8948, signal 279453/470381 (executing program) 2022/11/13 16:02:28 fetching corpus: 8998, signal 279817/471573 (executing program) 2022/11/13 16:02:28 fetching corpus: 9048, signal 280301/472862 (executing program) 2022/11/13 16:02:28 fetching corpus: 9098, signal 280769/474051 (executing program) 2022/11/13 16:02:29 fetching corpus: 9148, signal 281327/475341 (executing program) 2022/11/13 16:02:29 fetching corpus: 9198, signal 281744/476549 (executing program) 2022/11/13 16:02:29 fetching corpus: 9248, signal 282223/477791 (executing program) 2022/11/13 16:02:29 fetching corpus: 9298, signal 282857/479060 (executing program) 2022/11/13 16:02:29 fetching corpus: 9348, signal 283481/480377 (executing program) 2022/11/13 16:02:29 fetching corpus: 9398, signal 283976/481585 (executing program) 2022/11/13 16:02:29 fetching corpus: 9448, signal 284324/482722 (executing program) 2022/11/13 16:02:29 fetching corpus: 9498, signal 284606/483875 (executing program) 2022/11/13 16:02:30 fetching corpus: 9548, signal 284989/485086 (executing program) 2022/11/13 16:02:30 fetching corpus: 9598, signal 285456/486292 (executing program) 2022/11/13 16:02:30 fetching corpus: 9648, signal 285985/487508 (executing program) 2022/11/13 16:02:30 fetching corpus: 9698, signal 286466/488723 (executing program) 2022/11/13 16:02:30 fetching corpus: 9748, signal 286899/489932 (executing program) 2022/11/13 16:02:30 fetching corpus: 9798, signal 287276/491136 (executing program) 2022/11/13 16:02:30 fetching corpus: 9848, signal 287751/492312 (executing program) 2022/11/13 16:02:31 fetching corpus: 9898, signal 288110/493492 (executing program) 2022/11/13 16:02:31 fetching corpus: 9948, signal 288750/494785 (executing program) 2022/11/13 16:02:31 fetching corpus: 9998, signal 289283/495944 (executing program) 2022/11/13 16:02:31 fetching corpus: 10048, signal 289662/497103 (executing program) 2022/11/13 16:02:31 fetching corpus: 10098, signal 290057/498246 (executing program) 2022/11/13 16:02:31 fetching corpus: 10148, signal 290460/499381 (executing program) 2022/11/13 16:02:31 fetching corpus: 10198, signal 290907/500542 (executing program) 2022/11/13 16:02:31 fetching corpus: 10248, signal 291201/501639 (executing program) 2022/11/13 16:02:32 fetching corpus: 10298, signal 291630/502785 (executing program) 2022/11/13 16:02:32 fetching corpus: 10348, signal 292004/503925 (executing program) 2022/11/13 16:02:32 fetching corpus: 10398, signal 292388/505079 (executing program) 2022/11/13 16:02:32 fetching corpus: 10448, signal 292853/506265 (executing program) 2022/11/13 16:02:32 fetching corpus: 10498, signal 293275/507429 (executing program) 2022/11/13 16:02:32 fetching corpus: 10548, signal 293643/508571 (executing program) 2022/11/13 16:02:32 fetching corpus: 10598, signal 294023/509691 (executing program) 2022/11/13 16:02:32 fetching corpus: 10648, signal 294566/510810 (executing program) 2022/11/13 16:02:33 fetching corpus: 10698, signal 295028/511920 (executing program) 2022/11/13 16:02:33 fetching corpus: 10748, signal 295372/512990 (executing program) 2022/11/13 16:02:33 fetching corpus: 10798, signal 295817/514163 (executing program) 2022/11/13 16:02:33 fetching corpus: 10848, signal 296286/515292 (executing program) 2022/11/13 16:02:33 fetching corpus: 10898, signal 296649/516363 (executing program) 2022/11/13 16:02:33 fetching corpus: 10948, signal 297086/517458 (executing program) 2022/11/13 16:02:33 fetching corpus: 10998, signal 297493/518539 (executing program) 2022/11/13 16:02:33 fetching corpus: 11048, signal 298134/519727 (executing program) 2022/11/13 16:02:33 fetching corpus: 11098, signal 298736/520877 (executing program) 2022/11/13 16:02:34 fetching corpus: 11148, signal 299179/522009 (executing program) 2022/11/13 16:02:34 fetching corpus: 11198, signal 299761/523125 (executing program) 2022/11/13 16:02:34 fetching corpus: 11248, signal 300141/524231 (executing program) 2022/11/13 16:02:34 fetching corpus: 11298, signal 300544/525341 (executing program) 2022/11/13 16:02:34 fetching corpus: 11348, signal 300928/526435 (executing program) 2022/11/13 16:02:34 fetching corpus: 11398, signal 301265/527536 (executing program) 2022/11/13 16:02:34 fetching corpus: 11448, signal 301754/528622 (executing program) 2022/11/13 16:02:34 fetching corpus: 11498, signal 302192/529712 (executing program) 2022/11/13 16:02:35 fetching corpus: 11548, signal 302528/530767 (executing program) 2022/11/13 16:02:35 fetching corpus: 11598, signal 302834/531851 (executing program) 2022/11/13 16:02:35 fetching corpus: 11648, signal 303156/532917 (executing program) 2022/11/13 16:02:35 fetching corpus: 11698, signal 303584/533988 (executing program) 2022/11/13 16:02:35 fetching corpus: 11748, signal 303913/535027 (executing program) 2022/11/13 16:02:35 fetching corpus: 11798, signal 304254/536100 (executing program) 2022/11/13 16:02:35 fetching corpus: 11848, signal 304552/537125 (executing program) 2022/11/13 16:02:35 fetching corpus: 11898, signal 304849/538129 (executing program) 2022/11/13 16:02:36 fetching corpus: 11948, signal 305278/539151 (executing program) 2022/11/13 16:02:36 fetching corpus: 11998, signal 305711/540245 (executing program) 2022/11/13 16:02:36 fetching corpus: 12048, signal 306007/541259 (executing program) 2022/11/13 16:02:36 fetching corpus: 12098, signal 306395/542260 (executing program) 2022/11/13 16:02:36 fetching corpus: 12148, signal 306678/543289 (executing program) 2022/11/13 16:02:36 fetching corpus: 12198, signal 307255/544350 (executing program) 2022/11/13 16:02:36 fetching corpus: 12248, signal 307562/545374 (executing program) 2022/11/13 16:02:37 fetching corpus: 12298, signal 308095/546436 (executing program) 2022/11/13 16:02:37 fetching corpus: 12348, signal 308408/547474 (executing program) 2022/11/13 16:02:37 fetching corpus: 12398, signal 308814/548546 (executing program) 2022/11/13 16:02:37 fetching corpus: 12448, signal 309239/549562 (executing program) 2022/11/13 16:02:37 fetching corpus: 12498, signal 309610/550632 (executing program) 2022/11/13 16:02:37 fetching corpus: 12548, signal 310062/551678 (executing program) 2022/11/13 16:02:37 fetching corpus: 12598, signal 310379/552683 (executing program) 2022/11/13 16:02:37 fetching corpus: 12648, signal 310802/553669 (executing program) 2022/11/13 16:02:38 fetching corpus: 12698, signal 311071/554666 (executing program) 2022/11/13 16:02:38 fetching corpus: 12748, signal 311410/555707 (executing program) 2022/11/13 16:02:38 fetching corpus: 12797, signal 311761/556675 (executing program) 2022/11/13 16:02:38 fetching corpus: 12847, signal 312071/557668 (executing program) 2022/11/13 16:02:38 fetching corpus: 12897, signal 312439/558677 (executing program) 2022/11/13 16:02:38 fetching corpus: 12947, signal 312808/559666 (executing program) 2022/11/13 16:02:38 fetching corpus: 12997, signal 313236/560695 (executing program) 2022/11/13 16:02:38 fetching corpus: 13047, signal 313503/561668 (executing program) 2022/11/13 16:02:39 fetching corpus: 13097, signal 313762/562623 (executing program) 2022/11/13 16:02:39 fetching corpus: 13147, signal 314041/563598 (executing program) 2022/11/13 16:02:39 fetching corpus: 13197, signal 314299/564572 (executing program) 2022/11/13 16:02:39 fetching corpus: 13247, signal 314720/565573 (executing program) 2022/11/13 16:02:39 fetching corpus: 13297, signal 315049/566529 (executing program) 2022/11/13 16:02:39 fetching corpus: 13347, signal 315390/567528 (executing program) 2022/11/13 16:02:39 fetching corpus: 13397, signal 315719/568481 (executing program) 2022/11/13 16:02:39 fetching corpus: 13447, signal 316009/569480 (executing program) 2022/11/13 16:02:39 fetching corpus: 13497, signal 316344/570449 (executing program) 2022/11/13 16:02:40 fetching corpus: 13547, signal 316701/571419 (executing program) 2022/11/13 16:02:40 fetching corpus: 13597, signal 317452/572377 (executing program) 2022/11/13 16:02:40 fetching corpus: 13647, signal 317779/573331 (executing program) 2022/11/13 16:02:40 fetching corpus: 13697, signal 318079/574267 (executing program) 2022/11/13 16:02:40 fetching corpus: 13747, signal 318435/575239 (executing program) 2022/11/13 16:02:40 fetching corpus: 13797, signal 318738/576180 (executing program) 2022/11/13 16:02:40 fetching corpus: 13847, signal 318993/577117 (executing program) 2022/11/13 16:02:40 fetching corpus: 13897, signal 319227/578055 (executing program) 2022/11/13 16:02:40 fetching corpus: 13947, signal 319516/578944 (executing program) 2022/11/13 16:02:40 fetching corpus: 13997, signal 319797/579898 (executing program) 2022/11/13 16:02:41 fetching corpus: 14047, signal 320028/580862 (executing program) 2022/11/13 16:02:41 fetching corpus: 14097, signal 320358/581790 (executing program) 2022/11/13 16:02:41 fetching corpus: 14147, signal 320682/582693 (executing program) 2022/11/13 16:02:41 fetching corpus: 14197, signal 321058/583610 (executing program) 2022/11/13 16:02:41 fetching corpus: 14247, signal 321344/584544 (executing program) 2022/11/13 16:02:41 fetching corpus: 14297, signal 321621/585494 (executing program) 2022/11/13 16:02:41 fetching corpus: 14347, signal 321981/586428 (executing program) 2022/11/13 16:02:42 fetching corpus: 14397, signal 322268/587360 (executing program) 2022/11/13 16:02:42 fetching corpus: 14447, signal 322509/588302 (executing program) 2022/11/13 16:02:42 fetching corpus: 14497, signal 322861/589225 (executing program) 2022/11/13 16:02:42 fetching corpus: 14547, signal 323154/590177 (executing program) 2022/11/13 16:02:42 fetching corpus: 14597, signal 323418/591116 (executing program) 2022/11/13 16:02:42 fetching corpus: 14647, signal 323724/592041 (executing program) 2022/11/13 16:02:42 fetching corpus: 14697, signal 324175/592954 (executing program) 2022/11/13 16:02:42 fetching corpus: 14747, signal 324441/593854 (executing program) 2022/11/13 16:02:42 fetching corpus: 14797, signal 324722/594726 (executing program) 2022/11/13 16:02:43 fetching corpus: 14847, signal 325074/595241 (executing program) 2022/11/13 16:02:43 fetching corpus: 14897, signal 325313/595241 (executing program) 2022/11/13 16:02:43 fetching corpus: 14947, signal 325712/595241 (executing program) 2022/11/13 16:02:43 fetching corpus: 14997, signal 325940/595241 (executing program) 2022/11/13 16:02:43 fetching corpus: 15047, signal 326145/595241 (executing program) 2022/11/13 16:02:43 fetching corpus: 15097, signal 326472/595241 (executing program) 2022/11/13 16:02:43 fetching corpus: 15147, signal 326853/595241 (executing program) 2022/11/13 16:02:43 fetching corpus: 15197, signal 327147/595241 (executing program) 2022/11/13 16:02:44 fetching corpus: 15247, signal 327421/595241 (executing program) 2022/11/13 16:02:44 fetching corpus: 15297, signal 327710/595241 (executing program) 2022/11/13 16:02:44 fetching corpus: 15347, signal 327956/595241 (executing program) 2022/11/13 16:02:44 fetching corpus: 15397, signal 328233/595241 (executing program) 2022/11/13 16:02:44 fetching corpus: 15447, signal 328538/595241 (executing program) 2022/11/13 16:02:44 fetching corpus: 15497, signal 328823/595241 (executing program) 2022/11/13 16:02:44 fetching corpus: 15547, signal 329045/595241 (executing program) 2022/11/13 16:02:44 fetching corpus: 15597, signal 329395/595241 (executing program) 2022/11/13 16:02:44 fetching corpus: 15647, signal 329722/595241 (executing program) 2022/11/13 16:02:45 fetching corpus: 15697, signal 329956/595241 (executing program) 2022/11/13 16:02:45 fetching corpus: 15747, signal 330258/595241 (executing program) 2022/11/13 16:02:45 fetching corpus: 15797, signal 330556/595241 (executing program) 2022/11/13 16:02:45 fetching corpus: 15847, signal 330814/595243 (executing program) 2022/11/13 16:02:45 fetching corpus: 15897, signal 331153/595243 (executing program) 2022/11/13 16:02:45 fetching corpus: 15947, signal 331504/595243 (executing program) 2022/11/13 16:02:45 fetching corpus: 15997, signal 331728/595243 (executing program) 2022/11/13 16:02:45 fetching corpus: 16047, signal 331959/595243 (executing program) 2022/11/13 16:02:45 fetching corpus: 16097, signal 332231/595243 (executing program) 2022/11/13 16:02:46 fetching corpus: 16147, signal 332460/595243 (executing program) 2022/11/13 16:02:46 fetching corpus: 16197, signal 332864/595243 (executing program) 2022/11/13 16:02:46 fetching corpus: 16247, signal 333112/595243 (executing program) 2022/11/13 16:02:46 fetching corpus: 16297, signal 333542/595243 (executing program) 2022/11/13 16:02:46 fetching corpus: 16347, signal 333812/595243 (executing program) 2022/11/13 16:02:46 fetching corpus: 16397, signal 334167/595243 (executing program) 2022/11/13 16:02:47 fetching corpus: 16447, signal 334445/595243 (executing program) 2022/11/13 16:02:47 fetching corpus: 16497, signal 334714/595243 (executing program) 2022/11/13 16:02:47 fetching corpus: 16547, signal 335019/595243 (executing program) 2022/11/13 16:02:47 fetching corpus: 16597, signal 335273/595243 (executing program) 2022/11/13 16:02:47 fetching corpus: 16647, signal 335525/595243 (executing program) 2022/11/13 16:02:47 fetching corpus: 16697, signal 335741/595243 (executing program) 2022/11/13 16:02:47 fetching corpus: 16747, signal 336065/595243 (executing program) 2022/11/13 16:02:47 fetching corpus: 16797, signal 336344/595243 (executing program) 2022/11/13 16:02:48 fetching corpus: 16847, signal 336671/595243 (executing program) 2022/11/13 16:02:48 fetching corpus: 16897, signal 336861/595243 (executing program) 2022/11/13 16:02:48 fetching corpus: 16947, signal 337215/595243 (executing program) 2022/11/13 16:02:48 fetching corpus: 16997, signal 337602/595243 (executing program) 2022/11/13 16:02:48 fetching corpus: 17047, signal 337894/595243 (executing program) 2022/11/13 16:02:48 fetching corpus: 17097, signal 338283/595243 (executing program) 2022/11/13 16:02:48 fetching corpus: 17147, signal 338613/595243 (executing program) 2022/11/13 16:02:48 fetching corpus: 17197, signal 338864/595243 (executing program) 2022/11/13 16:02:49 fetching corpus: 17247, signal 339345/595243 (executing program) 2022/11/13 16:02:49 fetching corpus: 17297, signal 339698/595243 (executing program) 2022/11/13 16:02:49 fetching corpus: 17347, signal 339935/595243 (executing program) 2022/11/13 16:02:49 fetching corpus: 17397, signal 340211/595243 (executing program) 2022/11/13 16:02:49 fetching corpus: 17447, signal 340615/595243 (executing program) 2022/11/13 16:02:49 fetching corpus: 17497, signal 340951/595243 (executing program) 2022/11/13 16:02:49 fetching corpus: 17547, signal 341230/595243 (executing program) 2022/11/13 16:02:49 fetching corpus: 17597, signal 341481/595243 (executing program) 2022/11/13 16:02:50 fetching corpus: 17647, signal 341819/595243 (executing program) 2022/11/13 16:02:50 fetching corpus: 17697, signal 342510/595252 (executing program) 2022/11/13 16:02:50 fetching corpus: 17747, signal 342912/595252 (executing program) 2022/11/13 16:02:50 fetching corpus: 17797, signal 343290/595252 (executing program) 2022/11/13 16:02:50 fetching corpus: 17847, signal 343564/595252 (executing program) 2022/11/13 16:02:50 fetching corpus: 17897, signal 343851/595252 (executing program) 2022/11/13 16:02:51 fetching corpus: 17947, signal 344283/595252 (executing program) 2022/11/13 16:02:51 fetching corpus: 17997, signal 344549/595253 (executing program) 2022/11/13 16:02:51 fetching corpus: 18047, signal 344771/595253 (executing program) 2022/11/13 16:02:51 fetching corpus: 18097, signal 345108/595253 (executing program) 2022/11/13 16:02:51 fetching corpus: 18147, signal 345416/595253 (executing program) 2022/11/13 16:02:51 fetching corpus: 18197, signal 345694/595253 (executing program) 2022/11/13 16:02:51 fetching corpus: 18247, signal 345969/595253 (executing program) 2022/11/13 16:02:51 fetching corpus: 18297, signal 346186/595253 (executing program) 2022/11/13 16:02:52 fetching corpus: 18347, signal 346469/595253 (executing program) 2022/11/13 16:02:52 fetching corpus: 18397, signal 346706/595253 (executing program) 2022/11/13 16:02:52 fetching corpus: 18447, signal 346999/595253 (executing program) 2022/11/13 16:02:52 fetching corpus: 18497, signal 347265/595253 (executing program) 2022/11/13 16:02:52 fetching corpus: 18547, signal 347476/595253 (executing program) 2022/11/13 16:02:52 fetching corpus: 18597, signal 347766/595253 (executing program) 2022/11/13 16:02:52 fetching corpus: 18647, signal 347998/595256 (executing program) 2022/11/13 16:02:52 fetching corpus: 18697, signal 348252/595256 (executing program) 2022/11/13 16:02:52 fetching corpus: 18747, signal 348498/595256 (executing program) 2022/11/13 16:02:53 fetching corpus: 18797, signal 348818/595256 (executing program) 2022/11/13 16:02:53 fetching corpus: 18847, signal 349103/595256 (executing program) 2022/11/13 16:02:53 fetching corpus: 18897, signal 349316/595256 (executing program) 2022/11/13 16:02:53 fetching corpus: 18947, signal 349602/595258 (executing program) 2022/11/13 16:02:53 fetching corpus: 18997, signal 349829/595258 (executing program) 2022/11/13 16:02:53 fetching corpus: 19047, signal 350058/595258 (executing program) 2022/11/13 16:02:53 fetching corpus: 19097, signal 350299/595258 (executing program) 2022/11/13 16:02:53 fetching corpus: 19147, signal 350589/595258 (executing program) 2022/11/13 16:02:53 fetching corpus: 19197, signal 350818/595258 (executing program) 2022/11/13 16:02:54 fetching corpus: 19247, signal 351049/595258 (executing program) 2022/11/13 16:02:54 fetching corpus: 19297, signal 351243/595258 (executing program) 2022/11/13 16:02:54 fetching corpus: 19347, signal 351466/595258 (executing program) 2022/11/13 16:02:54 fetching corpus: 19397, signal 351685/595258 (executing program) 2022/11/13 16:02:54 fetching corpus: 19447, signal 351895/595258 (executing program) 2022/11/13 16:02:54 fetching corpus: 19497, signal 352174/595258 (executing program) 2022/11/13 16:02:54 fetching corpus: 19547, signal 352450/595258 (executing program) 2022/11/13 16:02:54 fetching corpus: 19597, signal 352701/595258 (executing program) 2022/11/13 16:02:54 fetching corpus: 19647, signal 352918/595258 (executing program) 2022/11/13 16:02:55 fetching corpus: 19697, signal 353137/595258 (executing program) 2022/11/13 16:02:55 fetching corpus: 19747, signal 353449/595258 (executing program) 2022/11/13 16:02:55 fetching corpus: 19797, signal 353673/595258 (executing program) 2022/11/13 16:02:55 fetching corpus: 19847, signal 353947/595258 (executing program) 2022/11/13 16:02:55 fetching corpus: 19897, signal 354145/595258 (executing program) 2022/11/13 16:02:55 fetching corpus: 19947, signal 354484/595258 (executing program) 2022/11/13 16:02:55 fetching corpus: 19997, signal 354658/595258 (executing program) 2022/11/13 16:02:55 fetching corpus: 20047, signal 355133/595258 (executing program) 2022/11/13 16:02:56 fetching corpus: 20097, signal 355461/595258 (executing program) 2022/11/13 16:02:56 fetching corpus: 20147, signal 355712/595258 (executing program) 2022/11/13 16:02:56 fetching corpus: 20197, signal 355941/595258 (executing program) 2022/11/13 16:02:56 fetching corpus: 20247, signal 356210/595258 (executing program) 2022/11/13 16:02:56 fetching corpus: 20297, signal 356424/595258 (executing program) 2022/11/13 16:02:56 fetching corpus: 20347, signal 356629/595258 (executing program) 2022/11/13 16:02:56 fetching corpus: 20397, signal 356814/595258 (executing program) 2022/11/13 16:02:56 fetching corpus: 20447, signal 357009/595258 (executing program) 2022/11/13 16:02:56 fetching corpus: 20497, signal 357270/595258 (executing program) 2022/11/13 16:02:56 fetching corpus: 20547, signal 357448/595258 (executing program) 2022/11/13 16:02:57 fetching corpus: 20597, signal 357690/595258 (executing program) 2022/11/13 16:02:57 fetching corpus: 20647, signal 357906/595258 (executing program) 2022/11/13 16:02:57 fetching corpus: 20697, signal 358153/595258 (executing program) 2022/11/13 16:02:57 fetching corpus: 20747, signal 358327/595260 (executing program) 2022/11/13 16:02:57 fetching corpus: 20797, signal 358601/595260 (executing program) 2022/11/13 16:02:57 fetching corpus: 20847, signal 358869/595260 (executing program) 2022/11/13 16:02:57 fetching corpus: 20897, signal 359113/595260 (executing program) 2022/11/13 16:02:57 fetching corpus: 20947, signal 359385/595260 (executing program) 2022/11/13 16:02:58 fetching corpus: 20997, signal 359564/595260 (executing program) 2022/11/13 16:02:58 fetching corpus: 21047, signal 359762/595260 (executing program) 2022/11/13 16:02:58 fetching corpus: 21097, signal 360039/595260 (executing program) 2022/11/13 16:02:58 fetching corpus: 21147, signal 360242/595260 (executing program) 2022/11/13 16:02:58 fetching corpus: 21197, signal 360622/595260 (executing program) 2022/11/13 16:02:58 fetching corpus: 21247, signal 360857/595260 (executing program) 2022/11/13 16:02:58 fetching corpus: 21297, signal 361156/595260 (executing program) 2022/11/13 16:02:58 fetching corpus: 21347, signal 361371/595260 (executing program) 2022/11/13 16:02:58 fetching corpus: 21397, signal 361634/595260 (executing program) 2022/11/13 16:02:59 fetching corpus: 21447, signal 361874/595260 (executing program) 2022/11/13 16:02:59 fetching corpus: 21497, signal 362148/595260 (executing program) 2022/11/13 16:02:59 fetching corpus: 21547, signal 362456/595260 (executing program) 2022/11/13 16:02:59 fetching corpus: 21597, signal 362636/595260 (executing program) 2022/11/13 16:02:59 fetching corpus: 21647, signal 362855/595260 (executing program) 2022/11/13 16:02:59 fetching corpus: 21697, signal 363050/595260 (executing program) 2022/11/13 16:02:59 fetching corpus: 21747, signal 363298/595260 (executing program) 2022/11/13 16:03:00 fetching corpus: 21797, signal 363545/595260 (executing program) 2022/11/13 16:03:00 fetching corpus: 21847, signal 363742/595260 (executing program) 2022/11/13 16:03:00 fetching corpus: 21897, signal 363924/595260 (executing program) 2022/11/13 16:03:00 fetching corpus: 21947, signal 364178/595260 (executing program) 2022/11/13 16:03:00 fetching corpus: 21997, signal 364417/595260 (executing program) 2022/11/13 16:03:00 fetching corpus: 22047, signal 364583/595260 (executing program) 2022/11/13 16:03:00 fetching corpus: 22097, signal 364819/595260 (executing program) 2022/11/13 16:03:00 fetching corpus: 22147, signal 365077/595260 (executing program) 2022/11/13 16:03:01 fetching corpus: 22197, signal 365337/595260 (executing program) 2022/11/13 16:03:01 fetching corpus: 22247, signal 365583/595260 (executing program) 2022/11/13 16:03:01 fetching corpus: 22297, signal 365771/595260 (executing program) 2022/11/13 16:03:01 fetching corpus: 22347, signal 366048/595260 (executing program) 2022/11/13 16:03:01 fetching corpus: 22397, signal 366255/595260 (executing program) 2022/11/13 16:03:01 fetching corpus: 22447, signal 366487/595260 (executing program) 2022/11/13 16:03:01 fetching corpus: 22497, signal 366690/595260 (executing program) 2022/11/13 16:03:01 fetching corpus: 22547, signal 366942/595260 (executing program) 2022/11/13 16:03:02 fetching corpus: 22597, signal 367293/595260 (executing program) 2022/11/13 16:03:02 fetching corpus: 22647, signal 367563/595260 (executing program) 2022/11/13 16:03:02 fetching corpus: 22697, signal 367817/595260 (executing program) 2022/11/13 16:03:02 fetching corpus: 22747, signal 368079/595260 (executing program) 2022/11/13 16:03:02 fetching corpus: 22797, signal 368418/595260 (executing program) 2022/11/13 16:03:02 fetching corpus: 22847, signal 368709/595260 (executing program) 2022/11/13 16:03:02 fetching corpus: 22897, signal 368906/595260 (executing program) 2022/11/13 16:03:03 fetching corpus: 22947, signal 369096/595261 (executing program) 2022/11/13 16:03:03 fetching corpus: 22997, signal 369310/595261 (executing program) 2022/11/13 16:03:03 fetching corpus: 23047, signal 369598/595261 (executing program) 2022/11/13 16:03:03 fetching corpus: 23097, signal 369878/595261 (executing program) 2022/11/13 16:03:03 fetching corpus: 23147, signal 370105/595261 (executing program) 2022/11/13 16:03:03 fetching corpus: 23197, signal 370339/595261 (executing program) 2022/11/13 16:03:03 fetching corpus: 23247, signal 370573/595261 (executing program) 2022/11/13 16:03:03 fetching corpus: 23297, signal 370759/595261 (executing program) 2022/11/13 16:03:04 fetching corpus: 23347, signal 371011/595261 (executing program) 2022/11/13 16:03:04 fetching corpus: 23397, signal 371204/595261 (executing program) 2022/11/13 16:03:04 fetching corpus: 23447, signal 371416/595261 (executing program) 2022/11/13 16:03:04 fetching corpus: 23497, signal 371725/595261 (executing program) 2022/11/13 16:03:04 fetching corpus: 23547, signal 371966/595261 (executing program) 2022/11/13 16:03:04 fetching corpus: 23597, signal 372202/595261 (executing program) 2022/11/13 16:03:05 fetching corpus: 23647, signal 372502/595261 (executing program) 2022/11/13 16:03:05 fetching corpus: 23697, signal 372759/595261 (executing program) 2022/11/13 16:03:05 fetching corpus: 23747, signal 373081/595261 (executing program) 2022/11/13 16:03:05 fetching corpus: 23797, signal 373290/595261 (executing program) 2022/11/13 16:03:05 fetching corpus: 23847, signal 373481/595261 (executing program) 2022/11/13 16:03:05 fetching corpus: 23897, signal 373689/595261 (executing program) 2022/11/13 16:03:05 fetching corpus: 23947, signal 373875/595261 (executing program) 2022/11/13 16:03:05 fetching corpus: 23997, signal 374145/595261 (executing program) 2022/11/13 16:03:05 fetching corpus: 24047, signal 374418/595261 (executing program) 2022/11/13 16:03:06 fetching corpus: 24097, signal 374628/595261 (executing program) 2022/11/13 16:03:06 fetching corpus: 24147, signal 374825/595261 (executing program) 2022/11/13 16:03:06 fetching corpus: 24197, signal 375037/595261 (executing program) 2022/11/13 16:03:06 fetching corpus: 24247, signal 375333/595261 (executing program) 2022/11/13 16:03:06 fetching corpus: 24297, signal 375531/595261 (executing program) 2022/11/13 16:03:06 fetching corpus: 24347, signal 375697/595261 (executing program) 2022/11/13 16:03:06 fetching corpus: 24397, signal 376108/595261 (executing program) 2022/11/13 16:03:06 fetching corpus: 24447, signal 376357/595261 (executing program) 2022/11/13 16:03:06 fetching corpus: 24497, signal 376632/595261 (executing program) 2022/11/13 16:03:06 fetching corpus: 24547, signal 376855/595261 (executing program) 2022/11/13 16:03:07 fetching corpus: 24597, signal 377029/595261 (executing program) 2022/11/13 16:03:07 fetching corpus: 24647, signal 377192/595261 (executing program) 2022/11/13 16:03:07 fetching corpus: 24697, signal 377383/595261 (executing program) 2022/11/13 16:03:07 fetching corpus: 24747, signal 377677/595262 (executing program) 2022/11/13 16:03:07 fetching corpus: 24797, signal 377907/595262 (executing program) 2022/11/13 16:03:07 fetching corpus: 24847, signal 378166/595263 (executing program) 2022/11/13 16:03:07 fetching corpus: 24897, signal 378353/595263 (executing program) 2022/11/13 16:03:08 fetching corpus: 24947, signal 378590/595263 (executing program) 2022/11/13 16:03:08 fetching corpus: 24997, signal 378801/595263 (executing program) 2022/11/13 16:03:08 fetching corpus: 25047, signal 378997/595263 (executing program) 2022/11/13 16:03:08 fetching corpus: 25097, signal 379205/595263 (executing program) 2022/11/13 16:03:08 fetching corpus: 25147, signal 379467/595263 (executing program) 2022/11/13 16:03:08 fetching corpus: 25197, signal 379658/595263 (executing program) 2022/11/13 16:03:08 fetching corpus: 25247, signal 379860/595263 (executing program) 2022/11/13 16:03:08 fetching corpus: 25297, signal 380102/595263 (executing program) 2022/11/13 16:03:08 fetching corpus: 25347, signal 380299/595263 (executing program) 2022/11/13 16:03:09 fetching corpus: 25397, signal 380507/595263 (executing program) 2022/11/13 16:03:09 fetching corpus: 25447, signal 380688/595263 (executing program) 2022/11/13 16:03:09 fetching corpus: 25497, signal 380951/595263 (executing program) 2022/11/13 16:03:09 fetching corpus: 25547, signal 381096/595263 (executing program) 2022/11/13 16:03:09 fetching corpus: 25597, signal 381297/595264 (executing program) 2022/11/13 16:03:09 fetching corpus: 25647, signal 381520/595264 (executing program) 2022/11/13 16:03:09 fetching corpus: 25697, signal 381668/595264 (executing program) 2022/11/13 16:03:10 fetching corpus: 25747, signal 381965/595264 (executing program) 2022/11/13 16:03:10 fetching corpus: 25797, signal 382157/595264 (executing program) 2022/11/13 16:03:10 fetching corpus: 25847, signal 382404/595264 (executing program) 2022/11/13 16:03:10 fetching corpus: 25897, signal 382689/595264 (executing program) 2022/11/13 16:03:10 fetching corpus: 25947, signal 382877/595264 (executing program) 2022/11/13 16:03:10 fetching corpus: 25997, signal 383069/595264 (executing program) 2022/11/13 16:03:10 fetching corpus: 26047, signal 383259/595264 (executing program) 2022/11/13 16:03:10 fetching corpus: 26097, signal 383520/595264 (executing program) 2022/11/13 16:03:10 fetching corpus: 26147, signal 383770/595264 (executing program) 2022/11/13 16:03:10 fetching corpus: 26197, signal 384011/595264 (executing program) 2022/11/13 16:03:11 fetching corpus: 26247, signal 384258/595264 (executing program) 2022/11/13 16:03:11 fetching corpus: 26297, signal 384513/595264 (executing program) 2022/11/13 16:03:11 fetching corpus: 26347, signal 384654/595264 (executing program) 2022/11/13 16:03:11 fetching corpus: 26397, signal 384858/595264 (executing program) 2022/11/13 16:03:11 fetching corpus: 26447, signal 385094/595264 (executing program) 2022/11/13 16:03:11 fetching corpus: 26497, signal 385309/595265 (executing program) 2022/11/13 16:03:11 fetching corpus: 26547, signal 385503/595265 (executing program) 2022/11/13 16:03:11 fetching corpus: 26597, signal 385710/595265 (executing program) 2022/11/13 16:03:11 fetching corpus: 26647, signal 385879/595265 (executing program) 2022/11/13 16:03:12 fetching corpus: 26697, signal 386084/595265 (executing program) 2022/11/13 16:03:12 fetching corpus: 26747, signal 386271/595265 (executing program) 2022/11/13 16:03:12 fetching corpus: 26797, signal 386534/595265 (executing program) 2022/11/13 16:03:12 fetching corpus: 26847, signal 386745/595265 (executing program) 2022/11/13 16:03:12 fetching corpus: 26897, signal 386954/595265 (executing program) 2022/11/13 16:03:12 fetching corpus: 26947, signal 387277/595266 (executing program) 2022/11/13 16:03:13 fetching corpus: 26997, signal 387533/595266 (executing program) 2022/11/13 16:03:13 fetching corpus: 27047, signal 387753/595266 (executing program) 2022/11/13 16:03:13 fetching corpus: 27097, signal 387943/595266 (executing program) 2022/11/13 16:03:13 fetching corpus: 27147, signal 388147/595266 (executing program) 2022/11/13 16:03:13 fetching corpus: 27197, signal 388402/595266 (executing program) 2022/11/13 16:03:13 fetching corpus: 27247, signal 388623/595266 (executing program) 2022/11/13 16:03:13 fetching corpus: 27297, signal 388832/595266 (executing program) 2022/11/13 16:03:13 fetching corpus: 27347, signal 389085/595266 (executing program) 2022/11/13 16:03:14 fetching corpus: 27397, signal 389330/595266 (executing program) 2022/11/13 16:03:14 fetching corpus: 27447, signal 389504/595266 (executing program) 2022/11/13 16:03:14 fetching corpus: 27497, signal 389726/595266 (executing program) 2022/11/13 16:03:14 fetching corpus: 27547, signal 389932/595266 (executing program) 2022/11/13 16:03:14 fetching corpus: 27597, signal 390105/595266 (executing program) 2022/11/13 16:03:14 fetching corpus: 27647, signal 390299/595266 (executing program) 2022/11/13 16:03:14 fetching corpus: 27697, signal 390487/595266 (executing program) 2022/11/13 16:03:14 fetching corpus: 27747, signal 390720/595266 (executing program) 2022/11/13 16:03:14 fetching corpus: 27797, signal 391052/595266 (executing program) 2022/11/13 16:03:15 fetching corpus: 27847, signal 391264/595266 (executing program) 2022/11/13 16:03:15 fetching corpus: 27897, signal 391462/595268 (executing program) 2022/11/13 16:03:15 fetching corpus: 27947, signal 391636/595268 (executing program) 2022/11/13 16:03:15 fetching corpus: 27997, signal 391847/595268 (executing program) 2022/11/13 16:03:15 fetching corpus: 28047, signal 392052/595268 (executing program) 2022/11/13 16:03:15 fetching corpus: 28097, signal 392250/595268 (executing program) 2022/11/13 16:03:15 fetching corpus: 28147, signal 392427/595268 (executing program) 2022/11/13 16:03:16 fetching corpus: 28197, signal 392645/595272 (executing program) 2022/11/13 16:03:16 fetching corpus: 28247, signal 392792/595272 (executing program) 2022/11/13 16:03:16 fetching corpus: 28297, signal 393057/595272 (executing program) 2022/11/13 16:03:16 fetching corpus: 28347, signal 393267/595272 (executing program) 2022/11/13 16:03:16 fetching corpus: 28397, signal 393484/595272 (executing program) 2022/11/13 16:03:16 fetching corpus: 28447, signal 393643/595272 (executing program) 2022/11/13 16:03:16 fetching corpus: 28497, signal 393868/595272 (executing program) 2022/11/13 16:03:16 fetching corpus: 28547, signal 394067/595272 (executing program) 2022/11/13 16:03:16 fetching corpus: 28597, signal 394243/595272 (executing program) 2022/11/13 16:03:17 fetching corpus: 28647, signal 394431/595272 (executing program) 2022/11/13 16:03:17 fetching corpus: 28697, signal 394652/595277 (executing program) 2022/11/13 16:03:17 fetching corpus: 28747, signal 394897/595277 (executing program) 2022/11/13 16:03:17 fetching corpus: 28797, signal 395033/595277 (executing program) 2022/11/13 16:03:17 fetching corpus: 28847, signal 395277/595277 (executing program) 2022/11/13 16:03:17 fetching corpus: 28897, signal 395490/595279 (executing program) 2022/11/13 16:03:17 fetching corpus: 28947, signal 395650/595279 (executing program) 2022/11/13 16:03:17 fetching corpus: 28997, signal 395851/595279 (executing program) 2022/11/13 16:03:17 fetching corpus: 29047, signal 396046/595279 (executing program) 2022/11/13 16:03:18 fetching corpus: 29097, signal 396231/595279 (executing program) 2022/11/13 16:03:18 fetching corpus: 29147, signal 396359/595279 (executing program) 2022/11/13 16:03:18 fetching corpus: 29197, signal 396550/595279 (executing program) 2022/11/13 16:03:18 fetching corpus: 29247, signal 396715/595279 (executing program) 2022/11/13 16:03:18 fetching corpus: 29297, signal 396886/595279 (executing program) 2022/11/13 16:03:18 fetching corpus: 29347, signal 397102/595279 (executing program) 2022/11/13 16:03:18 fetching corpus: 29397, signal 397252/595279 (executing program) 2022/11/13 16:03:19 fetching corpus: 29447, signal 397487/595279 (executing program) 2022/11/13 16:03:19 fetching corpus: 29497, signal 397631/595279 (executing program) 2022/11/13 16:03:19 fetching corpus: 29547, signal 397795/595279 (executing program) 2022/11/13 16:03:19 fetching corpus: 29597, signal 397996/595279 (executing program) 2022/11/13 16:03:19 fetching corpus: 29647, signal 398184/595282 (executing program) 2022/11/13 16:03:19 fetching corpus: 29697, signal 398348/595283 (executing program) 2022/11/13 16:03:19 fetching corpus: 29747, signal 398565/595283 (executing program) 2022/11/13 16:03:19 fetching corpus: 29797, signal 398713/595283 (executing program) 2022/11/13 16:03:20 fetching corpus: 29847, signal 398930/595283 (executing program) 2022/11/13 16:03:20 fetching corpus: 29897, signal 399102/595283 (executing program) 2022/11/13 16:03:20 fetching corpus: 29947, signal 399307/595283 (executing program) 2022/11/13 16:03:20 fetching corpus: 29997, signal 399455/595283 (executing program) 2022/11/13 16:03:20 fetching corpus: 30047, signal 399607/595283 (executing program) 2022/11/13 16:03:20 fetching corpus: 30097, signal 399756/595283 (executing program) 2022/11/13 16:03:20 fetching corpus: 30147, signal 399977/595283 (executing program) 2022/11/13 16:03:20 fetching corpus: 30197, signal 400197/595283 (executing program) 2022/11/13 16:03:20 fetching corpus: 30247, signal 400397/595283 (executing program) 2022/11/13 16:03:21 fetching corpus: 30297, signal 400555/595283 (executing program) 2022/11/13 16:03:21 fetching corpus: 30347, signal 400776/595283 (executing program) 2022/11/13 16:03:21 fetching corpus: 30397, signal 400944/595284 (executing program) 2022/11/13 16:03:21 fetching corpus: 30447, signal 401174/595284 (executing program) 2022/11/13 16:03:21 fetching corpus: 30497, signal 401337/595284 (executing program) 2022/11/13 16:03:21 fetching corpus: 30547, signal 401488/595284 (executing program) 2022/11/13 16:03:22 fetching corpus: 30597, signal 401630/595284 (executing program) 2022/11/13 16:03:22 fetching corpus: 30647, signal 401846/595284 (executing program) 2022/11/13 16:03:22 fetching corpus: 30697, signal 402025/595284 (executing program) 2022/11/13 16:03:22 fetching corpus: 30747, signal 402196/595284 (executing program) 2022/11/13 16:03:22 fetching corpus: 30797, signal 402363/595285 (executing program) 2022/11/13 16:03:22 fetching corpus: 30847, signal 402550/595285 (executing program) 2022/11/13 16:03:22 fetching corpus: 30897, signal 402752/595285 (executing program) 2022/11/13 16:03:22 fetching corpus: 30947, signal 402936/595285 (executing program) 2022/11/13 16:03:23 fetching corpus: 30997, signal 403129/595285 (executing program) 2022/11/13 16:03:23 fetching corpus: 31047, signal 403331/595285 (executing program) 2022/11/13 16:03:23 fetching corpus: 31097, signal 403549/595285 (executing program) 2022/11/13 16:03:23 fetching corpus: 31147, signal 403740/595285 (executing program) 2022/11/13 16:03:23 fetching corpus: 31197, signal 403884/595285 (executing program) 2022/11/13 16:03:23 fetching corpus: 31247, signal 404066/595285 (executing program) [ 132.599874][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.606186][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/13 16:03:23 fetching corpus: 31297, signal 404202/595285 (executing program) 2022/11/13 16:03:23 fetching corpus: 31347, signal 404395/595285 (executing program) 2022/11/13 16:03:23 fetching corpus: 31397, signal 404566/595285 (executing program) 2022/11/13 16:03:24 fetching corpus: 31447, signal 404856/595285 (executing program) 2022/11/13 16:03:24 fetching corpus: 31497, signal 405148/595285 (executing program) 2022/11/13 16:03:24 fetching corpus: 31547, signal 405331/595285 (executing program) 2022/11/13 16:03:24 fetching corpus: 31597, signal 405585/595285 (executing program) 2022/11/13 16:03:24 fetching corpus: 31647, signal 405732/595285 (executing program) 2022/11/13 16:03:24 fetching corpus: 31697, signal 405919/595285 (executing program) 2022/11/13 16:03:24 fetching corpus: 31747, signal 406087/595285 (executing program) 2022/11/13 16:03:24 fetching corpus: 31797, signal 406204/595285 (executing program) 2022/11/13 16:03:25 fetching corpus: 31847, signal 406427/595285 (executing program) 2022/11/13 16:03:25 fetching corpus: 31897, signal 406624/595285 (executing program) 2022/11/13 16:03:25 fetching corpus: 31947, signal 406774/595285 (executing program) 2022/11/13 16:03:25 fetching corpus: 31997, signal 406936/595286 (executing program) 2022/11/13 16:03:25 fetching corpus: 32047, signal 407162/595286 (executing program) 2022/11/13 16:03:25 fetching corpus: 32097, signal 407300/595286 (executing program) 2022/11/13 16:03:26 fetching corpus: 32147, signal 407535/595286 (executing program) 2022/11/13 16:03:26 fetching corpus: 32197, signal 407688/595286 (executing program) 2022/11/13 16:03:26 fetching corpus: 32247, signal 407848/595286 (executing program) 2022/11/13 16:03:26 fetching corpus: 32297, signal 408004/595286 (executing program) 2022/11/13 16:03:26 fetching corpus: 32347, signal 408181/595286 (executing program) 2022/11/13 16:03:26 fetching corpus: 32397, signal 408397/595286 (executing program) 2022/11/13 16:03:26 fetching corpus: 32447, signal 408716/595286 (executing program) 2022/11/13 16:03:26 fetching corpus: 32497, signal 408844/595286 (executing program) 2022/11/13 16:03:27 fetching corpus: 32547, signal 408975/595286 (executing program) 2022/11/13 16:03:27 fetching corpus: 32597, signal 409179/595286 (executing program) 2022/11/13 16:03:27 fetching corpus: 32647, signal 409366/595286 (executing program) 2022/11/13 16:03:27 fetching corpus: 32697, signal 409563/595286 (executing program) 2022/11/13 16:03:27 fetching corpus: 32747, signal 409732/595286 (executing program) 2022/11/13 16:03:27 fetching corpus: 32797, signal 409912/595286 (executing program) 2022/11/13 16:03:27 fetching corpus: 32847, signal 410101/595286 (executing program) 2022/11/13 16:03:27 fetching corpus: 32897, signal 410250/595286 (executing program) 2022/11/13 16:03:28 fetching corpus: 32947, signal 410439/595286 (executing program) 2022/11/13 16:03:28 fetching corpus: 32997, signal 410572/595286 (executing program) 2022/11/13 16:03:28 fetching corpus: 33047, signal 410800/595286 (executing program) 2022/11/13 16:03:28 fetching corpus: 33097, signal 411551/595286 (executing program) 2022/11/13 16:03:28 fetching corpus: 33147, signal 411732/595286 (executing program) 2022/11/13 16:03:28 fetching corpus: 33197, signal 411925/595286 (executing program) 2022/11/13 16:03:28 fetching corpus: 33247, signal 412116/595286 (executing program) 2022/11/13 16:03:29 fetching corpus: 33297, signal 412278/595286 (executing program) 2022/11/13 16:03:29 fetching corpus: 33347, signal 412459/595286 (executing program) 2022/11/13 16:03:29 fetching corpus: 33397, signal 412664/595286 (executing program) 2022/11/13 16:03:29 fetching corpus: 33447, signal 412808/595286 (executing program) 2022/11/13 16:03:29 fetching corpus: 33497, signal 412991/595286 (executing program) 2022/11/13 16:03:29 fetching corpus: 33547, signal 413176/595286 (executing program) 2022/11/13 16:03:29 fetching corpus: 33597, signal 413383/595286 (executing program) 2022/11/13 16:03:30 fetching corpus: 33647, signal 413582/595286 (executing program) 2022/11/13 16:03:30 fetching corpus: 33697, signal 413771/595286 (executing program) 2022/11/13 16:03:30 fetching corpus: 33747, signal 413959/595286 (executing program) 2022/11/13 16:03:30 fetching corpus: 33782, signal 414067/595286 (executing program) 2022/11/13 16:03:30 fetching corpus: 33782, signal 414067/595286 (executing program) 2022/11/13 16:03:32 starting 6 fuzzer processes 16:03:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000080)=""/184, 0x26, 0xb8, 0x1}, 0x20) 16:03:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@ptr, @typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/184, 0x39, 0xb8, 0x1}, 0x20) 16:03:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x121000, 0x0) 16:03:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000080)=""/184, 0x26, 0xb8, 0x1}, 0x20) 16:03:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@ptr, @typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000080)=""/184, 0x3a, 0xb8, 0x1}, 0x20) 16:03:32 executing program 5: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/129, 0x0, 0x81}, 0x20) [ 142.006985][ T3642] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 142.019231][ T3642] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 142.027508][ T3642] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 142.040062][ T48] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 142.047815][ T48] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 142.055777][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 142.064675][ T48] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 142.081041][ T3646] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 142.089188][ T3646] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 142.097129][ T3646] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 142.117829][ T3655] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 142.128427][ T3640] Bluetooth: hci0: HCI_REQ-0x0c1a [ 142.135061][ T3655] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 142.135269][ T3656] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 142.144221][ T3655] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 142.160121][ T3656] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 142.160338][ T3655] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 142.169012][ T3656] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 142.175847][ T3655] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 142.183463][ T3656] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 142.190756][ T3655] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 142.197831][ T3656] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 142.204893][ T3655] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 142.211336][ T3656] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 142.218919][ T3655] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 142.224748][ T3656] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 142.232008][ T3655] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 142.238804][ T3656] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 142.246280][ T3655] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 142.253589][ T3656] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 142.260459][ T3655] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 142.267692][ T3656] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 142.274484][ T3644] Bluetooth: hci1: HCI_REQ-0x0c1a [ 142.288342][ T3659] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 142.295046][ T3642] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 142.304608][ T3650] Bluetooth: hci4: HCI_REQ-0x0c1a [ 142.310300][ T3645] Bluetooth: hci3: HCI_REQ-0x0c1a [ 142.310401][ T3651] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 142.323036][ T3648] Bluetooth: hci2: HCI_REQ-0x0c1a [ 142.337982][ T3651] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 142.345725][ T3651] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 142.354496][ T3657] Bluetooth: hci5: HCI_REQ-0x0c1a [ 142.835767][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 142.898550][ T3650] chnl_net:caif_netlink_parms(): no params data found [ 142.988266][ T3648] chnl_net:caif_netlink_parms(): no params data found [ 143.004591][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 143.018567][ T3657] chnl_net:caif_netlink_parms(): no params data found [ 143.030778][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 143.174939][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.182750][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.191874][ T3650] device bridge_slave_0 entered promiscuous mode [ 143.204865][ T3650] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.212360][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.221032][ T3650] device bridge_slave_1 entered promiscuous mode [ 143.228523][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.236200][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.244179][ T3640] device bridge_slave_0 entered promiscuous mode [ 143.256768][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.264095][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.272455][ T3640] device bridge_slave_1 entered promiscuous mode [ 143.338436][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.346298][ T3648] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.354295][ T3648] device bridge_slave_0 entered promiscuous mode [ 143.402940][ T3648] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.410776][ T3648] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.419408][ T3648] device bridge_slave_1 entered promiscuous mode [ 143.426442][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.434075][ T3657] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.442939][ T3657] device bridge_slave_0 entered promiscuous mode [ 143.453589][ T3650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.472104][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.479541][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.488453][ T3645] device bridge_slave_0 entered promiscuous mode [ 143.498630][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.516844][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.524592][ T3657] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.532553][ T3657] device bridge_slave_1 entered promiscuous mode [ 143.541495][ T3650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.551693][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.558771][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.566838][ T3644] device bridge_slave_0 entered promiscuous mode [ 143.576191][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.583816][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.592160][ T3644] device bridge_slave_1 entered promiscuous mode [ 143.600207][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.607293][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.615291][ T3645] device bridge_slave_1 entered promiscuous mode [ 143.623813][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.683148][ T3648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.733746][ T3648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.746212][ T3657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.758091][ T3650] team0: Port device team_slave_0 added [ 143.766050][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.779934][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.791234][ T3640] team0: Port device team_slave_0 added [ 143.806773][ T3657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.817326][ T3650] team0: Port device team_slave_1 added [ 143.825467][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.836436][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.847426][ T3640] team0: Port device team_slave_1 added [ 143.911465][ T3648] team0: Port device team_slave_0 added [ 143.949867][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.956871][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.984838][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.000175][ T3648] team0: Port device team_slave_1 added [ 144.008806][ T3657] team0: Port device team_slave_0 added [ 144.015280][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.022311][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.048393][ T3650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.062278][ T3644] team0: Port device team_slave_0 added [ 144.070814][ T3645] team0: Port device team_slave_0 added [ 144.077260][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.084327][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.110596][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.133431][ T3657] team0: Port device team_slave_1 added [ 144.139840][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.146803][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.172742][ T3650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.185394][ T3644] team0: Port device team_slave_1 added [ 144.194142][ T3645] team0: Port device team_slave_1 added [ 144.247236][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.254337][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.281150][ T3648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.312539][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.319905][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.345987][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.358305][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.365587][ T3660] Bluetooth: hci3: command 0x0409 tx timeout [ 144.366386][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.371905][ T3651] Bluetooth: hci4: command 0x0409 tx timeout [ 144.405561][ T3651] Bluetooth: hci0: command 0x0409 tx timeout [ 144.406747][ T3648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.425036][ T3657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.432261][ T3657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.458975][ T3660] Bluetooth: hci1: command 0x0409 tx timeout [ 144.459128][ T3651] Bluetooth: hci2: command 0x0409 tx timeout [ 144.465205][ T3660] Bluetooth: hci5: command 0x0409 tx timeout [ 144.479651][ T3657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.512072][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.519334][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.545454][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.557030][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.564297][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.591445][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.612223][ T3657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.619866][ T3657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.645982][ T3657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.671015][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.678236][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.705116][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.745489][ T3650] device hsr_slave_0 entered promiscuous mode [ 144.752927][ T3650] device hsr_slave_1 entered promiscuous mode [ 144.762704][ T3640] device hsr_slave_0 entered promiscuous mode [ 144.770070][ T3640] device hsr_slave_1 entered promiscuous mode [ 144.776662][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.784931][ T3640] Cannot create hsr debugfs directory [ 144.823562][ T3645] device hsr_slave_0 entered promiscuous mode [ 144.830390][ T3645] device hsr_slave_1 entered promiscuous mode [ 144.836883][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.844895][ T3645] Cannot create hsr debugfs directory [ 144.924362][ T3657] device hsr_slave_0 entered promiscuous mode [ 144.931148][ T3657] device hsr_slave_1 entered promiscuous mode [ 144.937748][ T3657] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.946240][ T3657] Cannot create hsr debugfs directory [ 144.965295][ T3648] device hsr_slave_0 entered promiscuous mode [ 144.972283][ T3648] device hsr_slave_1 entered promiscuous mode [ 144.979453][ T3648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.987215][ T3648] Cannot create hsr debugfs directory [ 145.051831][ T3644] device hsr_slave_0 entered promiscuous mode [ 145.061046][ T3644] device hsr_slave_1 entered promiscuous mode [ 145.067642][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.077343][ T3644] Cannot create hsr debugfs directory [ 145.445113][ T3640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 145.459632][ T3640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 145.478992][ T3640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 145.493662][ T3640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 145.542877][ T3650] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 145.554763][ T3650] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 145.582343][ T3650] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 145.604050][ T3650] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 145.614110][ T3657] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 145.636825][ T3657] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 145.646495][ T3657] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 145.688411][ T3657] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 145.773165][ T3644] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 145.782776][ T3644] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 145.805840][ T3644] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 145.826599][ T3644] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 145.852394][ T3648] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 145.863910][ T3648] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 145.874850][ T3648] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 145.884920][ T3648] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 145.919505][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.006603][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.024219][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.034329][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.089382][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.098299][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.111546][ T3698] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.119137][ T3698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.129907][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.138780][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.148235][ T3698] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.155541][ T3698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.211622][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.221362][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.231059][ T3645] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.240586][ T3645] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.253148][ T3645] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.269739][ T3650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.286696][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.300167][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.308377][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.324613][ T3645] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.349321][ T3650] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.365308][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.375023][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.384841][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.393757][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.403288][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.422389][ T3657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.439296][ T3660] Bluetooth: hci3: command 0x041b tx timeout [ 146.445373][ T3660] Bluetooth: hci4: command 0x041b tx timeout [ 146.451788][ T3651] Bluetooth: hci0: command 0x041b tx timeout [ 146.462836][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.471716][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.483994][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.492978][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.504978][ T3695] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.512088][ T3695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.519160][ T3660] Bluetooth: hci5: command 0x041b tx timeout [ 146.521059][ T3651] Bluetooth: hci2: command 0x041b tx timeout [ 146.525260][ T3660] Bluetooth: hci1: command 0x041b tx timeout [ 146.532135][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.547335][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.555980][ T3695] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.563126][ T3695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.573926][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.587272][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.598372][ T3648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.623492][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.633016][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.642863][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.682960][ T3648] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.704076][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.713783][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.722616][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.755260][ T3657] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.772627][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.794432][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.812425][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.826791][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.845152][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.857141][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.868692][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.877195][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.886247][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.894904][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.903900][ T3696] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.911748][ T3696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.920558][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.929203][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.937578][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.946377][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.962295][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.970690][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.981222][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.033765][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.052912][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.063158][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.072184][ T3268] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.079571][ T3268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.087902][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.097258][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.107067][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.116208][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.124052][ T3268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.132075][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.141035][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.149657][ T3268] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.156894][ T3268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.164747][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.172774][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.248751][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.268125][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.277548][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.294958][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.303884][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.312945][ T3702] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.320102][ T3702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.328297][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.337074][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.345562][ T3702] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.352792][ T3702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.361151][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.368617][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.376352][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.385339][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.394826][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.404529][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.413040][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.421872][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.431196][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.439950][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.448174][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.456802][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.465245][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.474004][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.483320][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.492250][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.504927][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.513243][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.521623][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.540929][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.558544][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.589290][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.597665][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.606879][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.616574][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.625753][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.634746][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.644240][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.655907][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.668471][ T3648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.681291][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.708149][ T3644] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.729828][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.768244][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.786338][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.795787][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.806770][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.829275][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.836827][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.845646][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.856603][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.865184][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.877282][ T3650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.899653][ T3268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.961463][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.982784][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.999642][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.008453][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.045463][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.101697][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.114350][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.138405][ T3650] device veth0_vlan entered promiscuous mode [ 148.163787][ T3640] device veth0_vlan entered promiscuous mode [ 148.175754][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.185875][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.194669][ T3702] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.202184][ T3702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.210550][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.219665][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.228458][ T3702] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.235667][ T3702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.244511][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.253439][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.263004][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.272260][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.308667][ T3657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.332692][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.341396][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.349334][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.357324][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.365537][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.373750][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.383231][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.392208][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.400310][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.407732][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.415509][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.425268][ T3648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.436308][ T3650] device veth1_vlan entered promiscuous mode [ 148.448633][ T3640] device veth1_vlan entered promiscuous mode [ 148.491334][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.498477][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.508511][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.519780][ T3660] Bluetooth: hci4: command 0x040f tx timeout [ 148.525826][ T3660] Bluetooth: hci0: command 0x040f tx timeout [ 148.532259][ T2767] Bluetooth: hci3: command 0x040f tx timeout [ 148.541547][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.550124][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.561592][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.570539][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.579914][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.588659][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.599448][ T2767] Bluetooth: hci1: command 0x040f tx timeout [ 148.600592][ T3660] Bluetooth: hci2: command 0x040f tx timeout [ 148.605461][ T2767] Bluetooth: hci5: command 0x040f tx timeout [ 148.623769][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.633380][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.647969][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.665361][ T3645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.687219][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.740453][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.748692][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.769807][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.778356][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.788673][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.805637][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.816150][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.832999][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.848361][ T3650] device veth0_macvtap entered promiscuous mode [ 148.868126][ T3657] device veth0_vlan entered promiscuous mode [ 148.877447][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.886670][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.917603][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.953948][ T3640] device veth0_macvtap entered promiscuous mode [ 148.978507][ T3650] device veth1_macvtap entered promiscuous mode [ 148.992467][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.001892][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.019830][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.027834][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.037899][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.047892][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.070208][ T3640] device veth1_macvtap entered promiscuous mode [ 149.091083][ T3657] device veth1_vlan entered promiscuous mode [ 149.118435][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.144340][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.157160][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.170034][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.183408][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.214562][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.223635][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.232403][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.241745][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.251487][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.260815][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.269977][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.278510][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.292456][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.312066][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.328206][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.340847][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.361341][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.370479][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.379345][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.388009][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.397365][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.406192][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.414718][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.423451][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.432440][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.440135][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.450587][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.458361][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.467928][ T3650] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.477635][ T3650] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.488402][ T3650] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.497599][ T3650] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.515002][ T3640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.524399][ T3640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.533477][ T3640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.542776][ T3640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.560794][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.632442][ T3644] device veth0_vlan entered promiscuous mode [ 149.644845][ T3648] device veth0_vlan entered promiscuous mode [ 149.654138][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.662648][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.671989][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.681350][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.701686][ T3657] device veth0_macvtap entered promiscuous mode [ 149.733751][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.743591][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.752619][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.769523][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.778607][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.790852][ T3657] device veth1_macvtap entered promiscuous mode [ 149.798659][ T3644] device veth1_vlan entered promiscuous mode [ 149.819316][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.827538][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.836296][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.844780][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.904642][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.913896][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.923770][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.933891][ T3648] device veth1_vlan entered promiscuous mode [ 149.956267][ T3645] device veth0_vlan entered promiscuous mode [ 149.969007][ T1002] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.977072][ T1002] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.977406][ T3657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.996430][ T3657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.006539][ T3657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.017550][ T3657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.032727][ T3657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.044710][ T3657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.055747][ T3657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.065994][ T3657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.078417][ T3657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.090288][ T3657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.103149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.116552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.125495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.134592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.143560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.152672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.162704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.171499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.180993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.195807][ T3645] device veth1_vlan entered promiscuous mode [ 150.206947][ T3644] device veth0_macvtap entered promiscuous mode [ 150.225225][ T3644] device veth1_macvtap entered promiscuous mode [ 150.235177][ T3657] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.245719][ T3657] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.258161][ T3657] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.267628][ T3657] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.329099][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.338460][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.352970][ T1002] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.365910][ T1002] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.390653][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.392769][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.398691][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.410322][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.429738][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.440717][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.450890][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.462145][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.476702][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.490223][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.498080][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.506983][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.515939][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.526614][ T3648] device veth0_macvtap entered promiscuous mode [ 150.551390][ T3645] device veth0_macvtap entered promiscuous mode [ 150.556599][ T83] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.566722][ T83] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.586719][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.599666][ T2767] Bluetooth: hci3: command 0x0419 tx timeout [ 150.602420][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.616095][ T3660] Bluetooth: hci0: command 0x0419 tx timeout [ 150.616157][ T3660] Bluetooth: hci4: command 0x0419 tx timeout [ 150.628542][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.640253][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.651459][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.664759][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.677176][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.681098][ T2767] Bluetooth: hci5: command 0x0419 tx timeout [ 150.690684][ T3660] Bluetooth: hci2: command 0x0419 tx timeout [ 150.691105][ T3651] Bluetooth: hci1: command 0x0419 tx timeout [ 150.706149][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.714824][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.723176][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.732964][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.742256][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.753520][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.763087][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.774512][ T3645] device veth1_macvtap entered promiscuous mode [ 150.795711][ T3648] device veth1_macvtap entered promiscuous mode [ 150.814506][ T3644] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.832184][ T3644] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.842182][ T3644] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.851532][ T3644] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.920597][ T1002] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.928640][ T1002] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.958701][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.981921][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.007878][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 16:03:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0xc0045878, 0x0) 16:03:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) [ 151.026798][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.046655][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.074102][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.104151][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 16:03:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 16:03:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 151.132832][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.168451][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_0 16:03:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) [ 151.198709][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.216471][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.235904][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:03:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) [ 151.255792][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.265209][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.285726][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 16:03:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000140)={'veth0_to_bond\x00', 0x0}) [ 151.305972][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.354934][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.370605][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.380786][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.392246][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.403361][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.414939][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.425142][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.436449][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.448513][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.467325][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.480389][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.492927][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.507832][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.518167][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.529564][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.539953][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.550638][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.563743][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.600521][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.617631][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.628265][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.650262][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.666761][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.677974][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.688210][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.699234][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.711165][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.722720][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.733700][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.745034][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.755207][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.766170][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.780595][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.796402][ T3648] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.807862][ T3648] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.817208][ T3648] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.826279][ T3648] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.837975][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.847026][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.860221][ T3645] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.860403][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.875750][ T3645] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.878173][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.887472][ T3645] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.903498][ T3645] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.945048][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.060318][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.076772][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.113293][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.217160][ T1002] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.226107][ T1002] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.239606][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.247735][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.264545][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.275851][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:03:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f0000000100)) [ 152.323338][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.332612][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.344941][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.388626][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.407313][ T83] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.428655][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.437018][ T83] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.447501][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.460470][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:03:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 16:03:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}}], 0x1, 0x8004) 16:03:43 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) pipe(&(0x7f0000000900)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000980), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:03:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002a40), r0) 16:03:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x3c, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'snmp\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}]}, 0x3c}}, 0x0) 16:03:43 executing program 5: pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 16:03:43 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f00000001c0)=@bloom_filter, 0x48) 16:03:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f00000001c0)={'macvlan1\x00'}) [ 152.641156][ T3780] Zero length message leads to an empty skb 16:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan0\x00', &(0x7f0000000100)=@ethtool_wolinfo={0x3a, 0x0, 0x0, "013c709a5002"}}) 16:03:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan0\x00', &(0x7f0000000100)=@ethtool_wolinfo={0x41, 0x0, 0x0, "013c709a5002"}}) 16:03:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000001080)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3c3fe0ef}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1d0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x3, 0x0, 0xae, 0x8}, {0x0, 0x0, 0x80, 0x3}, {0x2, 0x1, 0x1}, {0x2, 0x1, 0x5, 0x7ff}, {0x6, 0x1, 0x0, 0xfffffff9}, {0x8, 0x8, 0x4, 0x1}, {0x23, 0x0, 0x4, 0x8}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x0, 0x0, 0x1, 0x4}, {}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xd04}}, 0x0) 16:03:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 16:03:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "14fb4c77432745c218b961112d665e879519bff076eaf1128d518b07c392f4b308d9ee337a3c7c38565d1a6243877cb97773070c41fd513aa8d2c304a5edc0f23b242aae151442882d70a9f6641dc658"}, 0xd8) 16:03:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x15, 0x8, 0x7, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 16:03:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1a, &(0x7f0000000340)={@dev, @multicast1, @broadcast}, 0xc) 16:03:43 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000240)={@local, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0xf, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty, {[@rr={0x7, 0x3}]}}, @address_reply}}}}, 0x0) 16:03:43 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000040)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1100}], &(0x7f00000000c0)='GPL\x00', 0x5, 0xcc, &(0x7f0000000100)=""/204, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x68, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x328, 0xa8, 0xa8, 0xffffffff, 0x150, 0x0, 0x328, 0x328, 0xffffffff, 0x328, 0x328, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @remote}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 16:03:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x4, &(0x7f0000000340)={@dev, @multicast1, @broadcast}, 0xc) 16:03:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x81) 16:03:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0x1, 0x7, 0x5}, 0x14}}, 0x0) 16:03:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x328, 0xa8, 0xa8, 0xffffffff, 0x150, 0x0, 0x328, 0x328, 0xffffffff, 0x328, 0x328, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @remote}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 16:03:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000000100)) 16:03:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x34, 0x1, 0x1, 0x301, 0x0, 0x0, {0x1}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}]}]}, 0x34}}, 0x0) 16:03:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)) 16:03:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "14fb4c77432745c218b961112d665e879519bff076eaf1128d518b07c392f4b308d9ee337a3c7c38565d1a6243877cb97773070c41fd513aa8d2c304a5edc0f23b242aae151442882d70a9f6641dc658"}, 0xd8) 16:03:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000e00)={'ip6gre0\x00', 0x0}) 16:03:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@routing, 0x8) 16:03:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8993, &(0x7f00000001c0)={'macvlan1\x00'}) 16:03:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 16:03:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x4b47, 0x0) 16:03:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6cb, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "14fb4c77432745c218b961112d665e879519bff076eaf1128d518b07c392f4b308d9ee337a3c7c38565d1a6243877cb97773070c41fd513aa8d2c304a5edc0f23b242aae151442882d70a9f6641dc658"}, 0xd8) 16:03:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x51c, 0x5, 0x0, 0x1, [{0x1a8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4cf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7247a972}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}]}]}, {0x30c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x393}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x298, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa00}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x69c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x54}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xf}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x7d4, 0x5, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x51}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x1e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x148, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x55}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x234}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x24c}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x30c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xdc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x22c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xba}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x280, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15e0}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16c1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x11}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x230, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc0}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x51}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x41}, 0x20000000) 16:03:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x9, 0x2, 0x8000, 0x0, 0x1}, 0x48) 16:03:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000700), r1) 16:03:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000340)={@dev, @multicast1, @broadcast}, 0x3) 16:03:44 executing program 2: socketpair(0x10, 0x6, 0x4d969ab0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x130, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x82b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7d8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x70}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x518}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20008081}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r1) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xc4, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x24020014}, 0x4000) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000222}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740), r0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x60, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x84}, 0x20004000) getsockopt$MRT(r0, 0x0, 0xcf, &(0x7f0000000880), &(0x7f00000008c0)=0x4) pipe(&(0x7f0000000900)) 16:03:44 executing program 4: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 16:03:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 16:03:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 16:03:44 executing program 0: unshare(0x40000200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)}, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB='T\x00\x00', @ANYBLOB="01002dbd7000fbdbdf250500000005002900010000002b417164e40b0800390001000000080032000700000008000b000300000008003900020000000800030008124bca6c1616f3211b3507fee9bb2cdc5a03999c417dcfe07ad8c6f39ba12b766c0d8d424efa1bbc28f793c7e4878f0923cac682cae6a1a741825f0844993350d73857d92f3c842e18dd88b3e1aa0b2613a853518ce9fc56ee748a4eaaf383bf72a1fcf75ff4594bf2492bafee", @ANYRES32, @ANYBLOB='\b\x00'], 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004840) pipe(&(0x7f00000005c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe(&(0x7f00000005c0)) accept$inet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x10) 16:03:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7e, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x328, 0xa8, 0xa8, 0xffffffff, 0x150, 0x0, 0x328, 0x328, 0xffffffff, 0x328, 0x328, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @remote}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 16:03:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x14a, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0xd}, 0x48) 16:03:44 executing program 2: socketpair(0x10, 0x6, 0x4d969ab0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x130, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x82b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7d8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x70}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x518}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20008081}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r1) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xc4, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x24020014}, 0x4000) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000222}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740), r0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x60, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x84}, 0x20004000) getsockopt$MRT(r0, 0x0, 0xcf, &(0x7f0000000880), &(0x7f00000008c0)=0x4) pipe(&(0x7f0000000900)) 16:03:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 16:03:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000a841, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 16:03:44 executing program 4: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) 16:03:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000080)=@newchain={0x24, 0x64, 0x7fe495d63107a361}, 0x24}}, 0x0) 16:03:45 executing program 4: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80033, 0xffffffffffffffff, 0x0) 16:03:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1600bd78, &(0x7f0000000340)={@dev, @multicast1, @broadcast}, 0xc) 16:03:45 executing program 2: socketpair(0x10, 0x6, 0x4d969ab0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x130, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x82b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7d8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x70}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x518}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20008081}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r1) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xc4, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x24020014}, 0x4000) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000222}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740), r0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x60, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x84}, 0x20004000) getsockopt$MRT(r0, 0x0, 0xcf, &(0x7f0000000880), &(0x7f00000008c0)=0x4) pipe(&(0x7f0000000900)) 16:03:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x62) 16:03:45 executing program 0: unshare(0x40000200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)}, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB='T\x00\x00', @ANYBLOB="01002dbd7000fbdbdf250500000005002900010000002b417164e40b0800390001000000080032000700000008000b000300000008003900020000000800030008124bca6c1616f3211b3507fee9bb2cdc5a03999c417dcfe07ad8c6f39ba12b766c0d8d424efa1bbc28f793c7e4878f0923cac682cae6a1a741825f0844993350d73857d92f3c842e18dd88b3e1aa0b2613a853518ce9fc56ee748a4eaaf383bf72a1fcf75ff4594bf2492bafee", @ANYRES32, @ANYBLOB='\b\x00'], 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004840) pipe(&(0x7f00000005c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe(&(0x7f00000005c0)) accept$inet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x10) 16:03:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000a40)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0x58) 16:03:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 16:03:45 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 16:03:45 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) 16:03:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x0, 0x0, 0x0, 0x100}, 0x1c) 16:03:45 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000013c0)) 16:03:45 executing program 2: socketpair(0x10, 0x6, 0x4d969ab0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x130, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x82b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7d8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x70}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x518}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20008081}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r1) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xc4, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x24020014}, 0x4000) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000222}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740), r0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x60, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0x60}, 0x1, 0x0, 0x0, 0x84}, 0x20004000) getsockopt$MRT(r0, 0x0, 0xcf, &(0x7f0000000880), &(0x7f00000008c0)=0x4) pipe(&(0x7f0000000900)) 16:03:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x1, &(0x7f00000009c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f0000000880)='GPL\x00', 0x2, 0xd7, &(0x7f0000000a40)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @loopback, {[@generic={0x0, 0x2}]}}}}}) 16:03:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8914, &(0x7f0000000080)={'erspan0\x00', 0x0}) 16:03:45 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1e, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:45 executing program 0: unshare(0x40000200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)}, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB='T\x00\x00', @ANYBLOB="01002dbd7000fbdbdf250500000005002900010000002b417164e40b0800390001000000080032000700000008000b000300000008003900020000000800030008124bca6c1616f3211b3507fee9bb2cdc5a03999c417dcfe07ad8c6f39ba12b766c0d8d424efa1bbc28f793c7e4878f0923cac682cae6a1a741825f0844993350d73857d92f3c842e18dd88b3e1aa0b2613a853518ce9fc56ee748a4eaaf383bf72a1fcf75ff4594bf2492bafee", @ANYRES32, @ANYBLOB='\b\x00'], 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004840) pipe(&(0x7f00000005c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe(&(0x7f00000005c0)) accept$inet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x10) 16:03:45 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), 0xffffffffffffffff) 16:03:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f0000000100)) 16:03:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000e00)={'ip6gre0\x00', &(0x7f0000000d80)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty, 0x700, 0x7}}) 16:03:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x9, 0x2, 0x8000, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 16:03:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x12, 0x3, &(0x7f0000000300)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:45 executing program 4: socketpair(0x0, 0x72e0eb6f37a77f29, 0x0, 0x0) 16:03:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b80)={'tunl0\x00', &(0x7f0000000b00)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 16:03:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:03:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz0\x00'}}, @CTA_NAT_SRC={0x4}, @CTA_LABELS={0x4}]}, 0x2c}}, 0x0) 16:03:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x8, 0x0, 0x0) 16:03:45 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0xd0, 0x0, &(0x7f0000000040)) 16:03:46 executing program 0: unshare(0x40000200) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)}, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB='T\x00\x00', @ANYBLOB="01002dbd7000fbdbdf250500000005002900010000002b417164e40b0800390001000000080032000700000008000b000300000008003900020000000800030008124bca6c1616f3211b3507fee9bb2cdc5a03999c417dcfe07ad8c6f39ba12b766c0d8d424efa1bbc28f793c7e4878f0923cac682cae6a1a741825f0844993350d73857d92f3c842e18dd88b3e1aa0b2613a853518ce9fc56ee748a4eaaf383bf72a1fcf75ff4594bf2492bafee", @ANYRES32, @ANYBLOB='\b\x00'], 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x20004840) pipe(&(0x7f00000005c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe(&(0x7f00000005c0)) accept$inet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x10) 16:03:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x49, 0x0, &(0x7f0000000100)) 16:03:46 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000016}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xa9aaaa0a) 16:03:46 executing program 2: socketpair(0x11, 0x3, 0x9, &(0x7f0000000140)) 16:03:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000140)={'vlan0\x00', 0x0}) 16:03:46 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000240)={@local, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2400, 0x0, 0x1, 0x0, @empty, @empty}, @address_reply}}}}, 0x0) 16:03:46 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000900)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:03:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89b0, &(0x7f0000000080)={'erspan0\x00', 0x0}) 16:03:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x8, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:46 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x3, 0xfe, &(0x7f00000001c0)=""/254, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@cgroup, r0}, 0x14) 16:03:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) 16:03:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xb, &(0x7f0000000340)={@dev, @multicast1, @broadcast}, 0xc) 16:03:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r0) 16:03:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @multicast1}}) 16:03:46 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000240)={@local, @dev, @val={@void}, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty, {[@rr={0x7, 0x3, 0x12}]}}, @address_reply}}}}, 0x0) 16:03:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x38, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 16:03:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) 16:03:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x6, &(0x7f0000000340)={@dev, @multicast1, @broadcast}, 0xc) 16:03:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'gre0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}) 16:03:46 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 16:03:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x328, 0xa8, 0xa8, 0xffffffff, 0x150, 0x0, 0x328, 0x328, 0xffffffff, 0x328, 0x328, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @remote}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 16:03:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x70}}, 0x0) 16:03:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 16:03:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0xa, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe04) 16:03:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f00000001c0)={'macvlan1\x00'}) 16:03:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000080)) 16:03:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6bf, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "14fb4c77432745c218b961112d665e879519bff076eaf1128d518b07c392f4b308d9ee337a3c7c38565d1a6243877cb97773070c41fd513aa8d2c304a5edc0f23b242aae151442882d70a9f6641dc658"}, 0xd8) 16:03:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x19, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "14fb4c77432745c218b961112d665e879519bff076eaf1128d518b07c392f4b308d9ee337a3c7c38565d1a6243877cb97773070c41fd513aa8d2c304a5edc0f23b242aae151442882d70a9f6641dc658"}, 0xd8) 16:03:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x7, &(0x7f0000000340)={@dev, @multicast1, @broadcast}, 0xc) 16:03:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x9, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x34, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}]}, 0x34}}, 0x0) 16:03:47 executing program 4: sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x4004101) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'syz_tun\x00'}) socketpair(0x0, 0x800, 0x0, &(0x7f0000000980)) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) 16:03:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000180)=@unspec, 0xc) 16:03:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 16:03:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@multicast, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @dev}, {0x12, 0x0, 0x0, @private}}}}}, 0x0) 16:03:47 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000480)={0x42}, 0x10) 16:03:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x0, 0x0, 0x0}, 0x20) 16:03:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r0}, 0x10) 16:03:47 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x0, 0x0, 0x25dfdbfb}, 0x24}}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4f00030007"], 0xd) 16:03:47 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}, @local, @val={@void}, {@x25}}, 0x0) 16:03:47 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 16:03:47 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockname(r0, 0x0, &(0x7f0000000580)) 16:03:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0xb0}, 0x0) 16:03:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f00000005"], 0x24}}, 0x0) 16:03:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000025c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, @local}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000000140)="9e", 0x1}], 0x1}, 0x0) [ 156.364563][ T4027] Bluetooth: MGMT ver 1.22 16:03:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40002062, 0x0, 0x0) 16:03:47 executing program 0: unshare(0x40020000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000080)=[@timestamping, @txtime, @txtime], 0x18}}], 0x2, 0x0) 16:03:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f0000000600)=[{0xfffffffffffffffc}], 0x1}}], 0x1, 0x0) 16:03:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000680)='r', 0x1}], 0x1, &(0x7f0000000900)=[{0x10}], 0x10}, 0x44007) 16:03:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x2143, 0x0, 0x0) [ 156.451695][ T4033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:03:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="b00000000000000084"], 0xb0}, 0x0) 16:03:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="b0000000000000008400000009"], 0xb0}, 0x0) 16:03:47 executing program 4: syz_emit_ethernet(0x2b, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 16:03:47 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @random="977ab0250bd0", @val, {@ipv6}}, 0x0) 16:03:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:03:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0xfffffffffffffe17}, 0x0) 16:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002c40)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) 16:03:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x8000) 16:03:47 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:03:47 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 16:03:47 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @random="b58ed185eecd", "", @local, "de55bb1d206d00a0bacdadec45eba83c"}}}}, 0x0) 16:03:47 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 16:03:47 executing program 1: syz_emit_ethernet(0x23, &(0x7f0000000100)={@broadcast, @random="fa0c9d27634c", @val, {@ipv4}}, 0x0) 16:03:47 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="2c463fc4f13d", @val, {@ipv4}}, 0x0) 16:03:47 executing program 3: socket$inet(0x2, 0x0, 0xda) 16:03:47 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 16:03:48 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60cfbb5000b4750000000000000017ff010000dacb270000fe80"], 0x0) 16:03:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="3e8d7dfb23961442a0378fd948e41226156bac0f396362d89f14d9d79cda77e9b4fd61e4aad0558769b2b614", 0x2c) 16:03:48 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 16:03:48 executing program 5: syz_emit_ethernet(0x23, &(0x7f0000000100)={@broadcast, @random="fa0c9d27634c", @val, {@ipv4}}, 0x0) 16:03:48 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}, 0x0) 16:03:48 executing program 2: syz_emit_ethernet(0x23, &(0x7f0000000080)={@local, @random="284c68b4a054", @val, {@ipv4}}, 0x0) 16:03:48 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 16:03:48 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="e048793f2409", @val, {@ipv6}}, 0x0) 16:03:48 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000003300)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 16:03:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) readv(r0, &(0x7f0000000240)=[{0x0}], 0x1) 16:03:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 16:03:48 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x20000000000011, 0x3, &(0x7f0000000100)="03000000", 0x4) r1 = socket(0x11, 0x3, 0x0) sendto$unix(r1, &(0x7f0000000000)="b100050400000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c8943310b404f36a00f90006ee01bc43eaea8c500000002000000000000020208a371a3f80004000000000000000100"/177, 0xb1, 0x0, 0x0, 0x0) 16:03:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 16:03:48 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="fb0ef3731092", @random="8e4f2496b224", @val, {@ipv4}}, 0x0) 16:03:48 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:03:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)="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", 0x171, 0x0, 0x0, 0xa) 16:03:48 executing program 5: socketpair(0xa, 0x1, 0x6, &(0x7f0000000080)) 16:03:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x71]}}, &(0x7f0000000640)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:03:48 executing program 4: listen(0xffffffffffffffff, 0x0) pipe(0x0) 16:03:48 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 16:03:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNGETVNETBE(r0, 0x800454df, 0x0) 16:03:48 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4={0x806}}}, 0x0) 16:03:48 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') 16:03:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, 0x6}]}}, &(0x7f0000000540)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 16:03:48 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x2, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0}, 0xc) 16:03:48 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x1, &(0x7f0000000340)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x2, 0x2000000000000120, &(0x7f00000000c0)=@raw=[@cb_func, @map_idx, @map_val, @alu, @kfunc, @alu, @func, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @typedef]}}, &(0x7f0000000300)=""/254, 0x32, 0xfe, 0x1}, 0x20) 16:03:48 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x7, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:48 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x6, &(0x7f00000023c0)=@raw=[@btf_id={0x18, 0x2, 0x3, 0x0, 0x5}, @alu={0x7, 0x0, 0x0, 0x9, 0x9, 0xfffffffffffffff8, 0x10}, @exit, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000002400)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002440)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000002480)={0x2, 0x4, 0x7, 0x6}, 0x10}, 0x80) 16:03:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5f}]}}, &(0x7f0000000280)=""/178, 0x2a, 0xb2, 0x1}, 0x20) 16:03:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x63, 0x0, 0x5f}]}}, &(0x7f0000000280)=""/178, 0x2a, 0xb2, 0x1}, 0x20) 16:03:48 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.1GB.failcnt\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 16:03:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x200001, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 16:03:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x6}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/time\x00') 16:03:49 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x5, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}}, &(0x7f0000000600)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 16:03:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5000000}, [@ldst={0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/4096, 0x31, 0x1000, 0x1}, 0x20) 16:03:49 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x5, &(0x7f00000023c0)=@raw=[@btf_id={0x18, 0x2, 0x3, 0x0, 0x5}, @alu={0x7, 0x0, 0x0, 0x9, 0x9, 0xfffffffffffffff8, 0x10}, @map_idx_val], &(0x7f0000002400)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002440)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000002480)={0x2, 0x4, 0x7, 0x6}, 0x10}, 0x80) 16:03:49 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x2, &(0x7f00000023c0)=@raw=[@btf_id], &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff9f}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x6, &(0x7f00000023c0)=@raw=[@btf_id={0x18, 0x2, 0x3, 0x0, 0x5}, @alu={0x0, 0x0, 0x0, 0x9, 0x9, 0xfffffffffffffff8, 0x10}, @exit, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000002400)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002440)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000002480)={0x2, 0x4, 0x7, 0x6}, 0x10}, 0x80) 16:03:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0x0) 16:03:49 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x0, 0x0, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000017c0)) 16:03:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0xe}]}}, &(0x7f0000000240)=""/239, 0x2a, 0xef, 0x1}, 0x20) 16:03:49 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x4, 0x2, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) 16:03:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/209, 0x2c, 0xd1, 0x1}, 0x20) 16:03:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x5, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 16:03:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x404, 0x1}, 0x48) 16:03:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x0, 0x0, 0x3c0000}, 0x48) 16:03:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2000000}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:03:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xc00, 0x0) 16:03:49 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/192, 0x2b, 0xc0, 0x1}, 0x20) close(r0) 16:03:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b000000}, [@ldst={0x7, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x90}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x4}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x18}, 0xc) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x1}) 16:03:49 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x636501, 0x0) 16:03:49 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x1}) 16:03:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7b000000}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x4, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x4, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2000000}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x3, &(0x7f00000023c0)=@raw=[@alu, @map_idx_val], &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000a00)=""/213, 0x2a, 0xd5, 0x1}, 0x20) 16:03:50 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x6, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000140000000000000000270000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 16:03:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x404, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 16:03:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9cffffff}, [@ldst={0x7, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x10001, 0x0) 16:03:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0xe, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x79000000}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x81, 0x4, 0x4, r0, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0xe}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000140), 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 16:03:50 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x1f}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}, @func={0x6}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000140)=""/209, 0x55, 0xd1, 0x1}, 0x20) 16:03:50 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x5, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x46300, 0x0) 16:03:50 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:03:50 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x1ff) 16:03:50 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x1f, 0x0, 0x0, 0x0, 0x3ff}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000140000000000000000270000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r0, 0xe0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 16:03:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x4, 0x0, 0x6}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001900)={&(0x7f00000018c0)='sctp_probe_path\x00'}, 0x10) 16:03:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x16, 0x0, 0x9, 0x8, 0x104, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 16:03:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000300)=""/201, 0x2c, 0xc9, 0x1}, 0x20) 16:03:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400a00}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xc}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71000000}, [@ldst={0x5, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x4, 0x0, 0x4, 0x2}, 0x48) 16:03:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x61]}}, &(0x7f0000000400)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:03:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={0x0, &(0x7f0000000100)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 16:03:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x2c, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TUPLE={0x4}]}, 0x2c}}, 0x0) 16:03:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x25, &(0x7f0000000340)={@dev, @multicast1, @broadcast}, 0xc) 16:03:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x4, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @func_proto]}}, &(0x7f0000000280)=""/247, 0x3e, 0xf7, 0x1}, 0x20) 16:03:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/239, 0x1a, 0xef, 0x1}, 0x20) 16:03:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x6, 0x3, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 159.944526][ T4327] TCP: TCP_TX_DELAY enabled 16:03:51 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x4, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x4, 0x3, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 16:03:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 16:03:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1d}]}}, &(0x7f0000000240)=""/239, 0x2a, 0xef, 0x1}, 0x20) 16:03:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5000000}, [@ldst={0x7, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000017c0)) 16:03:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:03:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x0, 0x0, 0x100, 0x0, 0x1}, 0x48) 16:03:51 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000002640)='syz0\x00', 0x200002, 0x0) 16:03:51 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x14, 0x0, 0x4}, 0x48) 16:03:51 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 16:03:51 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000bc0)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 16:03:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x16, 0x0, 0x9, 0x8, 0x104}, 0x48) 16:03:51 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x74000000}]}}, &(0x7f0000000240)=""/192, 0x26, 0xc0, 0x1}, 0x20) 16:03:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x4, 0x0, 0x4, 0x2, 0x4}, 0x48) 16:03:51 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/192, 0x2b, 0xc0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x20, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}}, 0x10) 16:03:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x4, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5000000}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x5, 0x9, 0x6f3a, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f0000000140)}, 0x10) 16:03:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5, 0x0, 0x0, 0x8, 0x4300}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/192, 0x2b, 0xc0, 0x1}, 0x20) 16:03:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x5, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x10) 16:03:51 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x6, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}, [@ldst={0x7, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x5, 0x3, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/208, 0xd0}], 0x1}, 0x0) 16:03:51 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x2, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 16:03:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}], 0x1, &(0x7f0000001300)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 16:03:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 16:03:52 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000003b00)) 16:03:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001280)="8db5c1239a", 0x5}], 0x1, &(0x7f0000001300)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x90}, 0x0) 16:03:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001280)="8d", 0x1}], 0x1, &(0x7f0000001300)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 16:03:52 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x1}) 16:03:52 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 16:03:52 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0xb, 0x0, &(0x7f0000003b00)) 16:03:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x101001, 0x0) 16:03:52 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 16:03:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000001240)={0x2, 0x0, @dev}, 0x10, &(0x7f00000012c0)=[{0x0}], 0x1}, 0x0) 16:03:52 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x4040, 0x0) 16:03:52 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000003b00)) 16:03:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)) 16:03:52 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={@map, 0xffffffffffffffff, 0x17}, 0x14) 16:03:52 executing program 3: socketpair(0x0, 0x0, 0x977f, &(0x7f0000003b00)) 16:03:52 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000004200), 0x1680, 0x0) 16:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00'}) 16:03:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 16:03:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, 0x0, 0x0) 16:03:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x7000000) 16:03:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x17) 16:03:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 16:03:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x7) 16:03:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, 0x0, 0x0) 16:03:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, 0x0, 0x0) 16:03:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:53 executing program 0: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "dbd86d01921875fd238b17b8709b98f54580e5ffa62d973317053cc6edc0a908b5ceeaf793ca706bffff428389f438821a0a4ab2a9f93ec7297a90bea9998e109388b079aacb346794610479197e02a48feccf4cfe036ff5dd3b5ec70c4dd7dee1ea34647b1c6df4517990f1d03fed47e134c1d8539b1a85b4e2203b7e028a99160670fc02eed6a11bcea430f6f09c9dfb12328061552fae90ca6e55f2c828aff0bae6a62b4149fcfd016b3f008482c9ac97c8f032e7d21ece344ee81b711cd601ba177065a276fa2b36095f7e72a21a53f9859795c78e87c4c809062a37f90634f95e86faf2b37357b97d1782225bff1bee0a8aea43dc3df370da361a003b75d4bb92630e06886a9bf658fc8897cfd08672d0238e93000c6ddd0af426febe15076c7c9f0b95673841bd19d763701bf67598ed8c18abbf576088c51598ce02bc45d8057717cacd59b2bd7bdecd819d3e51326fc938c130494176609456a6e1b336a67b"}, 0x173) readv(r0, &(0x7f0000001280)=[{0x0}, {0x0}, {&(0x7f0000001140)=""/67, 0x43}], 0x3) 16:03:53 executing program 4: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000100), 0x10) readv(r0, &(0x7f0000001280)=[{0x0}, {&(0x7f0000000040)=""/186, 0xba}], 0x2) 16:03:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0xd00}}, 0x0) 16:03:53 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001800)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 16:03:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="6970814ef57930000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"]}) 16:03:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c020d0304000e0580a7b60b2e63e286a5cefe", 0xfdef) 16:03:53 executing program 4: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000200)=ANY=[], 0x1001) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/59, 0x3b}], 0x1) 16:03:53 executing program 0: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "dbd86d01921875fd238b17b8709b98f54580e5ffa62d973317053cc6edc0a908b5ceeaf793ca706bffff428389f438821a0a4ab2a9f93ec7297a90bea9998e109388b079aacb346794610479197e02a48feccf4cfe036ff5dd3b5ec70c4dd7dee1ea34647b1c6df4517990f1d03fed47e134c1d8539b1a85b4e2203b7e028a99160670fc02eed6a11bcea430f6f09c9dfb12328061552fae90ca6e55f2c828aff0bae6a62b4149fcfd016b3f008482c9ac97c8f032e7d21ece344ee81b711cd601ba177065a276fa2b36095f7e72a21a53f9859795c78e87c4c809062a37f90634f95e86faf2b37357b97d1782225bff1bee0a8aea43dc3df370da361a003b75d4bb92630e06886a9bf658fc8897cfd08672d0238e93000c6ddd0af426febe15076c7c9f0b95673841bd19d763701bf67598ed8c18abbf576088c51598ce02bc45d8057717cacd59b2bd7bdecd819d3e51326fc938c130494176609456a6e1b336a6"}, 0x172) readv(r0, &(0x7f0000001280)=[{&(0x7f0000000000)=""/7, 0x7}, {&(0x7f0000000040)=""/186, 0xba}, {&(0x7f0000001140)=""/67, 0x43}, {&(0x7f00000011c0)=""/6, 0x6}, {&(0x7f0000001200)=""/104, 0x68}], 0x5) 16:03:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000500)={0xfffffffffffffffe, 0x700, &(0x7f00000004c0)={0x0}, 0x7}, 0x0) 16:03:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x7000000) 16:03:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:53 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd60089fee00181105000000000000000000000000ff000000000000000000000000000001"], 0x0) 16:03:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) 16:03:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x7000000) 16:03:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xa, 0x101, 0x6f3a, 0x3}, 0x48) 16:03:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x300}, 0x0) 16:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 16:03:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 16:03:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:03:54 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:03:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000280)=0x10) 16:03:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@local}, {@multicast2}, {@private}, {@multicast2}]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @ssrr={0x89, 0xb, 0x0, [@loopback, @empty]}, @ra={0x94, 0x4}, @rr={0x7, 0x1b, 0x0, [@remote, @dev, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @rand_addr]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 16:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000500)={0xfffffffffffffffe, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 16:03:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, 0x0, 0x0) 16:03:54 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 16:03:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xf0, 0xc8, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:03:54 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0x410, 0x2d8, 0x2d8, 0x2d8, 0x378, 0x410, 0x410, 0x410, 0x410, 0x410, 0x6, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'vxcan1\x00', 'macvtap0\x00', {}, {}, 0x0, 0x5}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'geneve1\x00', 'dvmrp1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@private, @dev, 0x0, 0x0, 'netpci0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 16:03:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) 16:03:54 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0x24, 0x14, 0x1, 0x0, 0x0, {0x10}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "cf4e591612ef8d782c"}]}, 0x24}}, 0x0) 16:03:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'sit0\x00', 0x0}) 16:03:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0xff, 0x4, 0x0, @multicast1, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@local}, {@multicast2}, {@private}, {@multicast2}]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @ssrr={0x89, 0xb, 0x0, [@loopback, @empty]}, @ra={0x94, 0x4}, @rr={0x7, 0x1b, 0x0, [@remote, @dev, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @rand_addr]}]}}}}}) 16:03:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x725, 0x4) write(r0, &(0x7f0000000100)="8f2a0800", 0x4) 16:03:54 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000680)={@multicast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1fa667", 0x44, 0x29, 0x0, @dev, @local, {[], {{}, {}, {}, {}, {0x8, 0x22eb, 0x2b000000}}}}}}}, 0x0) 16:03:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x20000044, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c020d0304000e0580a7b60b2e63e286a5cefe", 0x5ac) 16:03:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 16:03:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x0) 16:03:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 16:03:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x24, 0x0, 0x0) 16:03:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x118, 0x118, 0x258, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'erspan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:03:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @remote, [], [], 'gre0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 16:03:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 16:03:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) 16:03:54 executing program 2: r0 = socket(0x2, 0x3, 0x9b) connect$x25(r0, &(0x7f0000000780), 0x12) [ 163.805858][ T4573] sit0: mtu greater than device maximum 16:03:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:03:54 executing program 0: r0 = socket(0x18, 0x800, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 16:03:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 16:03:55 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff62}}, 0x0) 16:03:55 executing program 5: r0 = socket(0x2, 0x3, 0x9b) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, 0x0) 16:03:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x24}}, 0x0) 16:03:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan1\x00'}) 16:03:55 executing program 5: r0 = socket(0xa, 0x3, 0x9b) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 16:03:55 executing program 0: r0 = socket(0x28, 0x1, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:03:55 executing program 2: r0 = socket(0x1d, 0x2, 0x2) sendmsg$SOCK_DESTROY(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x0) 16:03:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) 16:03:55 executing program 3: r0 = socket(0x28, 0x2, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 16:03:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)='(', 0x1) 16:03:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) 16:03:55 executing program 4: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 16:03:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d594a009ae402c0853f4ecaf9379f1ceedec9ad737b17a46bec8dfbe300974ae70b98063ca29bd5481e0a42e17d4fd80", 0x30) 16:03:55 executing program 0: r0 = socket(0x18, 0x0, 0x2) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:03:55 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) pselect6(0x40, &(0x7f0000000180)={0x2}, &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0) 16:03:55 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000040)={0x1, @setup_sync_conn={{0x428, 0x11}}}, 0x15) 16:03:55 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, 0x0) 16:03:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'caif0\x00', 0x1}) 16:03:55 executing program 2: r0 = socket(0x1, 0x1, 0x0) accept(r0, 0x0, 0x0) 16:03:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) 16:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100100000000000000002"], 0x1c}}, 0x0) 16:03:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:03:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(cast6)\x00'}, 0x58) [ 164.559846][ T4634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.577006][ T4636] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:03:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) 16:03:55 executing program 4: socket(0x22, 0x2, 0x2) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) [ 164.613371][ T4634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:03:55 executing program 4: r0 = socket(0x2b, 0x1, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) [ 164.676494][ T4634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.700736][ T4634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.745965][ T4634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.793920][ T4634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.869199][ T4634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.889139][ T4634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.928342][ T4634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 164.981788][ T4634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.009006][ T4634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.044050][ T4634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:03:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@acquire={0x1b4, 0x17, 0x0, 0x0, 0x0, {{@in=@local}, @in6=@remote, {@in=@private, @in=@remote}, {{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, [@offload={0xc}, @policy_type={0xa}, @replay_esn_val={0x0, 0x17, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0]}}, @XFRMA_SET_MARK_MASK={0x8}, @etimer_thresh={0x8}, @tfcpad={0x8}, @replay_esn_val={0x34, 0x17, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0xffffffc0}}, 0x0) 16:03:56 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, 0x0) 16:03:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) 16:03:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, 0x0, 0x0) 16:03:56 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000640)={'gretap0\x00', 0x0}) 16:03:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73797a746e6c32000000000000000000b7a2335861b7515f"]}) 16:03:56 executing program 3: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 16:03:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) 16:03:56 executing program 3: r0 = socket(0x21, 0x2, 0x2) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 16:03:56 executing program 2: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) 16:03:56 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 16:03:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000014c0), 0x301000, 0x0) 16:03:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0xb, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'erspan0\x00'}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x30}}, 0x0) 16:03:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x48, &(0x7f0000000600)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0x0, @remote, 0x2}]}, &(0x7f0000000680)=0x10) 16:03:56 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000c00)) 16:03:56 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'tunl0\x00', 0x0}) 16:03:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 16:03:56 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x81, 0x9, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100}}}}) 16:03:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) 16:03:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f00000001c0)) 16:03:56 executing program 0: socketpair(0x1, 0x0, 0x100a0a7e, 0x0) 16:03:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:03:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) 16:03:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004580)={0x0, 0x0, 0x0}, 0x0) 16:03:56 executing program 4: r0 = socket(0xa, 0x3, 0x9b) setsockopt(r0, 0x1, 0x8, &(0x7f0000000140)="3d4e218d", 0x4) 16:03:56 executing program 5: r0 = socket(0x2, 0x3, 0x9b) setsockopt(r0, 0x1, 0x6, &(0x7f0000000000)="70c31cd6", 0x4) 16:03:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00'}) 16:03:56 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 16:03:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d594a009ae402c0853f4ecaf9379f1ceedec9ad737b17a46bec8dfbe300974ae", 0x20) 16:03:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) 16:03:57 executing program 5: r0 = socket(0x1e, 0x2, 0x0) connect$x25(r0, 0x0, 0x0) 16:03:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 16:03:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="2ac00ca2f3ae796830dea95d94cdf69ae22759596596016d", 0x18) 16:03:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000c80)={0x1, 'veth1_vlan\x00'}) 16:03:57 executing program 2: r0 = socket(0x1, 0x80803, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 16:03:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'veth0_virt_wifi\x00', {0x9868}}) 16:03:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 16:03:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'tunl0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000004000000004e000078000000000000907800000000e0"]}) 16:03:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x48) 16:03:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, &(0x7f0000000140)=@xdp, &(0x7f00000001c0)=0x80) 16:03:57 executing program 5: r0 = socket(0x1e, 0x1, 0x0) bind$nfc_llcp(r0, &(0x7f0000000780)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d6e952790d6dde8f84e5ce855fe5329a198ab5565cc34081fc3efb9f6d0d581411c8f174e9c14928c106061fbb2ee7f713b80f1feb02dac645c072eb7ac0a6"}, 0x60) 16:03:57 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x10}, 0x10}, 0x0) 16:03:57 executing program 2: r0 = socket(0x1, 0x80803, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8081) 16:03:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="2ac00ca2f3ae796830dea95d94cdf69a", 0x10) 16:03:57 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'nr0\x00'}) 16:03:57 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x140) 16:03:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) 16:03:57 executing program 2: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000240)=""/109, 0x6d}], 0x1}, 0x0) 16:03:57 executing program 0: r0 = socket(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 16:03:57 executing program 4: socketpair(0x1e, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 16:03:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) 16:03:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) 16:03:57 executing program 0: r0 = socket(0xa, 0x3, 0x9b) recvmsg(r0, &(0x7f0000000000)={0x0, 0x3b801d76721b9408, 0x0}, 0x12042) 16:03:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={&(0x7f00000002c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, r1, 0x1}, 0x14}}, 0x0) 16:03:57 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000300)=0x7) 16:03:57 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00'}) 16:03:57 executing program 0: r0 = socket(0x1e, 0x1, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:03:57 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 16:03:58 executing program 3: r0 = socket(0x2, 0x3, 0x9b) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000001) 16:03:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000250001"], 0x14}}, 0x0) 16:03:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv6_newrule={0x39, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x8}, @FRA_SRC={0x14, 0x2, @remote}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8}]}, 0x40}}, 0x0) 16:03:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f00000001c0), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 16:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'pim6reg1\x00'}) [ 167.072842][ T4803] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 16:03:58 executing program 1: socketpair(0x22, 0x0, 0x4, 0x0) 16:03:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100100000000000000002000010080003"], 0x1c}}, 0x0) 16:03:58 executing program 5: r0 = socket(0x18, 0x0, 0x2) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 16:03:58 executing program 0: r0 = socket(0x1, 0x1, 0x0) connect$x25(r0, 0x0, 0x0) 16:03:58 executing program 3: r0 = socket(0x25, 0x5, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:03:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) 16:03:58 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @loopback}, {0x0, @random="a21663396893"}, 0x24, {0x2, 0x0, @loopback}, 'geneve0\x00'}) 16:03:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xe80, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x200, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-@,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\',^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/dlm-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x99, 0x5, "01ca5559b9dbb8cce6893cb3cb61185bf39cb50b69505f5a2d7e8cb4f0cab9cef21bc4cf3ad133f4d4e9a4358c5a3f0840b759f35238e9f7fa35bd11d7905dd8bf1c9b04ad465808c4c6a2ce4d9652ffbfe538eb88c9cbd107ed0e2818a3cd01a575ed1fc3991f3aadaad0e24658d27a56b8968a2b875c3ac2e246ff8ea12759c2c0c493498707840a4bfbe62b090de461796751f2"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xbd5, 0x5, "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"}]}]}, 0xec4}}, 0x0) 16:03:58 executing program 2: select(0x40, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x7ff}, &(0x7f0000000300)={0x0, 0xea60}) 16:03:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'caif0\x00', {}, 0x4}) 16:03:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0xfffffffffffffd2a}}}, 0x24}}, 0x0) 16:03:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) 16:03:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ca8344a702a981fb799a56c2e08adf7e", 0x10) 16:03:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="d594a009ae402c0853f4ecaf9379f1ceedec9ad737b17a46", 0x18) 16:03:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ca8344a702a981fb799a56c2e08adf7ed6", 0x11) 16:03:58 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @loopback}, {0x0, @random="a21663396893"}, 0x0, {0x2, 0x0, @loopback}, 'geneve0\x00'}) 16:03:58 executing program 1: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 16:03:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'macvtap0\x00', {0xa}}) 16:03:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:03:58 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:03:58 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x20000844) 16:03:58 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'bond0\x00'}) 16:03:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)='Z', 0x1) 16:03:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 16:03:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="2ac00ca2f3ae796830dea95d94cdf69ae22759596596016daf52aa43304de53e6c", 0x21) 16:03:59 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x10}, 0x10}, 0x0) 16:03:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffffe}}, 0x0) 16:03:59 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$x25(r0, 0x0, 0xffb3) 16:03:59 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:03:59 executing program 2: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 16:03:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="2ac00ca2f3ae796830dea95d94cdf69ae22759596596016daf52aa43304de53e", 0x20) 16:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@mcast2}, @in=@remote}}, 0x40}}, 0x0) 16:03:59 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 16:03:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'tunl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) 16:03:59 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r0, 0x0, 0x0) 16:03:59 executing program 3: socketpair(0x1e, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:03:59 executing program 2: socketpair(0x1e, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:03:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 16:03:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 16:03:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 16:03:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8093b533fb4cd9d6", 0x8) 16:03:59 executing program 4: socketpair(0x1e, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 16:03:59 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) 16:03:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) 16:03:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) 16:03:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-avx2,ctr-aes-aesni)\x00'}, 0x58) 16:03:59 executing program 1: r0 = socket(0x2, 0x3, 0x9b) setsockopt(r0, 0x0, 0x81, &(0x7f0000000000), 0x0) 16:03:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 16:03:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)='6', 0xff79) 16:03:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-ce\x00'}, 0x58) 16:03:59 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000140)={0x23, 0x0, 0x2}, 0x10) 16:03:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) 16:03:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) 16:03:59 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 16:03:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/189, &(0x7f0000000000)=0xbd) 16:03:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 16:03:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'caif0\x00', 0x1}) 16:03:59 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:03:59 executing program 2: socketpair(0x1e, 0x801, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000300), 0x0, &(0x7f00000002c0)={0x9}, 0x0) 16:03:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 16:04:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}}, 0x0) 16:04:00 executing program 5: r0 = socket(0xa, 0x3, 0x9b) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 16:04:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:04:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ctr-serpent-avx2,nhpoly1305)\x00'}, 0x58) 16:04:00 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 16:04:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:04:00 executing program 3: r0 = socket(0xa, 0x3, 0x1) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 16:04:00 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0xfffffc45) 16:04:00 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'ip_vti0\x00', &(0x7f0000000400)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 16:04:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) 16:04:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) 16:04:00 executing program 4: r0 = socket(0xa, 0x3, 0x9b) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 16:04:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000440)=0xfffffffffffffed0) 16:04:00 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000840)={'erspan0\x00', 0x0}) 16:04:00 executing program 3: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0xc00) 16:04:00 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 16:04:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(rfc7539esp(ctr-des3_ede-asm,sha3-384-ce))\x00'}, 0x58) 16:04:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 16:04:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:04:00 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'wg1\x00'}) 16:04:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 16:04:01 executing program 2: r0 = socket(0x18, 0x0, 0x1) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 16:04:01 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/39, &(0x7f0000000040)=0x27) 16:04:01 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="16f09c2de3", @ANYRES8, @ANYBLOB="7800006ba2e00b0000f5ff"]}) 16:04:01 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'wg1\x00'}) 16:04:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 16:04:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 16:04:01 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'wg1\x00'}) 16:04:01 executing program 1: r0 = socket(0x22, 0x2, 0x2) accept4$llc(r0, 0x0, 0x0, 0x0) 16:04:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000020000100ac89bac11d0f76eac1"], 0x1c}}, 0x0) 16:04:01 executing program 2: r0 = socket(0x22, 0x2, 0x2) recvfrom$x25(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 16:04:01 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'wg1\x00'}) 16:04:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffd}}, 0x0) 16:04:01 executing program 3: r0 = socket(0x1, 0x80803, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x1) 16:04:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x2c}}, 0x0) 16:04:01 executing program 0: r0 = socket(0x2, 0x3, 0x9b) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'pim6reg0\x00'}) 16:04:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) listen(r0, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_macvtap\x00'}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00'}) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000080)=""/125, &(0x7f0000000100)=0x7d) 16:04:01 executing program 1: r0 = socket(0x22, 0x2, 0x2) recvfrom$llc(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 16:04:01 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00'}, 0x10) 16:04:02 executing program 5: socketpair(0x15, 0x5, 0x1, 0x0) 16:04:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2a}}, 0x0) 16:04:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) [ 171.027206][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 16:04:02 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 16:04:02 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) 16:04:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8}]}, 0x24}}, 0x0) 16:04:02 executing program 3: r0 = socket(0x18, 0x0, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) [ 171.101691][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.158887][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 16:04:02 executing program 1: socketpair(0x2, 0x2, 0x1, 0x0) [ 171.202282][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:04:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00'}) [ 171.247409][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.298213][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.319061][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.330168][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.340621][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.352797][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.369182][ T5055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.415671][ T5055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.453355][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 16:04:02 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, 0x0, 0x0) connect$phonet_pipe(r0, 0x0, 0x0) 16:04:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x38}}, 0x0) 16:04:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(xtea)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(twofish)\x00'}, 0x58) 16:04:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) [ 171.482391][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.497871][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 16:04:02 executing program 1: r0 = socket(0x1e, 0x1, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 16:04:02 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5a904e98d76e6457eba6ae79738aa437c739cd1f8cf72886bc22db63ea118d9f79dd1847206d8a75dfe6fdc62a46133f06a8f77821fa50e1a426291b52f221"}, 0x60, &(0x7f0000000540)=[{&(0x7f0000000040)='D', 0x1}], 0x1}, 0x0) [ 171.533699][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.557825][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.595560][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.612907][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.633218][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.656260][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.696234][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.716780][ T5079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.728230][ T5079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:04:03 executing program 5: r0 = socket(0x1, 0x1, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8093b533fb4cd9d6ec", 0x9) 16:04:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a40), 0xffffffffffffffff) 16:04:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00'}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'ip6tnl0\x00', {}, 0x1}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'lo\x00'}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 16:04:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0) 16:04:03 executing program 3: r0 = socket(0x1, 0x1, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 16:04:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xffef, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c001c00", @ANYRES16, @ANYBLOB="000203000000fddbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) 16:04:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 16:04:03 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 16:04:03 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 16:04:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', 0x0}) 16:04:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) 16:04:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001800)=ANY=[@ANYBLOB="d40500001400c5b52abd7000fbdbdf252b04980001001c6ef9a9435ae32d99924e62f8fd67b414ee650db4950667df61e5d68ff40a160306edbbb152505da9565734899a3687f3b91022c60a01af58757362b8cc6471472eeece693499865bcbdc5032015003990c106031609cbe7eccf26ce82ce76574cce2e62c34018974ac3bd4ba1f8180ac0e0d51334dfa29f64977906a8aab8d5707533a8d9da1b32f79e8acff2b4fb9628af6704b000100e142d0c6c0748f0094a887c05fca838bbcba93078e6c4213aca594a24d41ccd005b74dc8a42d3b2d1fe6e49fd4bf60287a81e8f3ffbf9ea5e3459256577c9f1252a0d270c4eee000bc0001003bac3cd27305f3d675d16159dc1a2dbf4aa48b533f57df130b38286ba742e25a627e72c66712297a8e3d2f0b22c58f20bf3327fb779a268ab6fecd55a95322e484d28a86fe9aca432fc15fc3a7e08e1aeb7d569d74df862485b0e6f9a1651082e7f4159f8384a4a1053f20b891ab6856888130c3f8da0854c818b631c403675fd0598c3ff12fbb5c97781cb0df2888cff31b10b8108e0c947960abbb87f07d208e4ba4d6b09c8eeac4cc13eefec779ed3f607daff37dca303900010072d5c502770a13108fe4ea9bcc1606b2107d8e34fd70aeba8625e6fea338a5079b6e82edb4724634597c3d4148aab123ec91176b1d000000b300010031069d8809b611440925f51f34060592e4bf46fc44afed9eb1e8d20c2e994368017033cb7c6e73edbce181a15a21f52f82bc1784627a77e95489f785132c8d150d71a005e950b71c454ced856d7deb80b5a538901b6867d0c0d8cecd2c9b2c4d3ee50026b4ab8416a8440bddb838f358cd0cd3e9de042f6f1519fef2a77039bd7439c9fceb8e95ef1bcf92bbf541bd69b67dc4e55909cf3e323f62cfe53ad25f9d65d7613278e67949734442abc5940095000100f22d7904be068e7c000031f2bbe1573261ff490a3ccde1f4cdcdcaa6f59231efd2305392f4e3f33ff8f559b77db2433ab39af13a6fd12bcd3c06d2f40bf56bf202c464cc6444dcd0dfe7d4449583384fc5a0c09053c97c982c580f392776b0dcff09448beb67c5e5f57a94927867cdbda37a71296da26513bd05857cad15c76dcaaf3fbec198ce69fe4f305ca1a2fc2336000000e40001007913eb2bbaf0b7335c41cd562f97ecc0f6316bccd5085d3e15d4a4140d924bd3c00311fdae97c11b5373f528a1fb8463bdcb442b8139b315cc3967ade2dc81111c22fe76ed805b8e8b0c4dc81617472de180f8bb360b2617083d8ea1c8b93dfc99286993be600db7ef4c6464d0e6e723c9d04b446e2c12339213d9218fa3428b321e063f51ab4c8cc088ea8079ce34a7ea4896e680d7b995994fa38adfd1e513af9b8f6d75675ddbcc0aa6b502f380603862b6677daf92e5e913901009a214e06bbaa3b4e732934bb13d05003d40464747c9c63e413ab6ac22b2c50bbc96fe78ad0001007e19de3a31ae6e9a1c5deb39a30429b4521d62dc4d9cf33008cc27e63b91790753c6e8b54da5f58f3be77f25c31d315878c0e96d85d67b24b721c7fbc34f8b1b04a1ee037355fddf9f7a6d046b126de1633e89c661b10a239dde85b2fbc7e798bd15904422bb37d961943ea9370be88d8544df42299314049db4a9cd00ae616e9b42806f0e4f7a96866a98c575a779bf86c16374630da8dcc4a05cbc2818504116f137c283ee3b8d960000007d0001001ba7381b557805500c892ae9a7b24d6444bd139f688dd5c942a0cb4d81fa2cd34cc88f53b284f02946352b26cde9e9d84b3124d7178c94cf103091e16bec966fc88ac6acb0860f3d0b223b1515936d33d36ca67f52055700a08a3d704a23979213edb9cd782c6c1e40c6e99af20c980f1e20451f27401900370000008400010026fd40a38c8875def8bf0cd314d834fc45a80855bff3b211c1e2ea9c17419056c8f2e9c14469749cc3a045b2377389e7bf83a9d00938051f73a2f106ddd5e358698a94e14bca1c348a42b9daa72ad5f2fc9fc1e185ac99582b01c593e51599d6b6bfadb11724831be2c56a476ea9c3243f3bdada35599d04082c3f826ca0e7aa0000"], 0x5d4}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) [ 172.152340][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.238641][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.270715][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.302093][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.318022][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.329949][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.340507][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.351927][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.362806][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.373953][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:04:03 executing program 2: r0 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) 16:04:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="d594a009ae402c0853f4ec45d8bd70fa20b6d4d737b17a4685aaeb71c174b900", 0x20) 16:04:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(serpent-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:04:03 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:04:03 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, 0x0, 0x0) 16:04:03 executing program 1: r0 = socket(0x1e, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 172.415380][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.426206][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.445145][ T5126] 8021q: VLANs not supported on lo 16:04:03 executing program 0: r0 = socket(0x1, 0x80803, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, 0x0) 16:04:03 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 16:04:03 executing program 3: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:04:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}]}]}, 0x34}}, 0x0) 16:04:03 executing program 2: r0 = socket(0x18, 0x0, 0x2) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:04:03 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:04:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xa}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 16:04:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 172.728603][ T5155] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 16:04:03 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x48000) 16:04:03 executing program 5: r0 = socket(0x1e, 0x1, 0x0) bind$nfc_llcp(r0, 0x0, 0xffffffffffffff8f) 16:04:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:04:03 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:04:03 executing program 2: r0 = socket(0x2b, 0x1, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d558fd4b0ad84220f1d43b9196870de1d18332e1ad75fcd319633f31f08095d9b9bdd3d989dd3864a405ec4908f0e01ba45833d7bce3e86afef9556c19a8d4"}, 0x60) 16:04:03 executing program 1: r0 = socket(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 16:04:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(cast6-generic)\x00'}, 0x58) 16:04:03 executing program 3: clock_gettime(0xb4e30905ef3a51ac, 0x0) 16:04:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:04:04 executing program 0: r0 = socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000012c0), r0) 16:04:04 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) accept$inet(r1, 0x0, 0x0) 16:04:04 executing program 3: socketpair(0x1d, 0x0, 0x7, 0x0) 16:04:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000080), 0x4) 16:04:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:04:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x45) 16:04:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) 16:04:04 executing program 1: socket(0x29, 0x2, 0x3f) 16:04:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:04:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1048}}, 0x0) 16:04:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)=[@rights={{0x10}}], 0x10}, 0x0) 16:04:04 executing program 3: r0 = socket(0x1e, 0x1, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 16:04:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:04:04 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:04:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) 16:04:04 executing program 0: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 16:04:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) 16:04:04 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 16:04:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}, 0x0) 16:04:04 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, "b8d545d657f7913bb822c2e7753877bfaef8dcc977dbc01a311f6a9e12f117e0b22048b5d60b5f07450b7194e5f0e6a251b8f63ebc9c983dc112dfdf168ec325a4990287b2783434733006e402150f24926be7ca67295195588e3893af2b508efe25949a969bb0539b8133aee5f76d11a496dafe9e5343e7268be775b589de06e73deb651fe95889bf1f704c3a5a9b9833a97ea6289b0b8e5417339f95c86d1ce9d400f9e7beec46d3469b4639ba4d5f4f3f93549deca558d3b97fc1b322c1896ac0000001de1aaeb678c4260cbd6113"}, 0xb, 0xc022}, 0x0) 16:04:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000002c0)={0x0, 0x1e, &(0x7f0000000280)={0x0, 0x25}}, 0x0) 16:04:05 executing program 4: r0 = socket(0x22, 0x2, 0x2) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 16:04:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xffffffffffffff4c, &(0x7f00000000c0)={0xfffffffffffffffe}}, 0x0) 16:04:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'syztnl1\x00', 0x0}) 16:04:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 16:04:05 executing program 0: r0 = socket(0x2, 0x3, 0x9b) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 16:04:05 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', 0x0}) 16:04:05 executing program 3: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:04:05 executing program 5: r0 = socket(0x28, 0x1, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "440ae5430771ddb79fb9e3af3aca469b1f96a639797e391c81767552aef70e6abf242f564fe44f0e6cd1bb6a29b5c4a0683e74e8c187012cb68039b7e69e38"}, 0x60) 16:04:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, 0x0}) 16:04:05 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4041) 16:04:05 executing program 0: socketpair(0x1e, 0x801, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:04:05 executing program 3: r0 = socket(0x22, 0x2, 0x2) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040)=0x1, 0x4) 16:04:05 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 16:04:05 executing program 4: r0 = socket(0x18, 0x0, 0x0) connect$x25(r0, 0x0, 0x0) 16:04:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@dev}}}, 0x50}}, 0x0) 16:04:05 executing program 2: r0 = socket(0x11, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0xfffffdf5, 0x2, 0x0, 0x0) 16:04:05 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, 0x0, 0x0, 0x0) 16:04:05 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x1c}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 16:04:05 executing program 3: r0 = socket(0x2, 0x3, 0x9b) sendmsg$nfc_llcp(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d73940e612f47522436d1075398b2ecb786841a1cfb290c081d2fc4fd8b330398a5590fafd53905cfa84dbb784a1947395831431a2e15053a8574d72bccca3"}, 0x60, 0x0}, 0x0) 16:04:05 executing program 4: r0 = socket(0x18, 0x0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 16:04:05 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'tunl0\x00', &(0x7f00000000c0)=ANY=[]}) 16:04:05 executing program 0: r0 = socket(0x18, 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 16:04:05 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xf9c76aa1985a4efc) 16:04:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) [ 174.466105][ T5266] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 16:04:05 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000b00)=""/250, &(0x7f0000000c00)=0xfa) 16:04:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x4}]}, 0x20}}, 0x0) 16:04:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@dev}, 0x6e6bb1, 0x1}}, 0x50}}, 0x0) 16:04:06 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)) 16:04:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x30}}, 0x0) 16:04:06 executing program 0: socket(0x0, 0xd1d0b6c86440049b, 0x0) 16:04:06 executing program 4: r0 = socket(0x1e, 0x1, 0x0) connect$x25(r0, 0x0, 0x0) 16:04:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cbc(aes),ghash-generic)\x00'}, 0x58) 16:04:06 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000380)) 16:04:06 executing program 0: socketpair(0x11, 0x2, 0xfffff001, &(0x7f0000000080)) 16:04:06 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80ac0, 0x0) 16:04:06 executing program 3: bind$rds(0xffffffffffffffff, 0x0, 0x0) 16:04:06 executing program 4: getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) 16:04:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000000020901020000000000000000010000020c"], 0x30}}, 0x0) 16:04:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter, 0x48) 16:04:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x2, 0x401}, 0x14}}, 0x0) 16:04:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000100)={0x4c, "25ebc9"}, 0x4) 16:04:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0xe, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 175.442633][ T5309] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 16:04:06 executing program 3: setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 16:04:06 executing program 5: socketpair(0x2b, 0x1, 0x0, &(0x7f0000001100)) 16:04:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) 16:04:06 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000700)) 16:04:06 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000001040)) 16:04:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) 16:04:06 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000001000)) 16:04:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6c000000010a010200000000000000000200000245"], 0x6c}}, 0x0) 16:04:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 16:04:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x5, 0x101, 0x80, 0x690}, 0x48) 16:04:06 executing program 4: socketpair(0x1, 0x0, 0x51e, &(0x7f0000000340)) 16:04:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x16}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4040000, 0x0, 0x0) 16:04:06 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x40, 0x0) 16:04:06 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000780)={0x2, 0x0, @local}, 0xf) 16:04:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) [ 175.839076][ T5345] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:04:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000003c0)='m', 0x1) 16:04:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 16:04:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x840) 16:04:07 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000042c0)={0x2, 0x4e23, @remote}, 0x10) 16:04:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x101}, 0x14}}, 0x0) 16:04:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48c5) 16:04:07 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000240)) 16:04:07 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000780)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 16:04:07 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2, &(0x7f0000001700)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x840) 16:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) 16:04:07 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x0, 0x455}}, 0x10) 16:04:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000780)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) 16:04:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 16:04:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000002580)={0x14, 0x7, 0x6, 0x5}, 0x14}}, 0x0) 16:04:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 16:04:07 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000000140)) 16:04:07 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 16:04:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000002580)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:04:07 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 16:04:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@empty}, 0x14) 16:04:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000003c0)="6d673c9a0b2f854b58b3", 0xa) 16:04:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x4, 0x6, 0x101}, 0x14}}, 0x0) 16:04:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000014c0)={'bond_slave_1\x00'}) 16:04:07 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000042c0)={0x2, 0x0, @remote}, 0x10) 16:04:07 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000001680)) 16:04:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "9cdc97371d46f5d5", "a521d8bb453991554f841f9269348987", "aa355520", "33e3636aff10177e"}, 0x28) 16:04:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000002640)={&(0x7f0000002540), 0xc, &(0x7f0000002600)={&(0x7f0000002580)={0x14}, 0x14}}, 0x0) 16:04:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000780)={0x2, 0x0, @empty}, 0x10) 16:04:08 executing program 4: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x5808e6a9dcd10e04) 16:04:08 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x440000, 0x0) 16:04:08 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) 16:04:08 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000340)) 16:04:08 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 16:04:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x9, 0x4c00, &(0x7f0000000180)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="615df505f645", @local, @val, {@ipv6}}, 0x0) 16:04:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 16:04:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x8) 16:04:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:04:08 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0}, 0xc) 16:04:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x3}, 0x48) 16:04:08 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f00000003c0)) 16:04:08 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 16:04:08 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, 0xfffffffffffffffe, 0x0) 16:04:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 16:04:08 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101081, 0x0) 16:04:08 executing program 5: socketpair(0x10, 0x2, 0x0, &(0x7f00000003c0)) 16:04:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)='R', 0x1) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x6, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)='R', 0x1) 16:04:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0xd04, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xced, 0x1, "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"}]}, 0xd04}}, 0x0) 16:04:08 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 16:04:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x6c2, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:08 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 16:04:08 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) 16:04:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x22, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x402c5828, 0x0) 16:04:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x12, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) 16:04:08 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 16:04:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000200)) 16:04:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) 16:04:09 executing program 0: openat$tun(0xffffff9c, &(0x7f0000000040), 0x4000, 0x0) 16:04:09 executing program 1: socketpair(0x173, 0x0, 0x0, &(0x7f00000003c0)) 16:04:09 executing program 5: socketpair(0x10, 0x3, 0x14, &(0x7f0000000040)) 16:04:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6b2, 0x0, &(0x7f0000000080)) 16:04:09 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f00000003c0)) 16:04:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xb578de8c63a86cf4, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x50}}, 0x0) 16:04:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000500)) 16:04:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f00000004c0), &(0x7f0000000500)=0xc) 16:04:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x6b4, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x6cb, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x1, 0x4) 16:04:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x8, 0x4) 16:04:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 16:04:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, 0x0, &(0x7f0000000080)) 16:04:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x8, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000280)}, 0xffffffffffffff23) 16:04:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2, 0x0, 0x7}}) 16:04:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c1, 0x0, &(0x7f0000000080)) 16:04:09 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 16:04:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x7, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 3: socketpair(0x1, 0x0, 0x7fffffff, &(0x7f0000000040)) 16:04:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x13, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 16:04:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), 0x4) 16:04:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x5, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x6ca, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 16:04:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x54}}, 0x0) 16:04:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x19, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x4, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0xcc, 0x99, &(0x7f00000001c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0xa, &(0x7f0000000000)=@gcm_256={{}, "3a22717fd30d6dd3", "355e2abaf9940601ad8a18ee7134005ff5f758e6faf1ab70edd6ae2c46dfd535", "d8996114", "a02526e183a699bc"}, 0x38) 16:04:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 16:04:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="44ea"], 0x44}}, 0x0) 16:04:09 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0xd04, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xced, 0x1, "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"}]}, 0xd04}}, 0x0) 16:04:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 16:04:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 16:04:09 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x9, 0x6, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 16:04:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:04:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d800000018008109e00212ba0d8105040a000300030f0600067c55a1bc000900b8000699020000000500150ed2038178a8000500050001400201cd0901ac040ae1d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 16:04:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), 0x8) 16:04:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), 0x8) 16:04:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) [ 179.025054][ T5573] IPv6: NLM_F_CREATE should be specified when creating new route [ 179.100039][ T5573] IPv6: Can't replace route, no match found 16:04:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc}, {0x2, 0x2}]}]}}, &(0x7f00000004c0)=""/195, 0x36, 0xc3, 0x1}, 0x20) 16:04:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 16:04:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) 16:04:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 16:04:10 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, @val, {@ipv6}}, 0x0) 16:04:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) [ 179.262914][ T5590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:04:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 16:04:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0x32, 0x0, &(0x7f0000000080)) 16:04:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) 16:04:10 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ipvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 16:04:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0x16, 0x0, &(0x7f0000000080)) 16:04:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0xc, 0x0, &(0x7f0000000080)) 16:04:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 16:04:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 16:04:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x2000, &(0x7f0000000080)=@raw=[@call, @alu, @cb_func], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xd2, &(0x7f0000000140)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 16:04:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev, 0x7800}}) 16:04:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) 16:04:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xd2, &(0x7f0000000140)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x13, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), 0x4) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 16:04:10 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x9, 0x1, &(0x7f0000000380)=@raw=[@exit={0x95, 0x0, 0x0, 0xf801}], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:10 executing program 1: socket(0xa, 0x80003, 0x0) 16:04:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="02d2709f899a7d2cfdea678a32d7", 0xe}, {&(0x7f0000001080)="a2", 0x1}, {&(0x7f0000001140)="9e", 0x1}], 0x3}, 0x0) 16:04:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0xe, 0xd, 0x0, 0x0) 16:04:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0xfffffffffffffffc) 16:04:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x2, &(0x7f0000000080)=@raw=[@call, @alu], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xd2, &(0x7f0000000140)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x200006c0) 16:04:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:11 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 16:04:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x22, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4c, 0x0, 0x0) 16:04:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x1000, 0x8000, 0x3}, 0x48) 16:04:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xe, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 16:04:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000004880), 0x4) 16:04:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x0, 0x7}}) 16:04:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20008011) 16:04:11 executing program 2: socketpair(0x10, 0x3, 0x3, &(0x7f0000000040)) 16:04:11 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x7fffffffffffffff]}, 0x8}) 16:04:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/23, &(0x7f0000000080)=0x17) 16:04:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x17, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 16:04:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x16, 0x0, 0x0) 16:04:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x9, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x11, 0x4, &(0x7f0000000400)=@framed={{}, [@kfunc]}, &(0x7f0000000480)='GPL\x00', 0x1, 0x1000, &(0x7f00000006c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x0, 0x0, 0x3}, 0x48) 16:04:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x25, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 16:04:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x39, 0x6}]}}, &(0x7f0000000080)=""/230, 0x2a, 0xe6, 0x1}, 0x20) 16:04:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x5, 0x0, 0x0) 16:04:11 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000fc0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 16:04:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0xd}, 0x48) 16:04:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x7fff}, 0x48) 16:04:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 16:04:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x6cd, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:11 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x90) 16:04:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @remote}}}) 16:04:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x4, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 16:04:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc01047d0, 0x0) 16:04:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x0, 0x6, 0x8001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 16:04:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x5, 0x4) 16:04:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xc, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x19, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5}]}, 0x10) 16:04:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2141, 0x0, 0x0) 16:04:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x10, 0x0, 0x0) 16:04:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x6cf, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x122, 0x0, 0x0) 16:04:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x10, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1e, 0x0, 0x0) 16:04:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 16:04:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 16:04:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 16:04:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0xffffffd6) 16:04:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) 16:04:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000080)=""/230, 0x2a, 0xe6, 0x1}, 0x20) 16:04:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x6bf, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:12 executing program 3: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x7f27cb3de331ca77) 16:04:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @remote}, &(0x7f0000000400)=0xfffffffffffffdab) 16:04:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0xd, 0x0, 0x4}, 0x48) 16:04:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 16:04:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x18, 0x0, 0x0, "a6"}, {0x10}], 0x28}, 0x0) 16:04:12 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) socketpair(0x25, 0x3, 0x3, &(0x7f0000000000)) 16:04:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x19, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0xd, 0x0, 0x4, 0x0, 0x311}, 0x48) 16:04:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) 16:04:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:04:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6}]}, 0x20}}, 0x0) 16:04:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0)=0x11f3, 0x4) 16:04:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[], 0x148}, 0x0) 16:04:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000040)) 16:04:12 executing program 2: clock_gettime(0xcb87efd1cc4538f5, 0x0) 16:04:12 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @ax25={0x3, @null}, @nl=@unspec, @nfc={0x27, 0x0, 0x0, 0x3}}) 16:04:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}) 16:04:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:12 executing program 4: unshare(0x20000080) 16:04:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x6cc, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, 0x0}}], 0x1, 0x0) 16:04:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="02d2709f899a7d2cfdea678a32d79301dff452be95df9f00f4a603f0512fe66ff354bedb4bd2c576459acabd2f7059aa30ed86cf3d23a20ef5fa29bbd6f8e15913bfa648260278b91de44d1dc481abbb6fcff65d3a5d463fa9829bbce8e3c984d2539105491d6ec1266745a9157a26ba14265448210c5229a116b5462d5d075d0a26dbc51f6aa17f746b44fc47c78681fb0bb829db4ad5dd4b8f89b30562fda66713c7aeb7813470bb3376214fd9becf9b60e9ad9ac4595216397e3701981ed8d4038d13c71c4a44c9f97d10ad7982fc9516958ccb7d7458accb8027d5b492fb90780c3c1ae1aeca1ff4aea87bc3d7b6a591c2648408a8772bb1782eacbad68b1e5fa65b1762f3310d076b0fb6a3de062305b2c41aa0ddf047fb5bf2f4fcb9227a6e85f4b40b5ba800fc7fc1dd2593125c075e44a16037fa994b43953b715bc9fb8ed434a85a95c906677dcfd806da9b957fbad4e3d09c5593a085d9731acbe32ada46e3008bf181fd3ee3f0683803b6ae408a8e618e09a02fbabbff9a94c54ad7137f1c56882f66325410bc3da492ac5b1a888dafbd492c89f0c17bd9275441cd36a7e202f756ba3d53502b84e1d859cb37777d73f8fb675d8bed3df33d8b388f28dccbc8cfaf2157c4c13a59ae65b3f26a8ea9a690a451722a8ee38dfec81b212a09910093078ac5110d62d6611248a8553b2b8c0564119ef6004d8d7e553e3978cd091eff3cae0d0f144a6b5a1a95d357790f0d3847817dc61da5393b160f0462adfcc57d4aec21333d9d070d33b8c49b86387754bd91bca26f89c2c49f3eec41d64c2267ddb0970efd8082ca18cee82c6c9e176e943604aa5cdb9eb791dc6d051e446f61fc9940fb2bb8b0061babd87d98dbc3a08be528002f341f4ea7f60b6c1cd56027054e3af977ea6ff33ff5385de2bc40f89625615b0fe6b41ffda66b0262af9027776711d70e85fc84e3c311c394e1404836ff3dd90f390f4e65aaad5c3cc19ae2b922cea23503b719f7a05ee470fdd81bf850380d0aee98610c70d9ce2fae14480f18bcb726d5ab147fc326d954e4dbd571521a4fc412c5d4077a5c6f03f3adc1752044151850274c4df19e222668cd775252e78b4716e38a33ee98606b412b587c117afad6cb1ebb37ab2599ee797939d6f6b7a15b12519a08c330d1d8a11a251fdd866a4aeb4c9a7b45cfafa65a54cbdf0962103da93a5955372d8f8783000aa0a23d70b9137e7dbeb4e220c939e54c5143959bee1fb46929961a5e724de71f488ce2a8c20c59b26004fe69b1bd3698219f9a7e8eb25ccbbc3b840d928b17d5c29d8cde2ae8ed8fba932525d6467f2c7d0a0896b081a0c8680e9d57a7946d31c9333e20c97771130413ea37ea9d4fa482e9dc8aa1d0987d64ceb3de00c78508812aa548c948922a0d678a615cdf6c5e7499097e3200fdff564dfacebc56db3290afa66b7a49f49d2dd2b2d3ed77eba928d3ac32520b8db384dd197beeee387d99aa17a8c6a1c4483d2558270a12d1cfaaee3b08dd64c9e6d758d62e2aef0d80c49b07c403317464e2b0196bfc64a77f36bdd386b8d869a2d8b5be9db8c45a907aec18765aa80454ef298fa79e95bb478b1d685b15f34e958cc217901c8eb72f387377d239f52ce721ed32a097e9a1a5b0052e523185d1f9f14d46d5b6d4251449b9ad97fe117c7599a567f0aba9faac0bc747e9b9c9a07e6b2898446946a87cc6bd05334e6188bc74408b36336a35f917f2346d55e9c5190a0f7f060c4bc555f3bde2547511c3d7739c2c969b41c01c2de285b52f7e6790d07969ed11ec07e3c5867117032f84e1c367108eb0fc9e1232ce89b5a48a975948da2fee948759a5ccf775e2350a258453e3c28a79c70a30cdd2b722975f02d1b816f488d51f5ae1e867a561dd887849aafe322b1306c57fd3deebccd7c8057bdf3f201d5eaa251da07bd2ecd6e025b79377d8e406863cade36278608c3e3238438789fbe8caed385805183f2634af8641b25b060996c88d25f014d2e58b8f34ab52be0a42b10fc1823670793d7e1f4d3fc0fcec2f0a9f041dabcaea41386ad2acc734ef74acb39a4e493701fc37465e334e48617d4e92f9bf5b59f35203cbb1528e9ffd841b8a7e85f99af67aaf9c261d097931c343e4e6f48d3c7007d1dc8013f7a9be21b31782b9bac0b09d1d0d2123f69e4033911985edcd1d2199a3f8ecef61bfb8231d2d684570ef532d169e9b6c33111a8ce42bdc8ea98117b2cd87895307c1c351ffcf8b5a721a806a298a103943785068427dcf7bf1e5d861db88ce96a5ccee81ef38562e79496615cb66334e91120d944a544ef04cae25f76493aa95adf3c6d33e03d657fa0b3e0151866f5e9caf940dba9a9827940ef6a4f01b86df18e185f517168c292db5180359f072e5c4bdbb6ee931457e56bd2851a721f802fd5eb4b18a9b1af036212593468d59fb3c6fd38530f33fb7b7a54df44bcdd3204adf64f0347dcb6c372e93e87eebed9f842f36e726c03a83b34bcc7c4ba88d7364de2f05e8572ea0a2243a82834676267be855681b5f224901a379793e9c794abb3a0887db0de043f3006b83225f6c2d7a97f3235916455b79dd443cf32fa9aaec391e6651391e9970fdf72876a5fb267f9d5c04111bfc6ee0274affd2ba5b89a330893d70254355ec09e808e6bc4b36a7347ceb20016a24b82eeef0ac25ae0d7d7fa795eeef2046652fe42f1ce9e68d57376c8ddd6ed0a80f1ca29e03223e86522485b3689c82ffcdf5ec7f1d3ac5841243f48bbb96ea6b14fa8ce009d5cfb106e21c669406d1c151429408775eb570dae1643aee377f7c6896ad63c67ed0e18537579d73684c45d0f7cc81a4d20f857b50e9fab8c2a3bc8109131e78b3963f5e8e71e8f6e74271f32d894a9c99e84e6f500e3aa5ed75d96b8c6673ec56f33e5b6b5d011bb5ae6c8102a0b1c09ccfc7921db8571ad5cc3c9ce7536f4ed3b2fbcd781b0eadd79c3ef57057f3d8194db2241dfd614a382dacd6e104c805f6b9f3cf3ebf0f1b93d5b62e90c5680cf3de5128e3641a56f51310730ea28c00d3abacf55f589a198847db130b5c048f4891e11f980c8bc0ca7dc9c87de1b2b7a63cee4f1a886b5c69c943c39087cc28145b82fea28dc730371773e4a557c707ecd06a5101c4e4c412c563b57a0f58463c2361c4147766bae3f61e70773af89b21f36263a1b5a33ec58e7987a798ffe936dc6d91194412380b8fe053c69bbc9c2bb127660146001145ebd171990c6d0eea995bfd1afd5a193c65982e1c7f306c949be5ac240298d6bfddacfa9020ac0146512fad2ef08df55b6d6611cef7ec7f93bd19a6f60dedd4e542036b30cfd15a3b73362a036041cee75a508ac2eda39c668db1905322e6b978d8cfd01063880e7c1d34db25a6da6f3eddd75aa80a0404853d9a8c306a402837380611de91c4ec6c012644e882b1b15ee4c1b85747503438f37e1b3efe5dc5df64eec7bfa65757b2ccbc8bac1e9a8759d7a96b0e8f5987839dfeb288dffded738d037dcdad3e835222789fceece5e62f367d92a36bbc7df549a1e16ca96655da295c4d54a757e182af4b9acf2e92110e6d9d962a469c2128bc2f9217ccacaeba0a5cd63f45b8f662afc46a5b8d0296fbb100cbfe7a1542de9b9f3d1a809160eafeb7dbc224f68f210476c7105ff1cf553c4642a8f3e62ad228d76605cc63f642a03d5dde509bbe8e19396a8ff1c6af78a1c30d7e4e4885f07ad2c59bec562810584d7d130d893d84b4fc029f8ec7d32e52445c368450de01ba789f3826c2901dab5ed9fb5acaa0d34dd0b744878416f473d5ed644edf989e67ce9e5ff62f884d9dda31104b206a81ea179b199f4995f38b3bcfcc87ab4e10a69cfb4abb3a2e5d10063931769b4d65d5c6e217a336f300840011205aae112fff18d8f768056e2d0a4a88eea8fa040fd76939edf86a31d3a4f1d92e065efd1e70fe65223b8bfcda52312d1df76eb07daabbd11fdefde4c52eef022e064ca4c7cd01c52f4052145b5e667bdb56c052653f60b4b5803b7457096e2e16bbc018828368177cb39db65ecfc4eedba7dd1c073fbaf0ab18046f8623f303f89aecc670b5803bb190020b9b49135d1aec5d321e4c78ecc2f605938ea98669fc44791dd969602104376487b1da4dd47de38597303068a78fc61c1dfe84bd2dd0e7d95e5eedf3c6c5325c6a58f8de05bd36a81b0cd592d2fea1c517e39d279c1eb4e787f7327b6abeff58c26ec35c4b335496276c4581c1a1252b780c346bae43357a218bff61f64d57cb6d2b0795dfa3e4461b125543015ba81a6452efc3a2d03edc33f78ef2a7384bbd4995c16bb17f865e11cadbfcab84bdc3e5d384be3fbd767ef24e7c5d43b11dcc7172c9abbcb06c8a9fc7406ccfb11426814bd8f00ae697d4b69b0721cc5d1bd6159eb356c3d56d9d43c7ce1e38460fc5ac23fc65ee3477c906d936d1d1bd58c6bf7ae3fa3349b1914e763520dcc8b326febd9c1411d7302e3bcebe8a926d5357f0914585498ef3d39a224f307180f507bac3f81df5c8630d57c007976d74f3bc5ebe3ce19b7d6ba66778985883b88ce1d50c1c055d5305bb9995de9a2ebe55cad66f311b3ba9a8f16b3bf4351af986d38714b22093d0843398e2e4e4bae864b649236a0d66090ed64e6e5bb7a57ed26dc0e101f5fa2d837de583e1f4a3", 0xd00}, {&(0x7f0000001140)="9e", 0x1}], 0x2}, 0x0) 16:04:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 16:04:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x47c) 16:04:12 executing program 2: socketpair(0x11, 0x2, 0x6, &(0x7f0000000100)) 16:04:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x6ca, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@gettaction={0x30, 0x32, 0x601, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x30}}, 0x0) 16:04:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), 0x4) 16:04:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8}, @NHA_BLACKHOLE={0x4}]}, 0x28}}, 0x0) 16:04:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000200)={0x7, 'vlan1\x00'}) 16:04:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x3, 0x0, 0x0) 16:04:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6}, @NHA_RES_GROUP={0x4}]}, 0x24}}, 0x0) 16:04:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@map_idx]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xd2, &(0x7f0000000140)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x7, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000200)=""/4096, &(0x7f0000000100)=0x1000) 16:04:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x21, 0x0, 0x0) 16:04:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x400}}) 16:04:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x0, 0x6, 0x8001, 0x0, 0x1}, 0x48) 16:04:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x7, &(0x7f0000000080)=@framed={{}, [@map_idx_val, @map_idx]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xd2, &(0x7f0000000140)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 16:04:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x1e, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @private2}}) 16:04:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x6c4, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={r1}, 0x10) 16:04:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:04:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x88, 0x2d, 0x0, 0x0) 16:04:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:13 executing program 3: socketpair(0x1, 0x0, 0x7f, &(0x7f0000000000)) 16:04:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x6cb, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:13 executing program 2: socketpair(0x26, 0x5, 0x4, &(0x7f0000000280)) 16:04:13 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240), 0x4) 16:04:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x5, 0x0, 0x8001, 0x0, 0x1}, 0x48) 16:04:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4d, 0x0, 0x0) 16:04:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "b14513ac5fa1e53574384b452105"}, @l2tp={0x2, 0x0, @multicast1}}) 16:04:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x6, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x290) 16:04:13 executing program 2: socketpair(0x0, 0x40006, 0x0, 0x0) 16:04:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x19, 0x0, 0x0) 16:04:13 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc800, 0x0) 16:04:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, 0x7, 0x8007}}) 16:04:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x4) 16:04:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private2, 0x0, 0x7}}) 16:04:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x12, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x10, 0x0, &(0x7f0000000080)) 16:04:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40010242, 0x0, 0x0) 16:04:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2}, 0x48) 16:04:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 16:04:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="c8000000000000001101000005000000ed991e38ac0ae647c83e1921ee6d97172d7e20d46f86e2ed153fd354a09b684605025173485ac89cb8e602f53d1f5338246201986774648cbf2f9f32f124b9af131ffba2793602c71e6ffcd39d0827a1388e84305e696d28ae17929f4bf5d8aae5481d4c3bceea5245228d17abea2033ab810f32f844b40808d678b4d29ca0eb1f41936213b5addcbb6c099ebaced8b74096abc759966b87db75ac4870c4e39d6c0000000000000080000000000000000401000002000000ce"], 0x148}, 0x0) 16:04:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x17, 0x0, 0x0) 16:04:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'sit0\x00', 0x0}) 16:04:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x46, 0x0, 0x0) 16:04:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:13 executing program 0: socket$inet6(0xa, 0x0, 0x7effffff) 16:04:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x5, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000300), 0xfffffffffffffdd4, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d80000005500020527bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="01dd00002000010000000000000000", @ANYRES32=0x0, @ANYBLOB="01020300e00000010000000000000000000000008edd000020000100", @ANYRES32, @ANYBLOB="010104007f0000010000000000000000000000000000000020000100", @ANYRES32=0x0, @ANYBLOB="00020100e000000200000000000000000000000005ba000020000100", @ANYRES32=0x0, @ANYBLOB="00020300e000000200000000000000000000000086dd000020000100", @ANYRES32, @ANYBLOB="010302000000000000000000000000000000000186dd0000"], 0xd8}, 0x1, 0x0, 0x0, 0x4009001}, 0x20044044) 16:04:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:04:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x6bd, &(0x7f00000001c0)='scalable\x00', 0x9) 16:04:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3200}, [@RTA_PREF={0x5}]}, 0x24}}, 0x0) 16:04:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:14 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) accept4(r0, 0x0, 0x0, 0x0) 16:04:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 16:04:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) 16:04:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @ethernet={0x0, @multicast}, @can, @hci}) 16:04:14 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='nilfs2_transaction_transition\x00'}, 0x10) 16:04:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffcaa) 16:04:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000040)) 16:04:14 executing program 5: socketpair(0x26, 0x5, 0x110, &(0x7f0000000540)) 16:04:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8980, &(0x7f00000009c0)) 16:04:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @local}, 0x10) 16:04:14 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8922, &(0x7f00000009c0)) 16:04:14 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 16:04:14 executing program 1: mmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0x43da980da40f923d, 0xffffffffffffffff, 0x0) 16:04:14 executing program 5: r0 = socket(0x28, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:04:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8936, &(0x7f00000009c0)) 16:04:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x100000000) 16:04:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f00000009c0)) 16:04:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 16:04:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x37) sendmmsg$inet(r0, &(0x7f0000003500)=[{{&(0x7f0000000040), 0x10, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003680)=ANY=[], 0xa8}}], 0x1, 0x0) [ 183.406378][ T5996] team0: mtu less than device minimum 16:04:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040001) 16:04:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f00000009c0)) 16:04:14 executing program 0: socket(0x29, 0x2, 0x3ff) 16:04:14 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f00000009c0)) 16:04:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x3, 0x88) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r0) 16:04:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 16:04:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000c00), 0x4) 16:04:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, &(0x7f0000000000)) 16:04:14 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f00000009c0)) 16:04:14 executing program 4: syz_emit_ethernet(0xde, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x4, 0x1}, @noop, @generic={0x44, 0x2}]}}, {0x4e21, 0x0, 0xb4, 0x0, @opaque="a7ae0c8fb75e2b96d547d0a15da44afcb729694148b932b0e872cc03da5359e1dccda20cfd8573693298a5cf4e6c20d2521c82de942716879b1df450b2f0c66232220ab033f9da214614b3872b60d537998b99d5eabfa6fe875e99b2f561d65fbaee932fd47a48c4c5958dacdc2b39ec77afb89671422997c33a60f5299d53887569b72d4e6f75a690df875fbc54248a6ac20ffbc7cc77d8b251d56af2b40656cd6dd0543746e6a639586a9d"}}}}}, &(0x7f0000000000)={0x20000, 0x2, [0x4ee, 0x6c2, 0x6e3, 0x78f]}) 16:04:14 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendto$packet(r0, 0x0, 0xffff0000, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 16:04:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000140)="33fbf49f", 0x4}, {&(0x7f0000000240)="0fb0cb", 0x3}, {0x0}, {&(0x7f0000000300)="a790b4ad9bc8acbb4653f3349090056c8237a96e8c26bede9b5df2b5b1", 0x1d}], 0x4}}], 0x1, 0x0) 16:04:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) 16:04:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 16:04:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{0x0}, 0x0}, 0x20) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0), 0xffffffffffffffff) 16:04:14 executing program 0: socketpair(0x23, 0x0, 0x3, &(0x7f0000000080)) 16:04:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:04:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x20040001) 16:04:14 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5451, 0x0) 16:04:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 16:04:14 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000000)) 16:04:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f00000009c0)) 16:04:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 16:04:14 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000002e80)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 16:04:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 16:04:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0x1ff, 0x0, 0xffffffffffffffff, 0xd1c, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 16:04:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0xffffffffffffffff) 16:04:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000002940)=ANY=[], 0x1e18}}, 0x0) 16:04:15 executing program 3: syz_extract_tcp_res(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)) 16:04:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000c40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 16:04:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x3, 0x88) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 16:04:15 executing program 4: unshare(0x30000980) 16:04:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'syztnl1\x00', 0x0}) 16:04:15 executing program 2: r0 = socket(0xa, 0x80003, 0x2) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:04:15 executing program 3: socket(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x9}, 0x0, 0x0) 16:04:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 16:04:15 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 16:04:15 executing program 5: r0 = socket(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:04:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 16:04:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 16:04:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f00000009c0)) 16:04:15 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, 0x0) 16:04:15 executing program 2: r0 = socket(0x2, 0x6, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x20000840, 0x0, 0x0) 16:04:15 executing program 5: r0 = socket(0xa, 0x3, 0x2) bind$xdp(r0, 0x0, 0x0) 16:04:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 16:04:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 16:04:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 16:04:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000a40)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 16:04:16 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc020660b, 0x0) 16:04:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0x1ff, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 16:04:16 executing program 1: pselect6(0x8c, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 16:04:16 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000002e80)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 16:04:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) 16:04:16 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 16:04:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x1e18}}, 0x0) 16:04:16 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f00000001c0)) 16:04:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8925, &(0x7f00000009c0)) 16:04:16 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000000500)) 16:04:16 executing program 5: r0 = socket(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000c40), &(0x7f0000000c80)=0x40) 16:04:16 executing program 2: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 16:04:16 executing program 1: clock_gettime(0xb, &(0x7f0000000700)) 16:04:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0x1ff}, 0x48) 16:04:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000c40)={&(0x7f0000000a80), 0xc, &(0x7f0000000c00)={0x0}}, 0x0) 16:04:16 executing program 0: r0 = socket(0x2, 0x805, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, 0x0) 16:04:16 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 16:04:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:04:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 16:04:16 executing program 5: clock_gettime(0x9, &(0x7f0000000700)) 16:04:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$tipc(r0, 0x0, 0x0) 16:04:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2141) 16:04:16 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)="bd0622912d3dbc4d813e2659d80582ae05de0680aa4aa0e90c5c2ae3bb50077f274360dda71f2c3277b7da798b119438c76f3740b39f38160b54a50a2b3d5f2095c7335e02a23273617d3660cd8b5a8ce9a4d33fd5e39057578c00792df0e1f83a786fe0330641c2bccac89a861a47263f338e645ba10ff688dcb90a9dd2b723324e732ec52b153ebf15a36288", &(0x7f0000000100)=@tcp6}, 0x5d) 16:04:16 executing program 5: syz_emit_ethernet(0xd5, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0xb3, 0x0, @opaque="a7ae0c8fb75e2b96d547d0a15da44afcb729694148b932b0e872cc03da5359e1dccda20cfd8573693298a5cf4e6c20d2521c82de942716879b1df450b2f0c66232220ab033f9da214614b3872b60d537998b99d5eabfa6fe875e99b2f561d65fbaee932fd47a48c4c5958dacdc2b39ec77afb89671422997c33a60f5299d53887569b72d4e6f75a690df875fbc54248a6ac20ffbc7cc77d8b251d56af2b40656cd6dd0543746e6a639586a"}}}}}, 0x0) 16:04:16 executing program 1: socket$inet(0x2, 0x0, 0x80000001) 16:04:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000100)) 16:04:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f00000009c0)) 16:04:16 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, 0x0) 16:04:16 executing program 3: r0 = socket(0x28, 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 16:04:16 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 16:04:16 executing program 2: clock_gettime(0x6, &(0x7f0000000700)) 16:04:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000008540)={0x0, 0x0, &(0x7f0000008500)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380), r0) 16:04:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, 0x0) 16:04:16 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x7}, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x8000000000000001]}, 0x8}) 16:04:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)) 16:04:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)) 16:04:17 executing program 2: r0 = socket(0xa, 0x3, 0x3f) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 16:04:17 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 16:04:17 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x20000194) 16:04:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000300)=""/198, 0x32, 0xc6, 0x1}, 0x20) 16:04:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 16:04:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x39c}}, 0x200400d1) 16:04:17 executing program 1: syz_emit_ethernet(0xfbf, &(0x7f0000000140)={@broadcast, @random="deb2c69d24a5", @val, {@ipv6}}, 0x0) 16:04:17 executing program 2: r0 = socket(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:04:17 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, 0x0, 0x0) 16:04:17 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f00000009c0)) 16:04:17 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001200)='./cgroup/syz0\x00', 0x200002, 0x0) 16:04:17 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, &(0x7f00000009c0)) 16:04:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f00000009c0)) 16:04:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000240)="0fb0cb", 0x3}, {&(0x7f0000000180)="efe2ee97c4b87417137eb5aef9", 0xd}, {&(0x7f0000000300)="a790", 0x2}], 0x3}}], 0x1, 0x0) 16:04:17 executing program 5: socketpair(0x2, 0x2, 0x5, &(0x7f0000000040)) 16:04:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 16:04:17 executing program 3: socket$isdn(0x22, 0x3, 0x2) 16:04:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x0, 0x0, 0x1ff}, 0x48) 16:04:18 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, &(0x7f00000009c0)) 16:04:18 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 16:04:18 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000040)) 16:04:18 executing program 3: r0 = socket(0xa, 0x3, 0x2) bind$xdp(r0, &(0x7f0000000300), 0x10) 16:04:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) 16:04:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10041, 0x0) 16:04:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 16:04:18 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000880)={'sit0\x00'}) 16:04:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f00000009c0)) 16:04:18 executing program 2: socketpair(0x1e, 0x0, 0x3000, &(0x7f0000000040)) 16:04:18 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, 0x0) 16:04:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 16:04:18 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f00000009c0)) 16:04:18 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)) 16:04:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f000000af00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 16:04:18 executing program 2: syz_emit_ethernet(0xf2, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0xc, 0x4, 0x0, 0x0, 0xe4, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x4, 0x1}, @noop, @generic={0x44, 0xc, "414372b33b40f8690b40"}, @noop, @ra={0x94, 0x4}, @noop, @ra={0x94, 0x4}]}}, {0x0, 0x0, 0xb4, 0x0, @opaque="a7ae0c8fb75e2b96d547d0a15da44afcb729694148b932b0e872cc03da5359e1dccda20cfd8573693298a5cf4e6c20d2521c82de942716879b1df450b2f0c66232220ab033f9da214614b3872b60d537998b99d5eabfa6fe875e99b2f561d65fbaee932fd47a48c4c5958dacdc2b39ec77afb89671422997c33a60f5299d53887569b72d4e6f75a690df875fbc54248a6ac20ffbc7cc77d8b251d56af2b40656cd6dd0543746e6a639586a9d"}}}}}, 0x0) 16:04:18 executing program 1: clock_gettime(0x0, &(0x7f0000000700)) 16:04:18 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x4}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 16:04:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'erspan0\x00', 0x0}) 16:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:04:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 16:04:18 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8981, &(0x7f00000009c0)) 16:04:18 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000002e80)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xcd1}}], 0x30}}], 0x1, 0x0) 16:04:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x1425, 0x1}, 0x48) 16:04:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 16:04:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000200)) 16:04:18 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f00000009c0)) 16:04:18 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:04:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000300)=""/198, 0x26, 0xc6, 0x1}, 0x20) 16:04:18 executing program 4: socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)) 16:04:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000140)="33fbf49f0e40a9d3b40d1c569f8349f642f3c32675df6d85bab01d72", 0x1c}, {&(0x7f0000000240)="0fb0cb", 0x3}, {&(0x7f0000000180)="efe2ee97c4b87417137eb5aef9", 0xd}, {&(0x7f0000000300)="a790b4ad9bc8acbb4653f3349090056c8237a96e8c26bede9b5df2b5b1a65430822b8581444c75872a7f4aab8adfc6471c2a9ec0bef17b3992e9ea412673e9cd6a7888979f84243e4972757d9f314e1d57881d4052390efaa9d312e778", 0x5d}], 0x4}}], 0x1, 0x0) 16:04:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8916, 0x0) 16:04:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000000)) 16:04:18 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000002e80)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 16:04:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)) 16:04:18 executing program 0: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7fffffffffffffff}, 0x0, 0x0) 16:04:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 16:04:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380), r0) 16:04:18 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0, 0x0) 16:04:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 16:04:18 executing program 4: socket(0x1e, 0x0, 0x40) 16:04:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:04:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x12, 0x0, 0x0, 0x401}, 0x48) 16:04:19 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 16:04:19 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, &(0x7f00000009c0)) 16:04:19 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x8000000000000000]}, 0x8}) 16:04:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x40000e0) 16:04:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f00000009c0)) 16:04:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 16:04:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 16:04:19 executing program 1: syz_emit_ethernet(0x2f, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@noop]}}, {0x0, 0x0, 0x9, 0x0, @opaque="a7"}}}}}, 0x0) 16:04:19 executing program 3: syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x2a, 0x0, @opaque="a7ae0c8fb75e2b96d547d0a15da44afcb729694148b932b0e872cc03da5359e1dccd"}}}}}, 0x0) 16:04:19 executing program 2: bind$isdn(0xffffffffffffffff, 0x0, 0x0) 16:04:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 16:04:19 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, &(0x7f00000009c0)) 16:04:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x3, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)) 16:04:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000c00)={0x100}, 0x4) 16:04:19 executing program 4: accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x40400) 16:04:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x50}}, 0x0) 16:04:19 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000440)) 16:04:19 executing program 1: syz_emit_ethernet(0xea, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010102, @multicast1, {[@ra={0x94, 0x4, 0x1}, @noop, @generic={0x44, 0x2}, @noop, @ra={0x94, 0x4}, @noop, @ra={0x94, 0x4}]}}, {0x4e21, 0x4e20, 0xb4, 0x0, @opaque="a7ae0c8fb75e2b96d547d0a15da44afcb729694148b932b0e872cc03da5359e1dccda20cfd8573693298a5cf4e6c20d2521c82de942716879b1df450b2f0c66232220ab033f9da214614b3872b60d537998b99d5eabfa6fe875e99b2f561d65fbaee932fd47a48c4c5958dacdc2b39ec77afb89671422997c33a60f5299d53887569b72d4e6f75a690df875fbc54248a6ac20ffbc7cc77d8b251d56af2b40656cd6dd0543746e6a639586a9d"}}}}}, 0x0) 16:04:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='P\x00\b'], 0x50}}, 0x0) 16:04:20 executing program 2: syz_extract_tcp_res(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0), 0xffffffffffffffff) 16:04:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f00000009c0)) 16:04:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f00000009c0)) 16:04:20 executing program 1: syz_emit_ethernet(0xd0, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0xae, 0x0, @opaque="a7ae0c8fb75e2b96d547d0a15da44afcb729694148b932b0e872cc03da5359e1dccda20cfd8573693298a5cf4e6c20d2521c82de942716879b1df450b2f0c66232220ab033f9da214614b3872b60d537998b99d5eabfa6fe875e99b2f561d65fbaee932fd47a48c4c5958dacdc2b39ec77afb89671422997c33a60f5299d53887569b72d4e6f75a690df875fbc54248a6ac20ffbc7cc77d8b251d56af2b40656cd6dd0543746"}}}}}, 0x0) 16:04:20 executing program 0: r0 = socket(0x2, 0x6, 0x0) sendto$phonet(r0, &(0x7f0000000180)="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", 0x219, 0x0, 0x0, 0x0) 16:04:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, 0x0) 16:04:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 16:04:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f00000009c0)) 16:04:20 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000540)) 16:04:20 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0x1, 0x0, 0x0}, 0x10) 16:04:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, 0x0) 16:04:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f00000009c0)) 16:04:20 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x8000000000000001]}, 0x8}) 16:04:20 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendto$packet(r0, &(0x7f0000001240)="f1", 0x1, 0x0, 0x0, 0x0) 16:04:20 executing program 1: socketpair(0x0, 0x402, 0x0, 0x0) 16:04:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, &(0x7f0000000040)) 16:04:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f00000009c0)) 16:04:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0x1ff, 0x1}, 0x48) 16:04:20 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000580), 0x0) 16:04:20 executing program 2: socket(0xa, 0x2, 0x88) 16:04:20 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x1000000029, 0x1b, 0x0, 0x0) 16:04:20 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000000c0), 0x0) 16:04:20 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9b0293e62b"], 0x10) sendmmsg(r0, &(0x7f00000003c0), 0xfffffffffffffd52, 0x0) 16:04:20 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0xc) 16:04:20 executing program 1: r0 = socket(0x10, 0x2, 0x0) close(r0) 16:04:20 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4000) 16:04:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=ANY=[], 0x258}, 0x0) 16:04:20 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x5) bind$inet(r0, &(0x7f00000002c0), 0x10) 16:04:20 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect(r0, &(0x7f0000000300), 0x80) 16:04:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:04:20 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080), 0x0) 16:04:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003ac0)='C', 0x1}, {&(0x7f0000003b40)='O', 0x1}, {&(0x7f0000003c00)="84c730aedeabcfd15a8b2c633f85426d6c893a544425e8f19f037cabb2fefc591ba439a2393e9e138e13c11a55ef9135970302a285a616e79e979e25a942b3f7e6b207059f53d2eeb20df2b7524c1f2928e36c54a86d6caa8f92d4b345d0f7877924af3c47deee436509835c6bb2dbed49248f0414f44c8377c74e640cd495948159e8a93f903bac27b50297e5b839771739041c6db766699fc15cc3d788037b2d71bdf7bf0d3a85ce1726a64973ebe6b467aadf3c07ae4c4b46dabf0746e15744363f90ae56621980c6b55315", 0xcd}, {&(0x7f0000003d00)="82c199c7893211e98571b956f699925aa32924d60682c7d055463ab0343c5b433075b7988a3536992a7abddeec9b38a174ab1313b7c770829e2f56b810b1ade482f515c48eddc0969f2dfa2b457f28167635d953863f13a29c071ff13ec20be66d12f909b51acbfc8e85e7f3a220518c465f8b55d55b53317890845169c62524b9213cdd82e3b47e59b0d0491858d272aabb549fe2ac4c1d186419500d5c3b8a172b39e2a7576466b13fa77fb117666fd94763b55d1ebdc24063c86a24a5a5d5b3dd01d8c737c7d1c331a4b36c21780e41f36fa3b15ea2cef970cad9eeb6f26610ef719f7fe29ebfc56a47", 0xeb}, {&(0x7f0000003e00)="95e2918befebb00ebf4f517eeba9413b08f856333cc7df19996e", 0x1a}, {&(0x7f0000003e40)="062d0f53a9db71ee01ebdd", 0xb}, {&(0x7f0000004600)="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", 0x1000}, {&(0x7f0000003e80)="97bcbea546255a557bada63356c5ffbf1d776fcd182b4242c947e5ffdce65b4873b91be4a754a13efb7d18486dbfd24082f92661cd1d050801ff111a264d72249e52f3d99b61c36983799e45f4bbbec169636171a77142363203aa667c5965d84e832f49663f6e9e0daa6cb2fbcb60575c35e69e332608c6c6805e16acefc5987b41f901649785ea2bc3937809000d9780185bf2a7d7547a3dac04aa6769040167848dcac94d5d773eeeb393ed6eaa35b4e4c4ed", 0xb4}, {&(0x7f0000005600)="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", 0xd70}], 0x9, &(0x7f0000004000)=[{0x10}], 0x10}, 0x0) 16:04:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x804, &(0x7f0000000140), 0x80) 16:04:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f00000003c0), 0xa2c4a4fbccc5c5aa, 0x0) sendmmsg(r1, &(0x7f0000000600), 0xfffffd21, 0x0) close(r1) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1}, 0x0) 16:04:20 executing program 4: r0 = socket(0x22, 0x3, 0x0) sendmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)="0d0be3a03cd984c1c333e2ffe61d476451d19bc68dee3e3fb64db4897790a221f20994884023167d4116b3227c2a23399bab249c5eb0f2e5eae24f11d32419fc726b4cdbe057f2e1999579c37916319aae0113182af85c2c9c74f2184a9cecc5d1c36b47624d8f115b0b0c4cd0d8ed19b6e81fc371a1787d00c62473e1ce33618aa90fb1501e3241b106afd72718e90e240fe7162b57703b9434d55b546909cf8a3965ab4c995aba16befe86e8242ee31738270d", 0xb4}, {&(0x7f0000000140)="14f1c514dfe94d53386a2c6e0b532c6fac572c68e1660d20b1e728c05e7d31b5f9f7f890e3389bdcd77a9c80bbda08f93cde652591e8c8e9383f40b08bde7436d8a5590866", 0x45}, {&(0x7f00000037c0)="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", 0xa14}], 0x3, 0x0, 0x68}, 0x0) 16:04:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x1}, 0xc) 16:04:20 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000040), 0x0) 16:04:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000035c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x8000000}, 0x0) 16:04:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a00)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000009c0)=[@rights], 0x10}, 0x0) 16:04:20 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x1000000029, 0x3a, 0x0, 0x0) 16:04:20 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x1000000029, 0x16, 0x0, 0x0) 16:04:20 executing program 5: r0 = socket(0x18, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x18, 0x1}, 0xc) 16:04:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan1\x00'}) 16:04:20 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 16:04:20 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000004300)=ANY=[@ANYBLOB="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"/2378], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000003240)="b1", 0x1}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002200)='J', 0x1}], 0x1}, 0xa090) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 16:04:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x18, 0x1, 0x1, '#'}], 0x18}, 0x0) 16:04:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e80)={0x11, 0x3, &(0x7f0000000b00)=@framed, &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:21 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x18, 0x1, 0x0) getsockopt$sock_cred(r1, 0xffff, 0x11, 0x0, 0x0) close(r0) 16:04:21 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x1000000029, 0x27, 0x0, 0x0) 16:04:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f0000000200)=@raw=[@generic], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:21 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0}, 0x38) 16:04:21 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b00)={0x6, 0x2, &(0x7f0000001980)=@raw=[@map_fd], &(0x7f00000019c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e80)={0x11, 0x3, &(0x7f0000000b00)=@framed, &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 16:04:21 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002d40)={0x6, 0x0, 0x0, &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:21 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @generic={0x20, 0x0, 0x6, 0x0, 0x0, @empty, "", @local, "42b6f4dda28d109386c7f0d255a2b47f"}}}}, 0x0) 16:04:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00<'], 0x28}}, 0x0) 16:04:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 16:04:21 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 16:04:21 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0x4) socketpair(0x2a, 0x0, 0x0, &(0x7f0000000300)) 16:04:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), 0xffffffffffffffff) 16:04:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x1, 0x1, 0x0, 0x6, 0x4, [{0xa}]}]}, {0x0, [0x5f]}}, &(0x7f0000000100)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 16:04:21 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x17}}, 0x20) [ 190.739842][ T6464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:04:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) 16:04:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, 0x0) 16:04:21 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @link_local, 'veth1_macvtap\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'syz_tun\x00'}}, 0x1e) 16:04:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 16:04:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x793f317a}}]}, 0x40}}, 0x0) 16:04:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, &(0x7f00000001c0)={'sit0\x00', 0x0}) 16:04:21 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_tracing={0x1a, 0xb, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x14e34, r0}, 0x80) 16:04:21 executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000001000000080007000000000024000300000300000000000000000000000000000000000000000000000000000000000008000100", @ANYRES32=r2], 0x48}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', r2, 0x7800, 0x7, 0x0, 0x101, {{0x9, 0x4, 0x0, 0x8, 0x24, 0x64, 0x0, 0x1, 0x2f, 0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x1b}, {[@timestamp_prespec={0x44, 0xc, 0x95, 0x3, 0x8, [{@multicast2, 0x561}]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000380)={'syztnl0\x00', r4, 0x700, 0x10, 0x1f, 0x3, {{0x33, 0x4, 0x0, 0x1, 0xcc, 0x65, 0x0, 0x4, 0x29, 0x0, @private=0xa010102, @local, {[@lsrr={0x83, 0x23, 0x5b, [@dev={0xac, 0x14, 0x14, 0x41}, @multicast2, @loopback, @empty, @remote, @loopback, @broadcast, @loopback]}, @generic={0x88, 0x5, "bedd59"}, @generic={0x89, 0xe, "e6d723d6a42ad1ca10145579"}, @timestamp_addr={0x44, 0x34, 0x8b, 0x1, 0x8, [{@broadcast, 0x2}, {@multicast1, 0xcf}, {@broadcast, 0x2}, {@local, 0x3}, {@remote}, {@empty}]}, @rr={0x7, 0xb, 0x3c, [@loopback, @empty]}, @timestamp_prespec={0x44, 0x14, 0x28, 0x3, 0x0, [{@multicast1}, {@private=0xa010100, 0x5}]}, @timestamp_addr={0x44, 0x14, 0xbf, 0x1, 0xd, [{@local, 0xf0df}, {@rand_addr=0x64010102, 0x8}]}, @noop, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x14, 0xd7, 0x3, 0xb, [{@private=0xa010100, 0x3d5}, {@empty, 0x10000}]}]}}}}}) 16:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd, 0x80000}, 0xc) 16:04:22 executing program 4: recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:04:22 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x17}}, 0x20) [ 191.038508][ T6487] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:04:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f00000001c0)={'sit0\x00', 0x0}) 16:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0xa4, r3, 0x401, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x88, 0x8, 0x0, 0x1, [{0x80, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r1}]}, 0xa4}}, 0x0) 16:04:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x5, 0x101, 0x6f3a, 0x8e}, 0x48) 16:04:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(r0, 0x0, 0x541) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x11) 16:04:22 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f00000006c0)) 16:04:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x5, 0x9, 0x6f3a, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) 16:04:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8948, &(0x7f0000000000)) 16:04:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev}, 0x20) 16:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc) getsockname$netlink(r0, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 16:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 16:04:22 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), 0xffffffffffffffff) 16:04:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000200)) 16:04:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 16:04:22 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), 0xffffffffffffffff) 16:04:22 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socketpair(0xa, 0x80000, 0x0, &(0x7f00000006c0)) 16:04:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000a40)={0x61c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE_PROBE_RESP={0xac, 0x7f, [@random_vendor={0xdd, 0x8f, "5c74e25b76e14e348c40a72c40532f388b6cf36f775f75091da06dbaf5eb9a9bcd526938270c72450220cba898a5b9e9e2d1f95939c62b2a4e685c0b08538e7792724c19a6b0eb8c717de356a742aa0181e377c60f32c868d20e2ef83b65282bdd9272b6da3a90fb89cbf64d64e5495e1d311623e9701ba50eed4a6e7bb7614f501d49687a7352fda6453f352a8488"}, @cf={0x4, 0x6}, @gcr_ga={0xbd, 0x6, @broadcast}, @ibss={0x6, 0x2}, @challenge={0x10, 0x1}]}, @NL80211_ATTR_IE={0x3c, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @rann={0x7e, 0x15}, @link_id={0x65, 0x12, {@initial, @device_a, @broadcast}}, @supported_rates={0x1, 0x8}]}, @NL80211_ATTR_FTM_RESPONDER={0x124, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x7b, 0x3, "69b71e3a809f8fb5e7d22123f9dd3add6170109e09b13156ec605df400deabf9cc7492f0c77afd6c4e3f6a3273a52e0524a83dc780869099e11542e5454ba39fdd706eaecdb035dc15f519bbd45918630cc01272504b953cc303a38a9e8a33116b37ecba016ca5f816e04985166873eca85de651bc41ca"}, @NL80211_FTM_RESP_ATTR_LCI={0xa1, 0x2, "ffcd6a384924f56aa8fc123de4e9b7ea9a0fd7ea41eba6e5c32c2af7e491c75504a6f2c91197a6aae352fd6096f862252ab8ee5d5a46b1c47782f511d1f8335985b1d96e25ff09ed9052a416ba17b74058deec5e70553a677afb6c9df0006e7dd0bf3af0716c3ad9ef89bd60a07d906220e44bf5128547d7087fe3f45079046e52826b9158f82223c459b747b79eeee9d20529e1a23c93c9b0e38e43d0"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xe7, 0x80, [@mesh_chsw={0x76, 0x6, {0x0, 0x0, 0x0, 0xfffc}}, @measure_req={0x26, 0xd9, {0x0, 0x0, 0x0, "9d2b3b9b05ea299c4ede07f01f8f2f044fdd55b4a9836dab41819a35f65e04be1eddff199759981aa2e7ee03fd3cc20d93fb77f02abfcd773f6e6fd88dc4a68204cc3723c51cdbfc10ca430090aa4a4cbddc3febda163846a575f137c11bb2c5741a5f6fb983d5b51e95f7716ab82bfba85649809902fbdb4b1b65fc38a47e83bf24876a6645e0ccc5750d37a9b15cce66a779305d9ef4966230b19055f71903e5fbbbf2d1d2bd20833418b159cf321853dc054b833c2c269104fb789a7c2927af7adddd1a9913fe08b99bd1035f89d60f3acabaa1bb"}}]}, @NL80211_ATTR_BEACON_HEAD={0x309, 0xe, {@wo_ht={{}, {}, @device_a, @device_b, @random="6b98eb8e1fc1"}, 0x0, @default, 0x0, @void, @val={0x1, 0x8, [{}, {}, {}, {}, {}, {}, {}, {}]}, @val={0x3, 0x1}, @void, @val={0x6, 0x1}, @void, @void, @void, @void, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0xd0, "0a3b454926d8a26e9850e88419eb74fffe29bd1a8d97a2a20529cbd215880c6eddbbc693df739aa9634b00ccd716796c3d60d0c19b0974de582444a673fd39f2e9b2b93115587bfda30a21f9d2b304142b6e4a555ef7f2dde936235c85f1f068d06d443ed63a738f664188378b08b05a2c42ba09aa9f8789e5b75d760553349e79439699758ca1fb1f7eed8f95435709a4a287a35090a716d20821d2dda2f1379161c4d02b7fa3621ec0ec6d73603b72966e9de8d2d7b1d7b5342a4a966647f8fbce55d72992a6065940cdfd54de0a88"}, {0xdd, 0x62, "16b72e523a5749561e17077333e8a2f74a3fd0daafa19b2ef0e0cff17f94fe324a357e387116cdf219c1117cbb5d14860616a037af7539996cfef24be31f8d11fb68bccf13d9507be32c6f34f59900249866a9fd9fdbaaa84f913a0f76d5239c9258"}, {0xdd, 0x8e, "5314a8cf327f8fa9c9db546723cbbb05334f3d478b6eb92cc3bb70dab549702c56723c3a4daeb85097689b71e763f36b7765604b0bffcece836a8143468fd64493c6cb5e46c5d26afbe8b91a40c177253df149466d12f79bb40a7a7da6c462fae73c3aab7aee9a6c3c97f5be83bb2993a4f1c90f1fbbd5d448becbc85700e478455d3514d3487714b9b270e0890a"}, {0xdd, 0x43, "7e95558b704cfaecc82b37a5c1350f907bf2b1ac0a59130ae94d6e2553654102228c060adbab8324e6be1b6c75cb81fe387262f1b76075f4df822cf51b14dd6c5c147c"}, {0xdd, 0x70, "c8a28afb9712e7031978b47099776c36e1211ca1575f9f16dca8ead588df702d17206c0087043cbcd4274986ab09ed09f1cd23485187c9daa37a2018dd0d02038cf78a4c7fad9c7fd8ecdad9153300d4c368080596b257b8087c3ff65525c2aeb679558228088a05f894433775d3176e"}, {0xdd, 0x49, "fd61b6e13939909392a275bf3210cacba95523b49fd0498197bc44a604e04e6e3c8fd521c1050508360d5e7e02c6db86ed53b5769812cac84d4f001024a6428cfda103ca8f4abacd94"}]}}]}, 0x61c}, 0x1, 0x0, 0x0, 0x3}, 0x0) 16:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 16:04:22 executing program 1: socket(0x1e, 0x0, 0xa000000) [ 191.832376][ T6543] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.4'. 16:04:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'gre0\x00', &(0x7f00000009c0)={'tunl0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 16:04:22 executing program 0: socket(0x1, 0x0, 0x800fffc) 16:04:22 executing program 4: socket$packet(0x11, 0x3, 0x300) socketpair(0x2, 0xa, 0x0, &(0x7f00000000c0)) 16:04:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000640)={'vxcan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000540)='+', 0x1, 0x0, &(0x7f0000000680)={0x11, 0x17, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 16:04:23 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, 0x0, 0x0) 16:04:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000580)={&(0x7f0000000280), 0x1, &(0x7f0000000480)={&(0x7f0000000500)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) 16:04:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0103009e00ffffffd5ff1f"], 0x14}}, 0x0) 16:04:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) accept4$packet(r0, 0x0, 0x0, 0x1000) 16:04:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 16:04:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170cfe8644b8ae91fc7c9ebe1f"], 0x20}}, 0x0) 16:04:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) 16:04:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x2944, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 16:04:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)={0x20, r1, 0xb91657dedfcd399f, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 16:04:23 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) 16:04:23 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f00000004c0)={&(0x7f0000000440), 0x8}) 16:04:23 executing program 0: socketpair(0x2c, 0x3, 0xffffffff, &(0x7f0000000000)) 16:04:23 executing program 3: getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, &(0x7f0000000040)) socketpair(0x23, 0x2, 0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) 16:04:23 executing program 2: r0 = socket(0x2, 0x3, 0x4) bind$can_j1939(r0, 0x0, 0x0) 16:04:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5450, 0x0) 16:04:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000640)={'vxcan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000540)="2b7c7903ca4510be8f6915d48d3af26eaee226a397d683f783b86edfc62467a0bd0e817747ed6e769a220e92f6ba66763d67f28dd47588804b33aceb07f01ef1ee01b8b1bd44b5921315d2b750", 0x4d, 0x0, &(0x7f0000000680)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 16:04:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'ip_vti0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}}}) 16:04:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a40)={'gre0\x00', &(0x7f00000009c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 16:04:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f00000001c0)=ANY=[]}) 16:04:23 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 16:04:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'sit0\x00', 0x0}) 16:04:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:04:23 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 16:04:23 executing program 5: getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair(0x23, 0x2, 0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4890}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000000480)) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'tunl0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 16:04:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}}, 0x0) 16:04:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x1ab71e46, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:23 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5460, 0x0) 16:04:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x2944}, 0x48) 16:04:23 executing program 2: socketpair(0x10, 0x80803, 0x2, &(0x7f0000000040)) 16:04:23 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x1ab71e46, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x0, 0x0, 0x0, 0x0, 0x84}, 0x48) 16:04:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000940), 0x4) 16:04:23 executing program 3: pselect6(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000400), &(0x7f00000004c0)={&(0x7f0000000440), 0x8}) 16:04:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1400000020ce21"], 0x14}}, 0x0) 16:04:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x1e14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "959ad09a52d1647b61ae6cb9708c3980d8dbd78b990fc29b85137c112a6acba500"}}, @TIPC_NLA_NODE_ID={0xda5, 0x3, "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"}]}]}, 0x1ec4}}, 0x0) 16:04:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x18, &(0x7f0000000380)={0x0}}, 0x0) 16:04:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private=0xa010102}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0xe14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ID={0xe05, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:04:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2003}, 0x4) 16:04:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 16:04:23 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 16:04:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)={0x2c, r1, 0xb91657dedfcd399f, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x2c}}, 0x0) 16:04:23 executing program 4: getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, &(0x7f0000000040)) socketpair(0x23, 0x2, 0x0, &(0x7f00000001c0)) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) 16:04:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00200006fffffb070000000648"]}) 16:04:23 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000400), &(0x7f00000004c0)={&(0x7f0000000440)={[0x7fffffffffffffff]}, 0x8}) 16:04:23 executing program 3: socketpair(0x3, 0x0, 0x403, &(0x7f00000000c0)) 16:04:23 executing program 2: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0), 0x0, &(0x7f0000000400), &(0x7f00000004c0)={&(0x7f0000000440)={[0x7fffffffffffffff]}, 0x8}) 16:04:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x405}, 0x48) 16:04:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x8904, 0x0) 16:04:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x8906, 0x0) 16:04:24 executing program 2: getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, &(0x7f0000000040)) socketpair(0x23, 0x2, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 16:04:24 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x40049409, 0x0) 16:04:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240), 0x4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 16:04:24 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x33, &(0x7f0000000140)=""/51, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:24 executing program 4: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 16:04:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f00000007c0)={&(0x7f0000000540), 0xc, &(0x7f0000000780)={&(0x7f0000000580)={0x2c, r1, 0xb91657dedfcd399f, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x2c}}, 0x0) 16:04:24 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000680)={'wg1\x00'}) 16:04:24 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000009c0)={'syztnl0\x00', 0x0}) 16:04:24 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 16:04:24 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "06440000001f0d3bba2bbd0f90"}]}, 0x3c}}, 0x0) 16:04:24 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 16:04:24 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) 16:04:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x8903, 0x0) 16:04:24 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000200)=0x14) 16:04:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x8941, 0x0) 16:04:24 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x28}}, 0x0) 16:04:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, {[@noop]}}}}}) 16:04:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x884ba7e3fe5cc771}, 0x10) 16:04:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0xe1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ID={0xe0d, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:04:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x8901, 0x0) 16:04:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 16:04:24 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000240)=@raw=[@jmp], &(0x7f0000000280)='syzkaller\x00', 0x401, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040), 0x4) 16:04:24 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f00000000c0)=@raw=[@map_idx_val], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 16:04:24 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) 16:04:24 executing program 5: getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) 16:04:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @empty}}}}) 16:04:24 executing program 4: socketpair(0x10, 0x80803, 0x0, &(0x7f0000000040)) 16:04:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) 16:04:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)={0x14, r1, 0xb91657dedfcd399f}, 0x14}}, 0x0) 16:04:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0xe14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ID={0xe05, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:04:24 executing program 5: r0 = socket(0x11, 0x802, 0x0) getsockname$llc(r0, 0x0, &(0x7f00000011c0)) 16:04:24 executing program 0: socketpair(0x1d, 0x0, 0x40, &(0x7f0000000040)) 16:04:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000002fc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 16:04:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="0a792100bf5c"}, 0x14) 16:04:24 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x80086601, 0x0) 16:04:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0xe14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ID={0xe05, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:04:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5451, 0x0) 16:04:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x8, 0x0, 0x0) 16:04:24 executing program 3: socket(0x25, 0x5, 0x7) 16:04:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 16:04:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170cfe8644b8ae91fc7c9e"], 0x20}}, 0x0) 16:04:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0xe14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ID={0xe05, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:04:24 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair(0x23, 0x2, 0x1, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000480)) socketpair(0x23, 0x2, 0x1, &(0x7f00000001c0)) 16:04:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) [ 194.041509][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.047916][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 16:04:25 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 16:04:25 executing program 5: socketpair(0x23, 0x2, 0x0, &(0x7f00000001c0)) 16:04:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x11, 0x0, 0x0, 0x1}, 0x48) 16:04:25 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 16:04:25 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 16:04:25 executing program 3: socketpair(0x28, 0x0, 0x3d, &(0x7f0000000000)) 16:04:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 16:04:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}) 16:04:25 executing program 0: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0xd27cb40cef56c1d9) 16:04:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 16:04:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x80108906, 0x0) 16:04:25 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 16:04:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000640)={'vxcan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000540)="2b7c7903ca4510be8f6915d48d3af26eaee226a397d683f783b86edfc62467a0bd0e817747ed6e769a220e92f6ba66763d67f28dd47588804b33aceb07f01ef1ee01b8b1bd44b59213", 0x49, 0x0, &(0x7f0000000680)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 16:04:25 executing program 1: getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, &(0x7f0000000040)) socketpair(0x23, 0x2, 0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) 16:04:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 16:04:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 16:04:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000002c0)) 16:04:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 16:04:26 executing program 0: pselect6(0x40, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 16:04:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r1) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) 16:04:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 16:04:26 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@remote, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e1ba02", 0x4, 0x2f, 0x0, @private1, @private0, {[], "17982738"}}}}}, 0x0) 16:04:26 executing program 5: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) 16:04:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 16:04:26 executing program 3: r0 = socket(0x2, 0x5, 0x0) bind$llc(r0, 0x0, 0x0) 16:04:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 16:04:26 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000002800)={@broadcast, @random="deb2c69d24a5", @val, {@ipv6}}, 0x0) 16:04:26 executing program 1: syz_emit_ethernet(0x7ff, &(0x7f0000000140)={@broadcast, @random="deb2c69d24a5", @val, {@ipv6}}, 0x0) 16:04:26 executing program 2: syz_emit_ethernet(0x206, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0) 16:04:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001600)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) 16:04:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, 0x0, 0x0) 16:04:27 executing program 1: socket(0x28, 0x0, 0x3f) 16:04:27 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x1ac}, 0x0) 16:04:27 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000280)='e', &(0x7f0000000480)="9f"}, 0x48) 16:04:27 executing program 2: socketpair(0x22, 0x0, 0x101, &(0x7f0000000040)) 16:04:27 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x250, 0xffffffff, 0xe0, 0xe0, 0xe0, 0xffffffff, 0xffffffff, 0x274, 0x274, 0x274, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @loopback, 0x0, 0x0, 'ip6gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'bond_slave_0\x00', 'wg0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ac) 16:04:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, 0x0, 0x0) 16:04:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:04:27 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000640)=@ccm_128={{}, "345648c07f398b2d", "196b4d89cd47505cd464335dd2d0c2bc", "e8a5e570", "fdde3cb09b517cdc"}, 0x28) 16:04:27 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 16:04:27 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) 16:04:27 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 16:04:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:04:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:27 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0xc}], 0xc}, 0x0) 16:04:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000100)=@raw=[@btf_id], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)={0x10, 0x29, 0x3bc9}, 0x10}], 0x1}, 0x0) 16:04:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 16:04:27 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, 0x0, 0x0) 16:04:27 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f00000000c0)) 16:04:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x504, 0x0, 0x48c, 0xffffffff, 0x288, 0x178, 0x59c, 0x59c, 0xffffffff, 0x59c, 0x59c, 0x5, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@srh1={{0x8c}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@private2, @icmp_id, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'ip6gre0\x00', 'veth0_to_hsr\x00', {}, {}, 0x0, 0x0, 0xc}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@ipv4, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@rand_addr=' \x01\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'pimreg1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x560) 16:04:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, 0x0, 0x0) 16:04:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x24}, 0x48) 16:04:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, 0x0, 0x0) 16:04:27 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000002500)={&(0x7f0000001280)=@isdn, 0x80, 0x0}, 0x41) 16:04:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x0) 16:04:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x70bd2b, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x55}}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ef4ef0a964"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x10, 0xa, "ceb506a9b472b0f6bd68bf6a"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "15ac29db0c"}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan1\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) 16:04:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xc, 0x0, 0x0) 16:04:27 executing program 0: socket$kcm(0x29, 0x41935eaeb2511f36, 0x0) 16:04:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xec, 0xffffffff, 0xffffffff, 0xec, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2e4) 16:04:27 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaabb81001900080600010800060400000180c2000000ac1414aafffffffffffbe0000002"], 0x0) unshare(0x40000000) 16:04:27 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:04:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) 16:04:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) 16:04:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x0, 0x0, 0x0, 0x1000}, 0x48) 16:04:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x97) 16:04:27 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001400)='ns/pid_for_children\x00') 16:04:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:27 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:27 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000000)={[0x2f]}, 0x8) 16:04:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 16:04:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003ec0)=[{{&(0x7f0000001640)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000016c0)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="140080"], 0x18}}], 0x2, 0x0) 16:04:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xe, 0x0, 0x0, 0x0, 0x8}, 0x48) 16:04:27 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 16:04:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x60ff) 16:04:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x404, 0xffffffff, 0x0, 0x27c, 0x148, 0xffffffff, 0xffffffff, 0x4e0, 0x4e0, 0x4e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xec, 0x148, 0x0, {}, [@common=@mh={{0x24}, {"251c"}}, @common=@icmp6={{0x24}, {0x0, "fb4a"}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@private0}}}, {{@ipv6={@remote, @private0, [], [], 'batadv0\x00', 'wlan1\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_batadv\x00', 'wg1\x00'}, 0x0, 0x108, 0x12c, 0x0, {}, [@common=@unspec=@physdev={{0x64}, {'bond_slave_1\x00', {}, 'pim6reg0\x00'}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x460) 16:04:27 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1ac}, 0x0) 16:04:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x2e4, 0xffffffff, 0x0, 0x21c, 0x21c, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @remote, 0x0, 0x0, 'xfrm0\x00', 'rose0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "7a72cf42f3ecadfb1d9caf3c4420d90b561d414efa51515a2540bc454c74"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) 16:04:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:27 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ac}, 0x0) 16:04:28 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x20000040) 16:04:28 executing program 5: socket(0x1e, 0x0, 0xffffff87) 16:04:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:28 executing program 0: openat$tun(0xffffff9c, &(0x7f00000021c0), 0x0, 0x0) 16:04:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, 0x0, 0x0) 16:04:28 executing program 1: socket(0x28, 0x0, 0x4) 16:04:28 executing program 2: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x26}, 0x10) 16:04:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 16:04:28 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0xb8, 0x334, 0xb8, 0xb8, 0x334, 0x410, 0x410, 0x410, 0x410, 0x410, 0x6, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'macvtap0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'pimreg1\x00', 'dvmrp0\x00'}, 0x0, 0x90, 0xb4, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@CHECKSUM={0x24}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0xc938a06f6dc9d7a5}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'vxcan1\x00', 'pimreg\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x424) 16:04:28 executing program 1: socket$kcm(0x29, 0xd, 0x0) 16:04:28 executing program 0: socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 16:04:28 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 16:04:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:28 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0xb8, 0x334, 0xb8, 0xb8, 0x334, 0x410, 0x410, 0x410, 0x410, 0x410, 0x6, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'macvtap0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ip={@empty, @local, 0x0, 0x0, 'pimreg1\x00', 'dvmrp0\x00'}, 0x0, 0x90, 0xb4, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@CHECKSUM={0x24}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0xc938a06f6dc9d7a5}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'vxcan1\x00', 'pimreg\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x424) 16:04:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) 16:04:28 executing program 3: socket$inet(0x2, 0x0, 0x400) 16:04:28 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000240)='(', 0x1}], 0x2}, 0x0) 16:04:28 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000008c0)={@map=0x1}, 0x14) 16:04:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000240)='(', 0x1}], 0x2, &(0x7f0000000300)=[{0x10, 0x0, 0x0, "ed"}], 0x10}, 0x0) 16:04:28 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 16:04:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x8, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe03) 16:04:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x2e4, 0xffffffff, 0x0, 0x21c, 0x21c, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @remote, 0x0, 0x0, 'xfrm0\x00', 'rose0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "7a72cf42f3ecadfb1d9caf3c4420d90b561d414efa51515a2540bc454c74"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) 16:04:28 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) 16:04:28 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={[0x2f]}, 0x8) 16:04:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x48) 16:04:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 16:04:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x2) 16:04:28 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:28 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map}, 0x10) 16:04:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, 0x0, 0x0) 16:04:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000012002100000005fe"], 0x1c}}, 0x0) 16:04:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 16:04:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:28 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 16:04:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, 0x0, 0x0) 16:04:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000200)) 16:04:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 16:04:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:28 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000000), 0x8) [ 197.835052][ T6990] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:04:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 16:04:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000200)) 16:04:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000200)=ANY=[]}) 16:04:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a40)=@deltfilter={0x24, 0x11, 0x1}, 0x24}}, 0x0) 16:04:29 executing program 2: socket(0x2, 0x0, 0x3ff) 16:04:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a40)=@deltfilter={0x38, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xb}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}}, 0x0) 16:04:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x0, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9e) 16:04:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 16:04:29 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007440)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="f7fa9fb34427"}, 0x80, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{&(0x7f0000000600)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000002740)=[{0x28, 0x0, 0x0, "8ebb9c01a7527f554f07fb069331ade759"}], 0x28}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) [ 198.051346][ T7011] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:04:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0xff, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x1, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 16:04:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 16:04:29 executing program 1: bpf$PROG_LOAD(0x15, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="2b028b8921cfdd8baf74f3c7f798a3", 0xf}, {&(0x7f0000000140)="97", 0x1}], 0x2}}], 0x1, 0x0) 16:04:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000fddbdf2506000000080004000000000008000c000300000008000400feffffff080004000300000006000b"], 0x4c}}, 0x0) 16:04:29 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x0, @vifc_lcl_addr=@multicast1, @multicast2}, 0x10) 16:04:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_HEADER={0x4}]}, 0x20}}, 0x0) 16:04:29 executing program 1: socket(0x25, 0x5, 0x9c8a) 16:04:29 executing program 3: socket(0x18, 0x0, 0xff0) 16:04:29 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x40) 16:04:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0xb4e1, 0xd4, 0x101, 0x1}, 0x48) [ 198.356210][ T7037] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 16:04:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000880)) 16:04:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 16:04:29 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}) 16:04:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1a, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 16:04:29 executing program 1: bpf$PROG_LOAD(0x7, 0x0, 0x0) 16:04:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0xb, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:29 executing program 4: bpf$PROG_LOAD(0x9, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 16:04:29 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"/2352], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002200)='J', 0x1}], 0x1}, 0xa090) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x1}], 0x1, 0x0, 0x0, 0x3680}, 0x0) 16:04:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0xb4e1, 0xd4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 16:04:29 executing program 1: bpf$PROG_LOAD(0x7, 0x0, 0x0) 16:04:29 executing program 3: bpf$PROG_LOAD(0xd, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x19, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:04:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1e, 0x0, 0x0, 0x0, 0x1195, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 16:04:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[], 0x188}}, 0x0) 16:04:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000002e0001"], 0x2c}}, 0x0) 16:04:29 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) 16:04:29 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1b, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:29 executing program 1: bpf$PROG_LOAD(0x23, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:29 executing program 4: bpf$PROG_LOAD(0x7, 0x0, 0x406) [ 198.868694][ T7084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:04:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x5, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x1, &(0x7f0000000000)=@raw=[@generic={0x20}], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x8c, &(0x7f0000000540)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:30 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 16:04:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0xe, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a40)=@deltfilter={0x24, 0x12, 0x1}, 0x24}}, 0x0) 16:04:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0xa04}, 0x48) 16:04:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0xc, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x1a, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:30 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 199.172382][ T7102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:04:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 16:04:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x14, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:30 executing program 5: r0 = socket(0x1e, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 16:04:30 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='e', &(0x7f0000000480)}, 0x48) 16:04:30 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x101}, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 16:04:30 executing program 2: bpf$PROG_LOAD(0x10, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:30 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x38, r2, 0x100, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x8040001) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x29, 0x49, 0x3, 0x0, 0x3a, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x3}}) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) socketpair(0x0, 0xa, 0x80000007, &(0x7f0000000340)) 16:04:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="97", 0x1}], 0x1}}], 0x1, 0x0) 16:04:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r0, &(0x7f00000090c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:04:30 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x25) 16:04:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) 16:04:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 16:04:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 16:04:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @rand_addr=0x64010101}}]}, 0x38}}, 0x0) 16:04:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x0, 0xd4, 0x0, 0x1}, 0x48) [ 199.587380][ T7135] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.3'. 16:04:30 executing program 2: bpf$PROG_LOAD(0xb, 0x0, 0x0) 16:04:30 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)) 16:04:30 executing program 0: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'gre0\x00', 0x0}) 16:04:30 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_hci(r0, &(0x7f00000000c0), 0x6) 16:04:30 executing program 1: bpf$PROG_LOAD(0xf, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:30 executing program 2: bpf$PROG_LOAD(0x1c, 0x0, 0x0) 16:04:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x1195, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 16:04:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000bc0)={'ip_vti0\x00', &(0x7f0000000b00)=ANY=[]}) 16:04:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a40)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 16:04:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000bc0)={'ip_vti0\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="73797a746e6c30000002000000000000", @ANYRES32=0x0, @ANYBLOB="00400700000000040000000246"]}) 16:04:31 executing program 5: bpf$PROG_LOAD(0xa, 0x0, 0x0) 16:04:31 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x1a, 0x20000073, &(0x7f0000000240)=@framed={{}, [@kfunc]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x8b0fe7ded65c7de0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a40)=@deltfilter={0x24, 0x14, 0x1}, 0x24}}, 0x0) 16:04:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a40)=@deltfilter={0x10, 0x2d, 0x1}, 0x24}}, 0x0) 16:04:31 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 16:04:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0xa7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 16:04:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 16:04:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000b00)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:04:31 executing program 4: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0xfffffffffffffffe) 16:04:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a40)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) 16:04:32 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:04:32 executing program 3: bpf$PROG_LOAD(0x2, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb2) 16:04:32 executing program 1: bpf$PROG_LOAD(0x1d, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:32 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, "774df29ce7a3ce096f0a69671067e257d3d7281377a83f061c836b18e94308fd"}, 0x3c) 16:04:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a40)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 16:04:32 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, 0x0, 0x0) 16:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000600)={'gre0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private}}}}) 16:04:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), r0) 16:04:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 16:04:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000002e0001002cbd", @ANYRES32, @ANYBLOB="0a0006"], 0x2c}}, 0x0) 16:04:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000075c0)={0x0, 0x0, &(0x7f0000007580)={0xffffffffffffffff}}, 0x0) [ 201.682846][ T7277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:04:33 executing program 2: bpf$PROG_LOAD(0x6, 0x0, 0x10) 16:04:33 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x3, 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000040)={@empty, @multicast1, 0x0, "7f801b4229369d64b39a7d2d870626ea114cfe0a9f5f6ca41bb20d4058a526d6"}, 0x3c) 16:04:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x0, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x7ffffffff000) 16:04:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB='%'], 0x370}}, 0x0) 16:04:33 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 16:04:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 16:04:33 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0}) 16:04:33 executing program 0: socket(0x0, 0x8000e, 0x0) 16:04:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x0, 0x1fffffffffffffe2, &(0x7f0000000040)=@framed={{}, [@map_val, @jmp, @btf_id, @exit]}, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:33 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:04:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a40)=@deltfilter={0x24, 0x1e, 0x1}, 0x24}}, 0x0) 16:04:33 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b38ec7523e642fb98e"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xb3, &(0x7f0000000140)=""/179, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:33 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x101}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 16:04:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x17, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 202.502352][ T7300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:04:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 16:04:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x3, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:34 executing program 3: bpf$PROG_LOAD(0xe, 0x0, 0x0) 16:04:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000002d0001db"], 0x24}}, 0x0) 16:04:34 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x5, 0x4) 16:04:34 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f0000000280)) 16:04:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000180)) 16:04:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x4, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:34 executing program 3: bpf$PROG_LOAD(0x22, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:34 executing program 0: bpf$PROG_LOAD(0x7, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'tunl0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev, {[@cipso={0x86, 0x6}]}}}}}) 16:04:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x16, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:34 executing program 4: bpf$PROG_LOAD(0x19, 0x0, 0x0) 16:04:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x11, 0x3, &(0x7f0000000e80)=@framed, &(0x7f0000000f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:34 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f00000009c0)) 16:04:34 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 16:04:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) 16:04:34 executing program 3: accept$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 16:04:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000b00)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 16:04:34 executing program 4: clock_gettime(0x0, &(0x7f0000001d40)) 16:04:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 16:04:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002700)) 16:04:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 16:04:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0x5}, {}]}}) 16:04:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740), r0) 16:04:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 16:04:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000f80)={&(0x7f0000000e80), 0xc, &(0x7f0000000f40)={0x0}}, 0x0) 16:04:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 16:04:34 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) 16:04:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 16:04:34 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000004e80), 0xffffffffffffffff) 16:04:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x0, 0x0, 0x8}, 0x48) 16:04:34 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000017c0), 0xffffffffffffffff) 16:04:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) 16:04:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 16:04:34 executing program 3: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) 16:04:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 16:04:34 executing program 2: socketpair(0x0, 0x6d7e63f711569615, 0x0, 0x0) 16:04:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@dstaddrv4={0x10}], 0x10}, 0x0) 16:04:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}, @authinfo={0x10}], 0x2c}, 0x0) 16:04:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20104, 0x0, 0xffffff6c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x200}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd5a) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x10, 0x2}, 0x10) 16:04:34 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000140)={@local, @local, @val, {@ipv4}}, 0x0) 16:04:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002040)) 16:04:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000600)={0x0, @in, 0x0, 0x0, 0x7}, 0x9c) 16:04:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x3, 0x10}, 0x98) 16:04:35 executing program 3: clock_gettime(0x0, &(0x7f0000000100)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000140)) 16:04:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 16:04:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), &(0x7f0000000180)=0x8) 16:04:35 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 16:04:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000005780)={0x0, 0x1, &(0x7f00000055c0)=@raw=[@jmp], &(0x7f0000005600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x24, 0x1, 0x3}, 0x48) 16:04:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x2, 0x6}, 0x48) 16:04:35 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) 16:04:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 16:04:35 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) 16:04:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 16:04:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, 0x0}, 0x0) 16:04:35 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000380), 0x10) 16:04:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5, 0x0, 0x0, 0xb3550aa4ba87830a}, 0x9c) 16:04:35 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000500)=@raw=[@map_idx], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x80) 16:04:35 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000500)=@raw=[@map_idx], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c}, 0x1c}}, 0x0) 16:04:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 16:04:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x426}, 0x1c}}, 0x0) 16:04:35 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) 16:04:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', 0x0}) 16:04:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x11, 0x0, 0x0) 16:04:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6840, 0x0) 16:04:35 executing program 2: socketpair(0x1, 0x0, 0x20, &(0x7f0000000000)) 16:04:35 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 16:04:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 16:04:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002240)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x4}]}, 0x18}}, 0x0) 16:04:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, 0x0}) 16:04:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2032, 0x0, 0x0) 16:04:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@dev, @mcast2, @private1, 0xff}) 16:04:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 16:04:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000)=0x9, 0x4) 16:04:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x6, 0x0, 0x0) 16:04:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000002880)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}}) 16:04:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000140), 0x4) 16:04:35 executing program 0: socket$inet(0x2, 0x0, 0xec07) 16:04:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x5, 0x0, 0x0) 16:04:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0xf, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flow={{0x9}, {0x8c4, 0x2, [@TCA_FLOW_BASECLASS={0x8}, @TCA_FLOW_POLICE={0x4}, @TCA_FLOW_PERTURB={0x8}, @TCA_FLOW_EMATCHES={0x6c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_IPSET={0x10}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_FLOW_BASECLASS={0x8}, @TCA_FLOW_POLICE={0x820, 0xa, 0x0, 0x1, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}]}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_KEYS={0x8}, @TCA_FLOW_ADDEND={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_tcindex={{0xc}, {0x1594, 0x2, [@TCA_TCINDEX_ACT={0x1578, 0x7, [@m_ct={0x70, 0x0, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8}, @TCA_CT_MARK_MASK={0x8}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @loopback}]}, {0x19, 0x6, "7dc4d3a408a99039eea6e7e65f06aa62ddfb2151dd"}, {0xc}, {0xc}}}, @m_ife={0x158, 0x0, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x10, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_DMAC={0xa, 0x3, @link_local}, @TCA_IFE_METALST={0x2c, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8}, @IFE_META_PRIO={0x8}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_TYPE={0x6}]}, {0xd1, 0x6, "0c242947243f3e53fd74d8fb69fabecd1f1cf934a39ae7a9b306caf79768257bb5a508cea24c23f7f596a1fb86cf2af78e37fc274dcdf1c4a9a75e15fd8a64874432febaa9ea5d0caa27d4dcb561a3585fc3a6f955895219f7861e546b73a066d9bbe3f68d2afc5b14ab8b40d07370c574d7dc0da9390944f943a90d33907bb295daa39453b86d2372295f21e0cc0409e4024ff9faff35db81879e8e1f4f04e8074432441544e90ac96ae4e07f4aeeff60cbabfa3c1eeb032ad7fcc1dec4225385f09461d4e574635f118c82e6"}, {0xc}, {0xc}}}, @m_skbedit={0xe4, 0x0, 0x0, 0x0, {{0xc}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0xad, 0x6, "e4cbdbf801b062adeb6523d917247e03febc5adc2df3a4e70b60da538e55c6609d60098ebc237be960e555b22119fe10ceab194364c72b49cd5601f6938c3fe29e47c4346dbcee356438795f21da536c534fe77d63efec6a89bba5d5479954ec3105ebd729849406cd67b4fd4d341a0b763d810bce2c3d0f4cc55bece4da9f0cc7a35fc707612f0e51d1eae746ce67cb7106f2afcce8af00a46212d6a2d97b535a0563af234300d9c1"}, {0xc}, {0xc}}}, @m_xt={0x15c, 0x0, 0x0, 0x0, {{0x7}, {0x108, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xbd, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "8deb232593984270bb8f07db04fb7e7c2fda897a67f2957ce72a17eac6b9cb7ff9242c997251678f35ce39826a3154b044c496acc98d6b2aa05c43f067586782d0bc6a5b25cf23b1dd9cce19789252f5bc21dd4c6e54e85db5e12d73b836ee371d434d2a216f037697938651336faca03e30bd11adbb91dff727e029c55d4a9f49bbea366ecbb907f57a0a01116e024bf9d82a"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x2d, 0x6, "d51d6f81a3c2dcf501f0c3ab1671402146170222f7276e2493567fb6efe3417f7a973fb06a4eb2c673"}, {0xc}, {0xc}}}, @m_sample={0xcc, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x3d, 0x6, "77b55be188c57f787e639d5a8a9550b22f80333f47610208028f8adc77713583554fb3f76e52e6bd9deb0f8ed6195547c9a5422fc7f4f894a0"}, {0xc}, {0xc}}}, @m_connmark={0x10a0, 0x0, 0x0, 0x0, {{0xd}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xffd, 0x6, "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"}, {0xc}, {0xc}}}]}, @TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}]}}]}, 0x1ec4}}, 0x0) 16:04:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 16:04:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000000)={@empty, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 16:04:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x0) 16:04:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 16:04:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000280), 0x4) 16:04:36 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x78c}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 16:04:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x31, 0x0, 0x0) 16:04:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="a3", 0x1}], 0x1, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 16:04:36 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={0x0, r0+10000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x2]}, 0x8}) 16:04:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 16:04:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x894c, 0x0) 16:04:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x5, 0x0, 0x0, 0x9}, 0x48) 16:04:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 16:04:36 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x2000000c}) 16:04:36 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 16:04:36 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000440)="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", 0x2ac}], 0x1}}], 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000006c0), 0x1, 0x0) 16:04:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) 16:04:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x2000c000, 0x0, 0x12) 16:04:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="097765873976"}]}, 0x30}}, 0x0) 16:04:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 16:04:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 16:04:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 16:04:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000005c0)) 16:04:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), 0x4) 16:04:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 16:04:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="03"], 0x1c}}, 0x0) 16:04:36 executing program 3: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0xa441c34fa106b330) 16:04:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000005c0)) 16:04:36 executing program 1: bind$phonet(0xffffffffffffffff, 0x0, 0x0) 16:04:36 executing program 4: socketpair(0xb5b34d7b7610ca1d, 0x0, 0x0, &(0x7f0000000040)) 16:04:36 executing program 5: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) bind$bt_rfcomm(r0, 0x0, 0x0) 16:04:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000940)=ANY=[], 0x960}}, 0x0) 16:04:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="03002bbd7000fddbdf250e"], 0x1c}}, 0x0) 16:04:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 16:04:36 executing program 4: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) 16:04:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 16:04:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter, 0x48) 16:04:36 executing program 3: bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 16:04:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000012c0)={0x0, 0x960}}, 0x0) 16:04:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='`'], 0x960}}, 0x0) 16:04:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x8, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe04) 16:04:36 executing program 3: socket(0x28, 0x0, 0x9) 16:04:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 16:04:36 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:04:36 executing program 2: syz_emit_ethernet(0x34, &(0x7f0000000340)={@broadcast, @broadcast, @val={@void}, {@generic={0x88f7, "9aef0b29df4c42607949764a55e493542f1dac785be918596b60aa55b9ef1b6bdec8"}}}, 0x0) 16:04:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, &(0x7f0000000080)={'erspan0\x00', 0x0}) 16:04:36 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}, 0x7}, 0x0) 16:04:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x208}, 0x1, 0x0, 0x0, 0x50}, 0x40) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x18c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x279b9a5bc3cdbaaa, 0x0, 0x5}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_TUPLE_REPLY={0xc0, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x16}}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x25}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'pptp\x00'}}, @CTA_LABELS={0x20, 0x16, 0x1, 0x0, [0x3, 0x1000, 0xfff, 0x3ff, 0x8, 0x20, 0x101]}, @CTA_LABELS_MASK={0xc, 0x17, [0x10000, 0x5]}, @CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x6, 0x0, 0x2, 0xce, 0x636308b6, 0x6]}, @CTA_TUPLE_REPLY={0x28, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_PROTOINFO={0x1c, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x18, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x9}]}}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x696b}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:04:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000ff01000100000000000004000000fffff7ff5500feff00000051ecf292a300950000588000000000002bf4e4119f96d4d64421d6354f417a29f68e49c82726dd57c63a6eea5171dfee534e620fb368838d61a5a25626d05ab35fead2cdd3e150838a3ab83df8cae9894a5d74ca22d0e13a5010b801a1e144f226ea93e9ed116bab5b65ed21ee9bdeedd5c5f05bddcb05af5717dcc166795a34997ee4eeacf7deb4631b1bb6ae622e2ca2d383b4a73371e386373817a8d1bd2aea39ee8d98df8d1a957a27c2953181c34a7727e8a7e7aea84044e0979107619078d2d3539f1f5c8939fde5ecd4f8986a2ce0bf05"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x7, 0xe3, 0x304, r0, 0x828a, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x5}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="080000008000"}, 0x14) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x9}]}]}, 0x44}}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@loopback, r7}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x70, r7, 0x1, 0x3, 0x6, @random="d320a6392030"}, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f00000000c0)={0x0, 'batadv_slave_1\x00', {0x1}, 0x2}) [ 205.859628][ T7574] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:04:36 executing program 2: syz_emit_ethernet(0x34, &(0x7f0000000340)={@broadcast, @broadcast, @val={@void}, {@generic={0x88f7, "9aef0b29df4c42607949764a55e493542f1dac785be918596b60aa55b9ef1b6bdec8"}}}, 0x0) 16:04:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@dstopts={0x1d, 0xe, '\x00', [@hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x2}, @pad1, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x3, [0x80000001, 0x0, 0x7fffffff, 0xfff, 0x4375, 0x1000, 0x3, 0x6b3, 0x6]}}, @pad1, @jumbo={0xc2, 0x4, 0x7}]}, 0x80) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x8001, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x10040, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) r6 = epoll_create1(0xc8e4e84731ce96d) close(r6) connect$inet6(r5, &(0x7f00000002c0), 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) [ 205.974433][ T7574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.050649][ T7574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:04:37 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@deltaction={0x108, 0x31, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4810}, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000036f9f44380f2806a12000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r6) getsockname$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000ffffffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003540)=@newtfilter={0x24, 0x66, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000680)={@broadcast, @dev, 0x0}, &(0x7f00000006c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'ip6_vti0\x00', &(0x7f0000000700)={'ip6tnl0\x00', r3, 0x2f, 0x7f, 0x8, 0xfffff001, 0x0, @mcast2, @private1, 0x40, 0x20, 0x1, 0x8627}}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000b80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f00000007c0)={0x364, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r3}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x37}}}]}}]}, 0x364}, 0x1, 0x0, 0x0, 0x4001}, 0x8040) 16:04:37 executing program 2: syz_emit_ethernet(0x34, &(0x7f0000000340)={@broadcast, @broadcast, @val={@void}, {@generic={0x88f7, "9aef0b29df4c42607949764a55e493542f1dac785be918596b60aa55b9ef1b6bdec8"}}}, 0x0) [ 206.123228][ T7574] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 16:04:37 executing program 2: syz_emit_ethernet(0x34, &(0x7f0000000340)={@broadcast, @broadcast, @val={@void}, {@generic={0x88f7, "9aef0b29df4c42607949764a55e493542f1dac785be918596b60aa55b9ef1b6bdec8"}}}, 0x0) [ 206.285519][ T7583] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.336970][ T7583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.373983][ T7583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.446814][ T7583] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 16:04:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) accept(r0, &(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000040)=0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000f00)=[{&(0x7f00000006c0)="a3b5fba5d4f2e0650cbbe18b74fc90f2ffb07d952f5176d96b5155d0e392d49c4519619c0e181b252b9b6d7b1862ccb3a9b7b30ff37af685ee4c20c913457c6de8671e4bc02f1e27184f7100b68f472cd093fa3e6326147be85e3096cf6e356e68eef8dc1cae7e34247f86cb28384509049b00f63e0f5b2a342ceda25c2c42ef68bbc8f881876af89c850906089602ca4bfa69ba86cbb30dc19d0f3f72fd2da34e27777699d4c03dd6588cd1273d2a12d352e41972389fc9b4e9e128812711e0996753bece3f9285130353c2bdfbd0d8b775f7624fa16a07db37459c2a42", 0xde}, {&(0x7f0000000b40)="21c6ebaed1714e9a18bf2690e5e4190a3d50b88262e1bcd27f1b0274f0392e3861307ecd0d57d53c2fc4533e44ce23e4b94f5ecf481781b42fae61ffc3eafbcd04e792e91e9cd6e8820b824874b3b750f14e24effd9d7060bd06417a8f8dc9e0c176462e24a8d133ada908402100a5e74d73246ebd58b13e7eed22aab2be20f6ebeba73565ce8b17bc06711f16cba8c1b0d9e287fd8277", 0x97}, {&(0x7f0000000440)="02814281a4fef60918daa33827c2cd34560a9c279f21c49760cbdee5548ba0c71c6c55c4581a6a6c60a54d51aa56e1ef11", 0x31}, {&(0x7f0000000c00)="1c1a621590f44053e158c256ffe93fb523a80ac73d89592a0468abe6c66e394b7e3f05bf94728ec66f35d36072867c6fa9be6fae574ad23c1e546b2bb3cd28931cf2f44ed4e2acbbc562d502615596c512837f377ac71d7fa3e9350a11c455e96c15f70739a740cb713a08e56fafd51834cfb0a7e397c8916670883459633a3f424ab43edb7da83d54ebfa6b2249b3f8dc4ff39ce8952bdc155a289790624d6fc98a038b17809722b800a35ae2f248164f23656c1f0a621e3ba4bdd073811bf9ab3e39dd6d8dea04f3b310c1224de7fba223", 0xd2}, {&(0x7f00000007c0)="9a4a654df62b5cb206fc92d1282774e396479c860a10063f0f578fe906fda4fca17dacb38295ec14a9cf87b9c939088678be7f43cc400b123e323e73747761de8d7f382e49babfa901054ce5835f31554d42f2b129b43908fd411cdc8762f43fda69", 0x62}, {&(0x7f0000000d00)="baa428293523fde0febc63ab9db0fbcbe243696ae8a8a3e9911deea6299f7fa99965689911d37ec0193b18a348449184829d5eddd1ff7700"/70, 0x46}, {&(0x7f0000000d80)="e8ec7fc20a121d07aafa44110bb191e5cdfd020e8e216df637bbdacc16da992172b8ea091b15449289c80e305ac69ec7334f6abfdbf1dce45caa41c2902ed1d7941a810925083671c2b7066b39958226bbe8f0d65eb8aa03010f473ce59913846a19a315d9f216d6ecd2f834203ba25bd41debd7699c2cf25d79647e14e89a447c911e4c2f6ad37980d7bcde345545e1f60ff797d54beb8df1e4f5c62fc0eb699692e10fc1bad347b0c8c1", 0xab}, {&(0x7f0000000e40)="0c462c65ac58df1a504a78d069c81f01311203bb5b46becde260251088ce8274a836e0ab74b9fa8818e54559fa5f28fc84415474ee906954a351a32da5236afe8328c521df1182900fc3875cf342205beb27fc5ccc82e1ab4508612d351bd2b3a0901713a04dea9d2f0ffbf9cf26bdc776f3bacf5e57a45334f175d656bac37b2cd09c3ad5", 0x85}], 0x8, &(0x7f0000000a40)=[@ip_retopts={{0x88, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x73, [@dev={0xac, 0x14, 0x14, 0x35}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @remote, @loopback]}, @generic={0x83, 0x2}, @timestamp_addr={0x44, 0x1c, 0x96, 0x1, 0x2, [{@multicast1, 0x80000001}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@rand_addr=0x64010101, 0x6}]}, @generic={0x94, 0x6, "fc777b78"}, @timestamp_prespec={0x44, 0x14, 0xd0, 0x3, 0xa, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@multicast1, 0x8}]}, @end, @generic={0x89, 0x11, "2b87d7259b9aca9aceb0a1d6289a66"}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xe007}}], 0xa0}, 0xc000) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000f80)={0x70, r2, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9f, 0x80}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x18e}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2004}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.events.local\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x400c089}, 0x4000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r4, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC, @ANYRES8], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) writev(r3, &(0x7f0000000140)=[{&(0x7f00000001c0)="c5f9d533e632229edb77a65938fb4f83dfffdcd3f0c83b4ec61df70eb57c6aebff97df1a55d71740d58507244d12bc722a58dc52cd152e174f56e9f3627d", 0x3e}, {&(0x7f0000000280)="ce36e8088d7a89fb4bad14930bfcddde952fd5a4cfb3fc9984c815cf43a4cf5d96989632e7692911fc5530ee05f508fda58e93268b6b1e306a35003e94655b6fcecafbdfa2e0944ca1e4df33470e3241acec28512ace7892323c9ff4e9af06aadae6d8d18d9b2627b47d0959a4c6e52401066856aec26d620e3e388abfaafef53aa08a", 0x83}], 0x2) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r7, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r7, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 16:04:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r1, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r7, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) syz_emit_ethernet(0x53, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r7, @ANYRESHEX=r5, @ANYRES16=r1, @ANYRES8=r3, @ANYRES32=r0, @ANYRESOCT=r3], 0x0) 16:04:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x208}, 0x1, 0x0, 0x0, 0x50}, 0x40) (async) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) (async) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) (async) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x18c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x279b9a5bc3cdbaaa, 0x0, 0x5}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_TUPLE_REPLY={0xc0, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x16}}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x25}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'pptp\x00'}}, @CTA_LABELS={0x20, 0x16, 0x1, 0x0, [0x3, 0x1000, 0xfff, 0x3ff, 0x8, 0x20, 0x101]}, @CTA_LABELS_MASK={0xc, 0x17, [0x10000, 0x5]}, @CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x6, 0x0, 0x2, 0xce, 0x636308b6, 0x6]}, @CTA_TUPLE_REPLY={0x28, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_PROTOINFO={0x1c, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x18, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x9}]}}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x696b}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 206.514118][ T7593] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 16:04:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000ff01000100000000000004000000fffff7ff5500feff00000051ecf292a300950000588000000000002bf4e4119f96d4d64421d6354f417a29f68e49c82726dd57c63a6eea5171dfee534e620fb368838d61a5a25626d05ab35fead2cdd3e150838a3ab83df8cae9894a5d74ca22d0e13a5010b801a1e144f226ea93e9ed116bab5b65ed21ee9bdeedd5c5f05bddcb05af5717dcc166795a34997ee4eeacf7deb4631b1bb6ae622e2ca2d383b4a73371e386373817a8d1bd2aea39ee8d98df8d1a957a27c2953181c34a7727e8a7e7aea84044e0979107619078d2d3539f1f5c8939fde5ecd4f8986a2ce0bf05"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be2566cd07230430a47f50b9464ad7778510389ce70c47c896ce0bce66a245ad98a6f77ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017cfa6fa26fa7a34700de60beac671e8e8fdecb0358a3daf5ce6f6abde938bfb8f03bfd4d3251e423fa71f871ab5c2ff88afc60e45f70983826fb8579c1fbc5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b80039a9a496ab2e08e8623d44137f34bfed709e5641efc16e9c1e2c9bbfa3ff590286300e4965727c642dcbdd4ad8cc1e452febc200b44b238"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) (rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x7, 0xe3, 0x304, r0, 0x828a, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x5}, 0x48) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000100)=0x2, 0x4) (async) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="080000008000"}, 0x14) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x9}]}]}, 0x44}}, 0x0) (async) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@loopback, r7}, 0x14) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x70, r7, 0x1, 0x3, 0x6, @random="d320a6392030"}, 0x14) (async, rerun: 32) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f00000000c0)={0x0, 'batadv_slave_1\x00', {0x1}, 0x2}) (rerun: 32) [ 206.586962][ T7602] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:04:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@dstopts={0x1d, 0xe, '\x00', [@hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x2}, @pad1, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x3, [0x80000001, 0x0, 0x7fffffff, 0xfff, 0x4375, 0x1000, 0x3, 0x6b3, 0x6]}}, @pad1, @jumbo={0xc2, 0x4, 0x7}]}, 0x80) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x8001, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x10040, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) r6 = epoll_create1(0xc8e4e84731ce96d) close(r6) connect$inet6(r5, &(0x7f00000002c0), 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x3, 0x7) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@dstopts={0x1d, 0xe, '\x00', [@hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x2}, @pad1, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x3, [0x80000001, 0x0, 0x7fffffff, 0xfff, 0x4375, 0x1000, 0x3, 0x6b3, 0x6]}}, @pad1, @jumbo={0xc2, 0x4, 0x7}]}, 0x80) (async) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x8001, 0x4) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) (async) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x10040, 0x0) (async) socket$inet6(0xa, 0x3, 0x7) (async) epoll_create1(0xc8e4e84731ce96d) (async) close(r6) (async) connect$inet6(r5, &(0x7f00000002c0), 0x1c) (async) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) (async) 16:04:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) (async, rerun: 32) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0802000001030101000000000000000003000008f4010f80300001802c0001801400030000000000000000000000ffffe000000114000400fc02000000000000000000000000000108000540000007ff500002802c00018014000300ff02000000000000000000000000000114000400fc0200000000000000000000000000000c00028005000100010000001400018008000100ac1e010108000200ac1e000108000840000000030f000600746674702d32303030300000080005400000000930010a8008000140fd000000d00002800c00028005000100060000002c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100b00000002c000180140003002001000000000000000000000000000214000400fe8000000000000000000000000000aa1400018008000100ac1e010108000200ffffffff0c000280050001008800000014000180080001007f00000108000200e00000021400018008000100ffffffff08000200ffffffff06000340000100000c00028005000100880000000800014000000000080001400000000044000280060003400003000006000340000200001400018008000100ac1e0101080002007f0000010c0002800500010082000000060003400004000006000340000400000e0006006674702d323030303000000008000440000096c1"], 0x208}, 0x1, 0x0, 0x0, 0x50}, 0x40) (rerun: 32) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) (async) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x18c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x279b9a5bc3cdbaaa, 0x0, 0x5}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_TUPLE_REPLY={0xc0, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x16}}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x25}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'pptp\x00'}}, @CTA_LABELS={0x20, 0x16, 0x1, 0x0, [0x3, 0x1000, 0xfff, 0x3ff, 0x8, 0x20, 0x101]}, @CTA_LABELS_MASK={0xc, 0x17, [0x10000, 0x5]}, @CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x6, 0x0, 0x2, 0xce, 0x636308b6, 0x6]}, @CTA_TUPLE_REPLY={0x28, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_PROTOINFO={0x1c, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x18, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x9}]}}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x696b}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 16:04:37 executing program 3: r0 = socket(0x10, 0x803, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r2 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@deltaction={0x108, 0x31, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4810}, 0x8000) (async) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000036f9f44380f2806a12000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r6) (async, rerun: 32) getsockname$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) (rerun: 32) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000ffffffffffff000000000900010063616b65"], 0x34}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003540)=@newtfilter={0x24, 0x66, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) (async, rerun: 64) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) (async, rerun: 64) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000680)={@broadcast, @dev, 0x0}, &(0x7f00000006c0)=0xc) (async, rerun: 64) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'ip6_vti0\x00', &(0x7f0000000700)={'ip6tnl0\x00', r3, 0x2f, 0x7f, 0x8, 0xfffff001, 0x0, @mcast2, @private1, 0x40, 0x20, 0x1, 0x8627}}) (rerun: 64) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000b80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f00000007c0)={0x364, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r3}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x37}}}]}}]}, 0x364}, 0x1, 0x0, 0x0, 0x4001}, 0x8040) 16:04:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r1, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) (async, rerun: 64) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (rerun: 64) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r7, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) (async, rerun: 64) syz_emit_ethernet(0x53, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r7, @ANYRESHEX=r5, @ANYRES16=r1, @ANYRES8=r3, @ANYRES32=r0, @ANYRESOCT=r3], 0x0) (rerun: 64) 16:04:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000ff01000100000000000004000000fffff7ff5500feff00000051ecf292a300950000588000000000002bf4e4119f96d4d64421d6354f417a29f68e49c82726dd57c63a6eea5171dfee534e620fb368838d61a5a25626d05ab35fead2cdd3e150838a3ab83df8cae9894a5d74ca22d0e13a5010b801a1e144f226ea93e9ed116bab5b65ed21ee9bdeedd5c5f05bddcb05af5717dcc166795a34997ee4eeacf7deb4631b1bb6ae622e2ca2d383b4a73371e386373817a8d1bd2aea39ee8d98df8d1a957a27c2953181c34a7727e8a7e7aea84044e0979107619078d2d3539f1f5c8939fde5ecd4f8986a2ce0bf05"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x7, 0xe3, 0x304, r0, 0x828a, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x5}, 0x48) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) r2 = socket$packet(0x11, 0x2, 0x300) (async) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="080000008000"}, 0x14) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x9}]}]}, 0x44}}, 0x0) (async) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@loopback, r7}, 0x14) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x70, r7, 0x1, 0x3, 0x6, @random="d320a6392030"}, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f00000000c0)={0x0, 'batadv_slave_1\x00', {0x1}, 0x2}) 16:04:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@deltaction={0x108, 0x31, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4810}, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000036f9f44380f2806a12000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r6) getsockname$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000ffffffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003540)=@newtfilter={0x24, 0x66, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000680)={@broadcast, @dev, 0x0}, &(0x7f00000006c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'ip6_vti0\x00', &(0x7f0000000700)={'ip6tnl0\x00', r3, 0x2f, 0x7f, 0x8, 0xfffff001, 0x0, @mcast2, @private1, 0x40, 0x20, 0x1, 0x8627}}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000b80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f00000007c0)={0x364, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r3}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x37}}}]}}]}, 0x364}, 0x1, 0x0, 0x0, 0x4001}, 0x8040) 16:04:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) r1 = accept4$x25(r0, &(0x7f0000000100)={0x9, @remote}, &(0x7f0000000140)=0x12, 0x80000) splice(r0, &(0x7f00000000c0)=0x7fffffffffffffff, r1, &(0x7f0000000180)=0x4, 0x0, 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x541b, 0x0) 16:04:38 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@deltaction={0x108, 0x31, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4810}, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000036f9f44380f2806a12000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r6) getsockname$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000ffffffffffff000000000900010063616b65"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003540)=@newtfilter={0x24, 0x66, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000680)={@broadcast, @dev, 0x0}, &(0x7f00000006c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'ip6_vti0\x00', &(0x7f0000000700)={'ip6tnl0\x00', r3, 0x2f, 0x7f, 0x8, 0xfffff001, 0x0, @mcast2, @private1, 0x40, 0x20, 0x1, 0x8627}}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000b80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f00000007c0)={0x364, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r3}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x37}}}]}}]}, 0x364}, 0x1, 0x0, 0x0, 0x4001}, 0x8040) socket(0x10, 0x803, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@deltaction={0x108, 0x31, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4810}, 0x8000) (async) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000036f9f44380f2806a12000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r6) (async) getsockname$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) (async) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000ffffffffffff000000000900010063616b65"], 0x34}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000003540)=@newtfilter={0x24, 0x66, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) (async) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) (async) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000680)={@broadcast, @dev}, &(0x7f00000006c0)=0xc) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'ip6_vti0\x00', &(0x7f0000000700)={'ip6tnl0\x00', r3, 0x2f, 0x7f, 0x8, 0xfffff001, 0x0, @mcast2, @private1, 0x40, 0x20, 0x1, 0x8627}}) (async) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000b80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f00000007c0)={0x364, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x190, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r3}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x37}}}]}}]}, 0x364}, 0x1, 0x0, 0x0, 0x4001}, 0x8040) (async) [ 207.065788][ T7647] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 207.142499][ T7647] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 207.268380][ T7651] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 207.336221][ T7651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:04:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) accept(r0, &(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000040)=0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000f00)=[{&(0x7f00000006c0)="a3b5fba5d4f2e0650cbbe18b74fc90f2ffb07d952f5176d96b5155d0e392d49c4519619c0e181b252b9b6d7b1862ccb3a9b7b30ff37af685ee4c20c913457c6de8671e4bc02f1e27184f7100b68f472cd093fa3e6326147be85e3096cf6e356e68eef8dc1cae7e34247f86cb28384509049b00f63e0f5b2a342ceda25c2c42ef68bbc8f881876af89c850906089602ca4bfa69ba86cbb30dc19d0f3f72fd2da34e27777699d4c03dd6588cd1273d2a12d352e41972389fc9b4e9e128812711e0996753bece3f9285130353c2bdfbd0d8b775f7624fa16a07db37459c2a42", 0xde}, {&(0x7f0000000b40)="21c6ebaed1714e9a18bf2690e5e4190a3d50b88262e1bcd27f1b0274f0392e3861307ecd0d57d53c2fc4533e44ce23e4b94f5ecf481781b42fae61ffc3eafbcd04e792e91e9cd6e8820b824874b3b750f14e24effd9d7060bd06417a8f8dc9e0c176462e24a8d133ada908402100a5e74d73246ebd58b13e7eed22aab2be20f6ebeba73565ce8b17bc06711f16cba8c1b0d9e287fd8277", 0x97}, {&(0x7f0000000440)="02814281a4fef60918daa33827c2cd34560a9c279f21c49760cbdee5548ba0c71c6c55c4581a6a6c60a54d51aa56e1ef11", 0x31}, {&(0x7f0000000c00)="1c1a621590f44053e158c256ffe93fb523a80ac73d89592a0468abe6c66e394b7e3f05bf94728ec66f35d36072867c6fa9be6fae574ad23c1e546b2bb3cd28931cf2f44ed4e2acbbc562d502615596c512837f377ac71d7fa3e9350a11c455e96c15f70739a740cb713a08e56fafd51834cfb0a7e397c8916670883459633a3f424ab43edb7da83d54ebfa6b2249b3f8dc4ff39ce8952bdc155a289790624d6fc98a038b17809722b800a35ae2f248164f23656c1f0a621e3ba4bdd073811bf9ab3e39dd6d8dea04f3b310c1224de7fba223", 0xd2}, {&(0x7f00000007c0)="9a4a654df62b5cb206fc92d1282774e396479c860a10063f0f578fe906fda4fca17dacb38295ec14a9cf87b9c939088678be7f43cc400b123e323e73747761de8d7f382e49babfa901054ce5835f31554d42f2b129b43908fd411cdc8762f43fda69", 0x62}, {&(0x7f0000000d00)="baa428293523fde0febc63ab9db0fbcbe243696ae8a8a3e9911deea6299f7fa99965689911d37ec0193b18a348449184829d5eddd1ff7700"/70, 0x46}, {&(0x7f0000000d80)="e8ec7fc20a121d07aafa44110bb191e5cdfd020e8e216df637bbdacc16da992172b8ea091b15449289c80e305ac69ec7334f6abfdbf1dce45caa41c2902ed1d7941a810925083671c2b7066b39958226bbe8f0d65eb8aa03010f473ce59913846a19a315d9f216d6ecd2f834203ba25bd41debd7699c2cf25d79647e14e89a447c911e4c2f6ad37980d7bcde345545e1f60ff797d54beb8df1e4f5c62fc0eb699692e10fc1bad347b0c8c1", 0xab}, {&(0x7f0000000e40)="0c462c65ac58df1a504a78d069c81f01311203bb5b46becde260251088ce8274a836e0ab74b9fa8818e54559fa5f28fc84415474ee906954a351a32da5236afe8328c521df1182900fc3875cf342205beb27fc5ccc82e1ab4508612d351bd2b3a0901713a04dea9d2f0ffbf9cf26bdc776f3bacf5e57a45334f175d656bac37b2cd09c3ad5", 0x85}], 0x8, &(0x7f0000000a40)=[@ip_retopts={{0x88, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x73, [@dev={0xac, 0x14, 0x14, 0x35}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @remote, @loopback]}, @generic={0x83, 0x2}, @timestamp_addr={0x44, 0x1c, 0x96, 0x1, 0x2, [{@multicast1, 0x80000001}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@rand_addr=0x64010101, 0x6}]}, @generic={0x94, 0x6, "fc777b78"}, @timestamp_prespec={0x44, 0x14, 0xd0, 0x3, 0xa, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@multicast1, 0x8}]}, @end, @generic={0x89, 0x11, "2b87d7259b9aca9aceb0a1d6289a66"}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xe007}}], 0xa0}, 0xc000) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000f80)={0x70, r2, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9f, 0x80}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x18e}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2004}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.events.local\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x400c089}, 0x4000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r4, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC, @ANYRES8], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) writev(r3, &(0x7f0000000140)=[{&(0x7f00000001c0)="c5f9d533e632229edb77a65938fb4f83dfffdcd3f0c83b4ec61df70eb57c6aebff97df1a55d71740d58507244d12bc722a58dc52cd152e174f56e9f3627d", 0x3e}, {&(0x7f0000000280)="ce36e8088d7a89fb4bad14930bfcddde952fd5a4cfb3fc9984c815cf43a4cf5d96989632e7692911fc5530ee05f508fda58e93268b6b1e306a35003e94655b6fcecafbdfa2e0944ca1e4df33470e3241acec28512ace7892323c9ff4e9af06aadae6d8d18d9b2627b47d0959a4c6e52401066856aec26d620e3e388abfaafef53aa08a", 0x83}], 0x2) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r7, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r7, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) accept(r0, &(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000040)=0x80) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000f00)=[{&(0x7f00000006c0)="a3b5fba5d4f2e0650cbbe18b74fc90f2ffb07d952f5176d96b5155d0e392d49c4519619c0e181b252b9b6d7b1862ccb3a9b7b30ff37af685ee4c20c913457c6de8671e4bc02f1e27184f7100b68f472cd093fa3e6326147be85e3096cf6e356e68eef8dc1cae7e34247f86cb28384509049b00f63e0f5b2a342ceda25c2c42ef68bbc8f881876af89c850906089602ca4bfa69ba86cbb30dc19d0f3f72fd2da34e27777699d4c03dd6588cd1273d2a12d352e41972389fc9b4e9e128812711e0996753bece3f9285130353c2bdfbd0d8b775f7624fa16a07db37459c2a42", 0xde}, {&(0x7f0000000b40)="21c6ebaed1714e9a18bf2690e5e4190a3d50b88262e1bcd27f1b0274f0392e3861307ecd0d57d53c2fc4533e44ce23e4b94f5ecf481781b42fae61ffc3eafbcd04e792e91e9cd6e8820b824874b3b750f14e24effd9d7060bd06417a8f8dc9e0c176462e24a8d133ada908402100a5e74d73246ebd58b13e7eed22aab2be20f6ebeba73565ce8b17bc06711f16cba8c1b0d9e287fd8277", 0x97}, {&(0x7f0000000440)="02814281a4fef60918daa33827c2cd34560a9c279f21c49760cbdee5548ba0c71c6c55c4581a6a6c60a54d51aa56e1ef11", 0x31}, {&(0x7f0000000c00)="1c1a621590f44053e158c256ffe93fb523a80ac73d89592a0468abe6c66e394b7e3f05bf94728ec66f35d36072867c6fa9be6fae574ad23c1e546b2bb3cd28931cf2f44ed4e2acbbc562d502615596c512837f377ac71d7fa3e9350a11c455e96c15f70739a740cb713a08e56fafd51834cfb0a7e397c8916670883459633a3f424ab43edb7da83d54ebfa6b2249b3f8dc4ff39ce8952bdc155a289790624d6fc98a038b17809722b800a35ae2f248164f23656c1f0a621e3ba4bdd073811bf9ab3e39dd6d8dea04f3b310c1224de7fba223", 0xd2}, {&(0x7f00000007c0)="9a4a654df62b5cb206fc92d1282774e396479c860a10063f0f578fe906fda4fca17dacb38295ec14a9cf87b9c939088678be7f43cc400b123e323e73747761de8d7f382e49babfa901054ce5835f31554d42f2b129b43908fd411cdc8762f43fda69", 0x62}, {&(0x7f0000000d00)="baa428293523fde0febc63ab9db0fbcbe243696ae8a8a3e9911deea6299f7fa99965689911d37ec0193b18a348449184829d5eddd1ff7700"/70, 0x46}, {&(0x7f0000000d80)="e8ec7fc20a121d07aafa44110bb191e5cdfd020e8e216df637bbdacc16da992172b8ea091b15449289c80e305ac69ec7334f6abfdbf1dce45caa41c2902ed1d7941a810925083671c2b7066b39958226bbe8f0d65eb8aa03010f473ce59913846a19a315d9f216d6ecd2f834203ba25bd41debd7699c2cf25d79647e14e89a447c911e4c2f6ad37980d7bcde345545e1f60ff797d54beb8df1e4f5c62fc0eb699692e10fc1bad347b0c8c1", 0xab}, {&(0x7f0000000e40)="0c462c65ac58df1a504a78d069c81f01311203bb5b46becde260251088ce8274a836e0ab74b9fa8818e54559fa5f28fc84415474ee906954a351a32da5236afe8328c521df1182900fc3875cf342205beb27fc5ccc82e1ab4508612d351bd2b3a0901713a04dea9d2f0ffbf9cf26bdc776f3bacf5e57a45334f175d656bac37b2cd09c3ad5", 0x85}], 0x8, &(0x7f0000000a40)=[@ip_retopts={{0x88, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x73, [@dev={0xac, 0x14, 0x14, 0x35}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @remote, @loopback]}, @generic={0x83, 0x2}, @timestamp_addr={0x44, 0x1c, 0x96, 0x1, 0x2, [{@multicast1, 0x80000001}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@rand_addr=0x64010101, 0x6}]}, @generic={0x94, 0x6, "fc777b78"}, @timestamp_prespec={0x44, 0x14, 0xd0, 0x3, 0xa, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@multicast1, 0x8}]}, @end, @generic={0x89, 0x11, "2b87d7259b9aca9aceb0a1d6289a66"}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xe007}}], 0xa0}, 0xc000) (async) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000f80)={0x70, r2, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9f, 0x80}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x18e}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2004}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.events.local\x00', 0x275a, 0x0) (async) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x400c089}, 0x4000) (async) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r4, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC, @ANYRES8], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) (async) writev(r3, &(0x7f0000000140)=[{&(0x7f00000001c0)="c5f9d533e632229edb77a65938fb4f83dfffdcd3f0c83b4ec61df70eb57c6aebff97df1a55d71740d58507244d12bc722a58dc52cd152e174f56e9f3627d", 0x3e}, {&(0x7f0000000280)="ce36e8088d7a89fb4bad14930bfcddde952fd5a4cfb3fc9984c815cf43a4cf5d96989632e7692911fc5530ee05f508fda58e93268b6b1e306a35003e94655b6fcecafbdfa2e0944ca1e4df33470e3241acec28512ace7892323c9ff4e9af06aadae6d8d18d9b2627b47d0959a4c6e52401066856aec26d620e3e388abfaafef53aa08a", 0x83}], 0x2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) (async) syz_init_net_socket$llc(0x1a, 0x1, 0x0) (async) connect$llc(r7, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) (async) sendmmsg(r7, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) (async) 16:04:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) r1 = accept4$x25(r0, &(0x7f0000000100)={0x9, @remote}, &(0x7f0000000140)=0x12, 0x80000) splice(r0, &(0x7f00000000c0)=0x7fffffffffffffff, r1, &(0x7f0000000180)=0x4, 0x0, 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x541b, 0x0) 16:04:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r1, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r7, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) syz_emit_ethernet(0x53, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r7, @ANYRESHEX=r5, @ANYRES16=r1, @ANYRES8=r3, @ANYRES32=r0, @ANYRESOCT=r3], 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r1, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r7, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) (async) syz_emit_ethernet(0x53, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r7, @ANYRESHEX=r5, @ANYRES16=r1, @ANYRES8=r3, @ANYRES32=r0, @ANYRESOCT=r3], 0x0) (async) 16:04:38 executing program 4: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x4, 0x61, [0x8, 0x0, 0x4, 0x9, 0x2e, 0x674a4c38], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/97}, &(0x7f0000000140)=0x78) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @initdev}, &(0x7f00000001c0)=0xc) recvfrom(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x74, 0x20, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x925, @mcast1, 0x7}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="fcbbd61b34", 0x5}, {&(0x7f0000000340)="7baa56bc44297c75152e3be05beb13c37e", 0x11}], 0x2, &(0x7f00000003c0)=[{0x80, 0x10f, 0x4, "cb09d1d44a7654f4c87a9abba986a451e637609f2e66b6456b980ed79e5f013a73044b6ceb2b251addcc6891e093199ffd9f74a735588381c1244c2c89c8bd927c64caed57551a1360a984d4851ec5b7229840ccbe1c28171a5f3810f9c3504cba486927f8faebc980d47fcc"}, {0x70, 0x10a, 0x4, "b316d280176b12ad648e52ee2fe44229f1c1aafedd797e7ef8861f614d7349bd23814bd33b1128ab5ed486433121d282381de6f4b9fdba79ca5ae4952c02a1c1ddb022ab6a46c9180c2e9c99791ec1a4617ca7bc281ec883d2d6e83d5e"}, {0x68, 0x117, 0x3, "0f1015a9104408744cbf4e3c56bd2ab5180630bb60dab7e8334aa46e66b2c09eeb73086e78bc691329fecc67dda85f937c9267debe6abf4b21701284df17d969dc5b1c03d4b70d97cf3ac6831f50cc790164c29cd9f4"}, {0xf8, 0xff, 0x3, "ab16d64aea943260398e5e66b1465477107c42639f815e9bd6c4aee3becb0a87fad74df2e5aab16b7c370895981b8c898686c46e5f3109349085f294ef5a4e41a1a49fd54772edd428d5c6df5ea8d9ce98ba4362bf7a281d1327a1fcfaf106433389918c4e7c2a09b8aa30358fac9d59557bca2c9c7b91e7c3652a9e3fa9e8595ce1c6ff257c786293db218acc01a3a72827fcf75d5b4b6bb664d3d1650031d690f290b9887274a6507d75b8cf8fa2d7d68c6194326e915a35cc2877d6025f55bb8dbd0ef9d31e2e3fb794eceb876faab5bfe1c4314e092c7a0ecc640fc031829ec55a56daf491"}, {0x90, 0x1, 0x4, "992f24395f9e8dbd5e3ccc80db27e7ae89d6d318834bb766b5ed42a83792dc4397299ac8526eb92d541e8ff5c2228b3f7d474b3473cbd5f0cb8c297e7a75912c4cbe845384d81721c1a2a1a370b9eb8bc1fac9b9cc1d3559ab63bffd803be25b41a13e4aefa84558aa96ea2c8b31a18b2a37a82cacd17d3726884a81"}, {0x50, 0x107, 0x5, "4631cfc4906ea0a660a9a2351295c4748cd38de5fe1d0c54e3e98766a76e36acd615aaada1a23713500cb77aeb26419e745d770fd2afde7fb0cf16"}, {0x58, 0x84, 0x2, "f3e1b84d36aa13a5c55441149353b31d30d4bcd8201671523afc75e00bf0da3f57315187b7e45b7b3d500fad8df7b6898d2d89b45474ad98b4ca9288b8ba5d53fccefd7cc991423f"}], 0x388}}, {{&(0x7f0000000780)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null]}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000800)="05a256326697b8fabcfb3754559e1da75c05b6f3bfed4502506b4157e351ed4850923b601ba751e745c2f270eabb504d5ed3beb5eda9a5263e6c17f968e6f8328b8cd37d4fe1d4b6114731", 0x4b}, {&(0x7f0000000880)="1ece8dd6298a47a841e60a47168c5671fc55de90d47d86b77e3a655dacfa2a2de66e1094449ff80411c622d4596c4ef687885dad195c0bd5abdc8a0c497b06ac0b", 0x41}, {&(0x7f0000000900)="654e5eb19cfe7409c3b522b23961a3606e310573ddfa0859f5903a0dc800d7b020563b0579bdf1f2c6182d18b9e61596cfb25f09bc2c7aa641", 0x39}, {&(0x7f0000000940)="afb3dbb9d789bcc51161c81b89be0419a7e52e350a2971e2062d732ce39fa6d3092b2675aef99c09b776837194e9004ccdabec3f0accfdab3695f60eda65138c3d321037f15f5ee0a5845fccbc68d7f46477fd36fa4742a4dc92780d13ae105fea1d6c89f2d9eed9068eb4c69e1958984527207656096c535e", 0x79}, {&(0x7f00000009c0)="a3aad6ab7e21cd54de41367d35f346070a540c43be6619c14af55f3773ce0f89c18b1d82bebad93214ac95a77921db08cd66e6b5eee137ca6162d451b075851f55944eaa3829c7a79dc1a2648041c6b6987b1d91d643f845e637cc95d82549f6d839da2a9ee48b6f7ba9783642a18b76f99bf1e4affd136d7494e20f925ebc0eff1bfc17a01f8d84cd7b8874b369cd1cde554be430299f01fa76fd193d203377fa086ed430b8d73531c55c3bb4cf76660d9becdc7e1cd0ebc9f00d2f5c6b93b34551c120623efe273c80ad089b10d54e402beccb7099ad4d87010decd75b0decfa461d2b6811", 0xe6}, {&(0x7f0000000ac0)="8c", 0x1}, {&(0x7f0000000b00)="39e574dc102bdaf12c5dd4cbc6c43ce4a1203e702f5a46768b5dce45c2886d5d81e55f4e7a2827f783c4238744d9ee77f2ef7e5b60f329ea1a6cd0b509e2a53ac43a50e0a5dc0acb0e4d15933054e78fbee3cd79b72136024db4f57f4f0b79", 0x5f}, {&(0x7f0000000b80)="9c19bd7a46dcc3b59a25eca2761b9189f8379bbc3b5f631a22d02edf0e7be36c5f822fabd6807c755fed0161f671a7fe377023c9d852bf92580c6d99f4d5b433167a4d12839ffdcda7e0d85034503e761798e40157344a63045058279a17b22af62d1cbba735d319466736393935bc286bf748a8b5dd56cdf14205f587ed4e5d5acc73697a0778d5cdda9b89693416b7164919a59c7f4b5285d643c71e4da07797aafe5fc511964719db726fd628d266c91382e4340517a20bce67d07cb26813b527717b27f163cb689a426dbe035490bfc46206665907bbb683e5257f73d6beac", 0xe1}], 0x8, &(0x7f0000000d00)=[{0x1010, 0x115, 0x7, "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"}, {0x90, 0x117, 0x7, "ac60b13308fceab9f282f137033e77ba65b6036d9ddc414a783e7686d3a7fb003dca6236f054670de3613873db97fc70bfb7706571c7ec2216b3e483220551cde71fd200365ac2389eb3c6e77f72825a77f0b82c95903bc10bed2ec72ec1e7e819ea7e6b4dada3db0302d54c1829e38aa69643f5815df9504f"}, {0x78, 0x1, 0x3, "b4ead0c259af2488a9f971d313b9d674032b497e82f79143c83c3ca838108251f533447b9e4b01b0f2505d6cd32edfc792219131bd9c18fbe748812185548a62f513483995c338a91b3e32af9096bbd718fe10f190176ce72266a885f50a8e55f4595be6638f73c0"}, {0x28, 0x1a, 0xfffffff9, "8d0f64ec9eb892997fcd877a18073ca58613957658eee651"}, {0x80, 0x118, 0xffff, "fd69dcd09ede191ad285e16846796ac5a310cbd422ec461628095001ccfff9dd5c534a3344cb19472564725be555d6a4b3f9297fbaadb522685430f0b29ddb7a7bd1b0a557d946515a20629d1e675a67d2ec6e13ba1e1d30077de28a58159f640635e163e38818bdc4"}], 0x11c0}}], 0x2, 0x24048881) pipe(&(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002040)={'ip_vti0\x00', &(0x7f0000001f80)={'tunl0\x00', r0, 0x8000, 0x700, 0x1, 0x4, {{0x1a, 0x4, 0x2, 0x2, 0x68, 0x64, 0x0, 0x4, 0x2d, 0x0, @loopback, @multicast1, {[@end, @rr={0x7, 0x1f, 0x21, [@loopback, @dev={0xac, 0x14, 0x14, 0x34}, @rand_addr=0x64010102, @multicast1, @multicast2, @remote, @local]}, @cipso={0x86, 0x10, 0x0, [{0x0, 0x4, "a879"}, {0x7, 0x6, "28649345"}]}, @lsrr={0x83, 0x1f, 0xbc, [@multicast1, @empty, @private=0xa010102, @loopback, @loopback, @empty, @multicast2]}, @noop, @noop]}}}}}) write$binfmt_misc(r1, &(0x7f0000002080)={'syz0', "d46224c1b1ea4efba9373cf52942c0d1c4238eee52c15ea6"}, 0x1c) pipe(&(0x7f00000020c0)={0xffffffffffffffff}) splice(r1, &(0x7f0000002100)=0x1, 0xffffffffffffffff, &(0x7f0000002140)=0x7, 0xffffffff, 0x2) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000002180)=0x1806, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000021c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1c, r0}) r5 = socket$nl_crypto(0x10, 0x3, 0x15) writev(r5, &(0x7f0000002600)=[{&(0x7f0000002200)="08138cc24e5e7606745d6c65fd22a83d5e3dbb1ba22f79a2d14bd92e4a0883ac41755152e56ae701c451e83c10ad7aecdcf34bb6c29290d24e73139c8e9745580f4a42258496081f1f16f9285b7ccf42e2b4b7", 0x53}, {&(0x7f0000002280)="7fbca0d7a38f58e7ab5d44ff1b1a4f1e3856245c75125191ccff84e287f554f4d87644a601e3a52fe90b42076d5e0ca05b29e4e1977b26e0fe43828d31627189ad50a2e0942905c4704249fc774b372364abaf45f850d747ff50f7d44b1353f7ba7886a0c4ae05454553c83300313e3ed35fd2408a6f93ccabde22f2c80153eaa73adfd1502d90014db2cefd07ad9f12aa6c8e6c10503fe52ede7c94aad414a9bc1c80097fa6dafbe2af40b8114c61462997ec3e7c2890bd1422d1ea9ee5d7edc37c3c55c14fed16df6de5d5788b79743a6c859c946531ef12c5ddff16fe635801b663963f4acf491ad4315875c0ce1e87f6", 0xf2}, {&(0x7f0000002380)="df8efe14b14e8ea31f3e92b915b50b11cd244986aa6b95a1fb9cad6a1b714778b1a1311667d923e15ab9d26093ad1ca4e6509535b0c8eaafe641aba30088314247cb906b066fa0fae2d5fa02d50a1255cbc9473d5e6f12651199f594c1ba881d3da2b477daa28d3397739bb7aab4d973237451d7d7489734e690e3d8d105aa3746087257f214cbc11e79fcb99dda5682e67ed9e28ef7f754ecc204d4f63589098d23ba430d849321959bf2d309130a87c70e2b120bac87c807258fc6800f9030abd05b3e33482b", 0xc7}, {&(0x7f0000002480)="1d089e4d3ae602be46d7b5ea053e8eaeb5794a9a251aa8557b806a19ad1fb49032087dfd1c2ec471a717757fff76e44005075b90b297f4db2569704760536182921e575fac5d68c4a9521cc5da50f27db4992d7221710fefcd87e4", 0x5b}, {&(0x7f0000002500)="442a164f3c674b76c3ba24de57dc2b75c6c4a0d425e49659b593ca8212a413a17179d27df1739ccdd1de10e87a50b2c67f78dd1a22ec033bb04799891f132605330419b235985d1876254d11bcd9bda783b6acf2dc0729ebc5b541515cbad08d89da685a1c78078edd75f17e99fa822acdbed5269e7f71d1a8c67d1c651b2859c576705476d6cab20f5194fd8d0afbde58b9009d824e0b5a5f0f0e7b09dff89a1cffdf074d21d43e36f116af0667485d", 0xb0}, {&(0x7f00000025c0)="7ddbded8a979cf6924faa7b207917856ef581cea53abaaa22e4f68205abfc63b9f97ea0e6d6daaa085930a29d48b8d", 0x2f}], 0x6) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000002700)=@buf={0x59, &(0x7f0000002680)="adb5a8ac2a0b96dcd5ee26d8cc230763bf28df4031d58333715f25cf3a6dba60b229b86582d5d8fcb0a8b3cceabb57f329d91fc65738bc24e128ffae9eb36a1ad36f8f00c8bbdc3b7c5ccff3c13709f4d1041132f2cf2efed1"}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002780), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x40, r6, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ab30b0d53c9bef03db8c78813a"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x41}, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000002880)='bond0\x00') sendmsg$nl_route_sched(r1, &(0x7f00000029c0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002980)={&(0x7f0000002900)=@getchain={0x54, 0x66, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xd, 0x1}, {0xf, 0xb}, {0xfff2, 0xffff}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x20}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20048804) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000002a80), 0x800) 16:04:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@dstopts={0x1d, 0xe, '\x00', [@hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x2}, @pad1, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x3, [0x80000001, 0x0, 0x7fffffff, 0xfff, 0x4375, 0x1000, 0x3, 0x6b3, 0x6]}}, @pad1, @jumbo={0xc2, 0x4, 0x7}]}, 0x80) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x8001, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x10040, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) r6 = epoll_create1(0xc8e4e84731ce96d) close(r6) connect$inet6(r5, &(0x7f00000002c0), 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x3, 0x7) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@dstopts={0x1d, 0xe, '\x00', [@hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x2}, @pad1, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x3, [0x80000001, 0x0, 0x7fffffff, 0xfff, 0x4375, 0x1000, 0x3, 0x6b3, 0x6]}}, @pad1, @jumbo={0xc2, 0x4, 0x7}]}, 0x80) (async) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x8001, 0x4) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) (async) recvmmsg(r2, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x10040, 0x0) (async) socket$inet6(0xa, 0x3, 0x7) (async) epoll_create1(0xc8e4e84731ce96d) (async) close(r6) (async) connect$inet6(r5, &(0x7f00000002c0), 0x1c) (async) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) (async) 16:04:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)={0x3}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000100)={0x0, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1c2dbfffc}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000180)={0x71c0ff7d, 0x0, 0xf36c, 0x81, 0x392, 0xda67}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 16:04:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) r1 = accept4$x25(r0, &(0x7f0000000100)={0x9, @remote}, &(0x7f0000000140)=0x12, 0x80000) splice(r0, &(0x7f00000000c0)=0x7fffffffffffffff, r1, &(0x7f0000000180)=0x4, 0x0, 0x9) (async) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x541b, 0x0) 16:04:39 executing program 4: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x4, 0x61, [0x8, 0x0, 0x4, 0x9, 0x2e, 0x674a4c38], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/97}, &(0x7f0000000140)=0x78) (async, rerun: 32) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @initdev}, &(0x7f00000001c0)=0xc) (rerun: 32) recvfrom(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x74, 0x20, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x925, @mcast1, 0x7}}, 0x80) (async) sendmmsg(0xffffffffffffffff, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="fcbbd61b34", 0x5}, {&(0x7f0000000340)="7baa56bc44297c75152e3be05beb13c37e", 0x11}], 0x2, &(0x7f00000003c0)=[{0x80, 0x10f, 0x4, "cb09d1d44a7654f4c87a9abba986a451e637609f2e66b6456b980ed79e5f013a73044b6ceb2b251addcc6891e093199ffd9f74a735588381c1244c2c89c8bd927c64caed57551a1360a984d4851ec5b7229840ccbe1c28171a5f3810f9c3504cba486927f8faebc980d47fcc"}, {0x70, 0x10a, 0x4, "b316d280176b12ad648e52ee2fe44229f1c1aafedd797e7ef8861f614d7349bd23814bd33b1128ab5ed486433121d282381de6f4b9fdba79ca5ae4952c02a1c1ddb022ab6a46c9180c2e9c99791ec1a4617ca7bc281ec883d2d6e83d5e"}, {0x68, 0x117, 0x3, "0f1015a9104408744cbf4e3c56bd2ab5180630bb60dab7e8334aa46e66b2c09eeb73086e78bc691329fecc67dda85f937c9267debe6abf4b21701284df17d969dc5b1c03d4b70d97cf3ac6831f50cc790164c29cd9f4"}, {0xf8, 0xff, 0x3, "ab16d64aea943260398e5e66b1465477107c42639f815e9bd6c4aee3becb0a87fad74df2e5aab16b7c370895981b8c898686c46e5f3109349085f294ef5a4e41a1a49fd54772edd428d5c6df5ea8d9ce98ba4362bf7a281d1327a1fcfaf106433389918c4e7c2a09b8aa30358fac9d59557bca2c9c7b91e7c3652a9e3fa9e8595ce1c6ff257c786293db218acc01a3a72827fcf75d5b4b6bb664d3d1650031d690f290b9887274a6507d75b8cf8fa2d7d68c6194326e915a35cc2877d6025f55bb8dbd0ef9d31e2e3fb794eceb876faab5bfe1c4314e092c7a0ecc640fc031829ec55a56daf491"}, {0x90, 0x1, 0x4, "992f24395f9e8dbd5e3ccc80db27e7ae89d6d318834bb766b5ed42a83792dc4397299ac8526eb92d541e8ff5c2228b3f7d474b3473cbd5f0cb8c297e7a75912c4cbe845384d81721c1a2a1a370b9eb8bc1fac9b9cc1d3559ab63bffd803be25b41a13e4aefa84558aa96ea2c8b31a18b2a37a82cacd17d3726884a81"}, {0x50, 0x107, 0x5, "4631cfc4906ea0a660a9a2351295c4748cd38de5fe1d0c54e3e98766a76e36acd615aaada1a23713500cb77aeb26419e745d770fd2afde7fb0cf16"}, {0x58, 0x84, 0x2, "f3e1b84d36aa13a5c55441149353b31d30d4bcd8201671523afc75e00bf0da3f57315187b7e45b7b3d500fad8df7b6898d2d89b45474ad98b4ca9288b8ba5d53fccefd7cc991423f"}], 0x388}}, {{&(0x7f0000000780)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null]}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000800)="05a256326697b8fabcfb3754559e1da75c05b6f3bfed4502506b4157e351ed4850923b601ba751e745c2f270eabb504d5ed3beb5eda9a5263e6c17f968e6f8328b8cd37d4fe1d4b6114731", 0x4b}, {&(0x7f0000000880)="1ece8dd6298a47a841e60a47168c5671fc55de90d47d86b77e3a655dacfa2a2de66e1094449ff80411c622d4596c4ef687885dad195c0bd5abdc8a0c497b06ac0b", 0x41}, {&(0x7f0000000900)="654e5eb19cfe7409c3b522b23961a3606e310573ddfa0859f5903a0dc800d7b020563b0579bdf1f2c6182d18b9e61596cfb25f09bc2c7aa641", 0x39}, {&(0x7f0000000940)="afb3dbb9d789bcc51161c81b89be0419a7e52e350a2971e2062d732ce39fa6d3092b2675aef99c09b776837194e9004ccdabec3f0accfdab3695f60eda65138c3d321037f15f5ee0a5845fccbc68d7f46477fd36fa4742a4dc92780d13ae105fea1d6c89f2d9eed9068eb4c69e1958984527207656096c535e", 0x79}, {&(0x7f00000009c0)="a3aad6ab7e21cd54de41367d35f346070a540c43be6619c14af55f3773ce0f89c18b1d82bebad93214ac95a77921db08cd66e6b5eee137ca6162d451b075851f55944eaa3829c7a79dc1a2648041c6b6987b1d91d643f845e637cc95d82549f6d839da2a9ee48b6f7ba9783642a18b76f99bf1e4affd136d7494e20f925ebc0eff1bfc17a01f8d84cd7b8874b369cd1cde554be430299f01fa76fd193d203377fa086ed430b8d73531c55c3bb4cf76660d9becdc7e1cd0ebc9f00d2f5c6b93b34551c120623efe273c80ad089b10d54e402beccb7099ad4d87010decd75b0decfa461d2b6811", 0xe6}, {&(0x7f0000000ac0)="8c", 0x1}, {&(0x7f0000000b00)="39e574dc102bdaf12c5dd4cbc6c43ce4a1203e702f5a46768b5dce45c2886d5d81e55f4e7a2827f783c4238744d9ee77f2ef7e5b60f329ea1a6cd0b509e2a53ac43a50e0a5dc0acb0e4d15933054e78fbee3cd79b72136024db4f57f4f0b79", 0x5f}, {&(0x7f0000000b80)="9c19bd7a46dcc3b59a25eca2761b9189f8379bbc3b5f631a22d02edf0e7be36c5f822fabd6807c755fed0161f671a7fe377023c9d852bf92580c6d99f4d5b433167a4d12839ffdcda7e0d85034503e761798e40157344a63045058279a17b22af62d1cbba735d319466736393935bc286bf748a8b5dd56cdf14205f587ed4e5d5acc73697a0778d5cdda9b89693416b7164919a59c7f4b5285d643c71e4da07797aafe5fc511964719db726fd628d266c91382e4340517a20bce67d07cb26813b527717b27f163cb689a426dbe035490bfc46206665907bbb683e5257f73d6beac", 0xe1}], 0x8, &(0x7f0000000d00)=[{0x1010, 0x115, 0x7, "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"}, {0x90, 0x117, 0x7, "ac60b13308fceab9f282f137033e77ba65b6036d9ddc414a783e7686d3a7fb003dca6236f054670de3613873db97fc70bfb7706571c7ec2216b3e483220551cde71fd200365ac2389eb3c6e77f72825a77f0b82c95903bc10bed2ec72ec1e7e819ea7e6b4dada3db0302d54c1829e38aa69643f5815df9504f"}, {0x78, 0x1, 0x3, "b4ead0c259af2488a9f971d313b9d674032b497e82f79143c83c3ca838108251f533447b9e4b01b0f2505d6cd32edfc792219131bd9c18fbe748812185548a62f513483995c338a91b3e32af9096bbd718fe10f190176ce72266a885f50a8e55f4595be6638f73c0"}, {0x28, 0x1a, 0xfffffff9, "8d0f64ec9eb892997fcd877a18073ca58613957658eee651"}, {0x80, 0x118, 0xffff, "fd69dcd09ede191ad285e16846796ac5a310cbd422ec461628095001ccfff9dd5c534a3344cb19472564725be555d6a4b3f9297fbaadb522685430f0b29ddb7a7bd1b0a557d946515a20629d1e675a67d2ec6e13ba1e1d30077de28a58159f640635e163e38818bdc4"}], 0x11c0}}], 0x2, 0x24048881) pipe(&(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002040)={'ip_vti0\x00', &(0x7f0000001f80)={'tunl0\x00', r0, 0x8000, 0x700, 0x1, 0x4, {{0x1a, 0x4, 0x2, 0x2, 0x68, 0x64, 0x0, 0x4, 0x2d, 0x0, @loopback, @multicast1, {[@end, @rr={0x7, 0x1f, 0x21, [@loopback, @dev={0xac, 0x14, 0x14, 0x34}, @rand_addr=0x64010102, @multicast1, @multicast2, @remote, @local]}, @cipso={0x86, 0x10, 0x0, [{0x0, 0x4, "a879"}, {0x7, 0x6, "28649345"}]}, @lsrr={0x83, 0x1f, 0xbc, [@multicast1, @empty, @private=0xa010102, @loopback, @loopback, @empty, @multicast2]}, @noop, @noop]}}}}}) write$binfmt_misc(r1, &(0x7f0000002080)={'syz0', "d46224c1b1ea4efba9373cf52942c0d1c4238eee52c15ea6"}, 0x1c) (async, rerun: 64) pipe(&(0x7f00000020c0)={0xffffffffffffffff}) (async, rerun: 64) splice(r1, &(0x7f0000002100)=0x1, 0xffffffffffffffff, &(0x7f0000002140)=0x7, 0xffffffff, 0x2) (async) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000002180)=0x1806, 0x4) (async) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000021c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1c, r0}) (async, rerun: 32) r5 = socket$nl_crypto(0x10, 0x3, 0x15) (rerun: 32) writev(r5, &(0x7f0000002600)=[{&(0x7f0000002200)="08138cc24e5e7606745d6c65fd22a83d5e3dbb1ba22f79a2d14bd92e4a0883ac41755152e56ae701c451e83c10ad7aecdcf34bb6c29290d24e73139c8e9745580f4a42258496081f1f16f9285b7ccf42e2b4b7", 0x53}, {&(0x7f0000002280)="7fbca0d7a38f58e7ab5d44ff1b1a4f1e3856245c75125191ccff84e287f554f4d87644a601e3a52fe90b42076d5e0ca05b29e4e1977b26e0fe43828d31627189ad50a2e0942905c4704249fc774b372364abaf45f850d747ff50f7d44b1353f7ba7886a0c4ae05454553c83300313e3ed35fd2408a6f93ccabde22f2c80153eaa73adfd1502d90014db2cefd07ad9f12aa6c8e6c10503fe52ede7c94aad414a9bc1c80097fa6dafbe2af40b8114c61462997ec3e7c2890bd1422d1ea9ee5d7edc37c3c55c14fed16df6de5d5788b79743a6c859c946531ef12c5ddff16fe635801b663963f4acf491ad4315875c0ce1e87f6", 0xf2}, {&(0x7f0000002380)="df8efe14b14e8ea31f3e92b915b50b11cd244986aa6b95a1fb9cad6a1b714778b1a1311667d923e15ab9d26093ad1ca4e6509535b0c8eaafe641aba30088314247cb906b066fa0fae2d5fa02d50a1255cbc9473d5e6f12651199f594c1ba881d3da2b477daa28d3397739bb7aab4d973237451d7d7489734e690e3d8d105aa3746087257f214cbc11e79fcb99dda5682e67ed9e28ef7f754ecc204d4f63589098d23ba430d849321959bf2d309130a87c70e2b120bac87c807258fc6800f9030abd05b3e33482b", 0xc7}, {&(0x7f0000002480)="1d089e4d3ae602be46d7b5ea053e8eaeb5794a9a251aa8557b806a19ad1fb49032087dfd1c2ec471a717757fff76e44005075b90b297f4db2569704760536182921e575fac5d68c4a9521cc5da50f27db4992d7221710fefcd87e4", 0x5b}, {&(0x7f0000002500)="442a164f3c674b76c3ba24de57dc2b75c6c4a0d425e49659b593ca8212a413a17179d27df1739ccdd1de10e87a50b2c67f78dd1a22ec033bb04799891f132605330419b235985d1876254d11bcd9bda783b6acf2dc0729ebc5b541515cbad08d89da685a1c78078edd75f17e99fa822acdbed5269e7f71d1a8c67d1c651b2859c576705476d6cab20f5194fd8d0afbde58b9009d824e0b5a5f0f0e7b09dff89a1cffdf074d21d43e36f116af0667485d", 0xb0}, {&(0x7f00000025c0)="7ddbded8a979cf6924faa7b207917856ef581cea53abaaa22e4f68205abfc63b9f97ea0e6d6daaa085930a29d48b8d", 0x2f}], 0x6) (async) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000002700)=@buf={0x59, &(0x7f0000002680)="adb5a8ac2a0b96dcd5ee26d8cc230763bf28df4031d58333715f25cf3a6dba60b229b86582d5d8fcb0a8b3cceabb57f329d91fc65738bc24e128ffae9eb36a1ad36f8f00c8bbdc3b7c5ccff3c13709f4d1041132f2cf2efed1"}) (async, rerun: 64) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002780), 0xffffffffffffffff) (rerun: 64) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x40, r6, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ab30b0d53c9bef03db8c78813a"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x41}, 0x0) (async) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000002880)='bond0\x00') sendmsg$nl_route_sched(r1, &(0x7f00000029c0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002980)={&(0x7f0000002900)=@getchain={0x54, 0x66, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xd, 0x1}, {0xf, 0xb}, {0xfff2, 0xffff}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x20}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20048804) (async) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000002a80), 0x800) 16:04:39 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syzkaller0\x00', {0x1}, 0x2}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x80000001) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'gre0\x00', @ifru_map={0x100000000, 0x7fffffffffffffff, 0xfff, 0x99, 0x4, 0x80}}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000001c0)) r3 = accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) r4 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"f43f45a33cfd9713dc7893c2c964d0b5", 0x0, 0x0, {0x7, 0x2}, {0x47, 0x3}, 0x8, [0x0, 0x100000000, 0x8000, 0x100000000, 0x7, 0x2, 0xf7e, 0x80, 0x502eb3f1, 0xd2, 0xc8, 0x1000, 0x80, 0x9, 0x2, 0x8]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000780)={{r4}, r5, 0x10, @unused=[0x0, 0x40, 0x0, 0x3], @devid=r6}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001780)={0x0, 0x1f, 0x2, [0xac, 0x6]}, &(0x7f00000017c0)=0xc) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f0000001800)) bind$rxrpc(r1, &(0x7f0000001880)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0xe027, @empty, 0x2}}, 0x24) bind$rxrpc(r4, &(0x7f00000018c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}}, 0x24) sendto$rxrpc(r4, &(0x7f0000001900)="549d63bd4decb7310f363712e0302c000e2d6f19bd652722d8f7c9406a53c7953a128fcf14bb9aefda236f61309aa4158b936105a9b90b0ec633a80f918129d73604b1951e13d1a9d995572ecb4e0cfe9300e044c2491fd2e16509dd1dc9becede4711c3bf1054be2081c03ed527aa79f78057829f6520447a28caf5bd399c446e56c51e41553894cd4083aaecfdd3b14cc11defce77e0c23d5153276b514cabf3b9257eadcb6abf7ded98648213cdc00c540bbc1c25e6edc9cf9610e72975a52692cafc2ea9d52c2985fef4065a1f9fcd70da843179b38310b97b20cd96e8c9", 0xe0, 0x20000010, &(0x7f0000001a00)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000001a40), &(0x7f0000001a80)=0x4) 16:04:39 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000440)=0x2f5, 0x4) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @private0, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={r2, 0x90, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x7ff}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0x1fa8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x6}]}, &(0x7f00000001c0)=0x10) 16:04:39 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syzkaller0\x00', {0x1}, 0x2}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x80000001) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'gre0\x00', @ifru_map={0x100000000, 0x7fffffffffffffff, 0xfff, 0x99, 0x4, 0x80}}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000001c0)) r3 = accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) r4 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"f43f45a33cfd9713dc7893c2c964d0b5", 0x0, 0x0, {0x7, 0x2}, {0x47, 0x3}, 0x8, [0x0, 0x100000000, 0x8000, 0x100000000, 0x7, 0x2, 0xf7e, 0x80, 0x502eb3f1, 0xd2, 0xc8, 0x1000, 0x80, 0x9, 0x2, 0x8]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000780)={{r4}, r5, 0x10, @unused=[0x0, 0x40, 0x0, 0x3], @devid=r6}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001780)={0x0, 0x1f, 0x2, [0xac, 0x6]}, &(0x7f00000017c0)=0xc) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f0000001800)) bind$rxrpc(r1, &(0x7f0000001880)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0xe027, @empty, 0x2}}, 0x24) bind$rxrpc(r4, &(0x7f00000018c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}}, 0x24) sendto$rxrpc(r4, &(0x7f0000001900)="549d63bd4decb7310f363712e0302c000e2d6f19bd652722d8f7c9406a53c7953a128fcf14bb9aefda236f61309aa4158b936105a9b90b0ec633a80f918129d73604b1951e13d1a9d995572ecb4e0cfe9300e044c2491fd2e16509dd1dc9becede4711c3bf1054be2081c03ed527aa79f78057829f6520447a28caf5bd399c446e56c51e41553894cd4083aaecfdd3b14cc11defce77e0c23d5153276b514cabf3b9257eadcb6abf7ded98648213cdc00c540bbc1c25e6edc9cf9610e72975a52692cafc2ea9d52c2985fef4065a1f9fcd70da843179b38310b97b20cd96e8c9", 0xe0, 0x20000010, &(0x7f0000001a00)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000001a40), &(0x7f0000001a80)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syzkaller0\x00', {0x1}, 0x2}) (async) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) (async) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x80000001) (async) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'gre0\x00', @ifru_map={0x100000000, 0x7fffffffffffffff, 0xfff, 0x99, 0x4, 0x80}}}) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) (async) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000001c0)) (async) accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) (async) socket$rxrpc(0x21, 0x2, 0xa) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"f43f45a33cfd9713dc7893c2c964d0b5", 0x0, 0x0, {0x7, 0x2}, {0x47, 0x3}, 0x8, [0x0, 0x100000000, 0x8000, 0x100000000, 0x7, 0x2, 0xf7e, 0x80, 0x502eb3f1, 0xd2, 0xc8, 0x1000, 0x80, 0x9, 0x2, 0x8]}) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) (async) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000780)={{r4}, r5, 0x10, @unused=[0x0, 0x40, 0x0, 0x3], @devid=r6}) (async) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001780)={0x0, 0x1f, 0x2, [0xac, 0x6]}, &(0x7f00000017c0)=0xc) (async) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f0000001800)) (async) bind$rxrpc(r1, &(0x7f0000001880)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0xe027, @empty, 0x2}}, 0x24) (async) bind$rxrpc(r4, &(0x7f00000018c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}}, 0x24) (async) sendto$rxrpc(r4, &(0x7f0000001900)="549d63bd4decb7310f363712e0302c000e2d6f19bd652722d8f7c9406a53c7953a128fcf14bb9aefda236f61309aa4158b936105a9b90b0ec633a80f918129d73604b1951e13d1a9d995572ecb4e0cfe9300e044c2491fd2e16509dd1dc9becede4711c3bf1054be2081c03ed527aa79f78057829f6520447a28caf5bd399c446e56c51e41553894cd4083aaecfdd3b14cc11defce77e0c23d5153276b514cabf3b9257eadcb6abf7ded98648213cdc00c540bbc1c25e6edc9cf9610e72975a52692cafc2ea9d52c2985fef4065a1f9fcd70da843179b38310b97b20cd96e8c9", 0xe0, 0x20000010, &(0x7f0000001a00)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) (async) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000001a40), &(0x7f0000001a80)=0x4) (async) 16:04:39 executing program 4: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x4, 0x61, [0x8, 0x0, 0x4, 0x9, 0x2e, 0x674a4c38], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/97}, &(0x7f0000000140)=0x78) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @initdev}, &(0x7f00000001c0)=0xc) recvfrom(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x74, 0x20, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x925, @mcast1, 0x7}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="fcbbd61b34", 0x5}, {&(0x7f0000000340)="7baa56bc44297c75152e3be05beb13c37e", 0x11}], 0x2, &(0x7f00000003c0)=[{0x80, 0x10f, 0x4, "cb09d1d44a7654f4c87a9abba986a451e637609f2e66b6456b980ed79e5f013a73044b6ceb2b251addcc6891e093199ffd9f74a735588381c1244c2c89c8bd927c64caed57551a1360a984d4851ec5b7229840ccbe1c28171a5f3810f9c3504cba486927f8faebc980d47fcc"}, {0x70, 0x10a, 0x4, "b316d280176b12ad648e52ee2fe44229f1c1aafedd797e7ef8861f614d7349bd23814bd33b1128ab5ed486433121d282381de6f4b9fdba79ca5ae4952c02a1c1ddb022ab6a46c9180c2e9c99791ec1a4617ca7bc281ec883d2d6e83d5e"}, {0x68, 0x117, 0x3, "0f1015a9104408744cbf4e3c56bd2ab5180630bb60dab7e8334aa46e66b2c09eeb73086e78bc691329fecc67dda85f937c9267debe6abf4b21701284df17d969dc5b1c03d4b70d97cf3ac6831f50cc790164c29cd9f4"}, {0xf8, 0xff, 0x3, "ab16d64aea943260398e5e66b1465477107c42639f815e9bd6c4aee3becb0a87fad74df2e5aab16b7c370895981b8c898686c46e5f3109349085f294ef5a4e41a1a49fd54772edd428d5c6df5ea8d9ce98ba4362bf7a281d1327a1fcfaf106433389918c4e7c2a09b8aa30358fac9d59557bca2c9c7b91e7c3652a9e3fa9e8595ce1c6ff257c786293db218acc01a3a72827fcf75d5b4b6bb664d3d1650031d690f290b9887274a6507d75b8cf8fa2d7d68c6194326e915a35cc2877d6025f55bb8dbd0ef9d31e2e3fb794eceb876faab5bfe1c4314e092c7a0ecc640fc031829ec55a56daf491"}, {0x90, 0x1, 0x4, "992f24395f9e8dbd5e3ccc80db27e7ae89d6d318834bb766b5ed42a83792dc4397299ac8526eb92d541e8ff5c2228b3f7d474b3473cbd5f0cb8c297e7a75912c4cbe845384d81721c1a2a1a370b9eb8bc1fac9b9cc1d3559ab63bffd803be25b41a13e4aefa84558aa96ea2c8b31a18b2a37a82cacd17d3726884a81"}, {0x50, 0x107, 0x5, "4631cfc4906ea0a660a9a2351295c4748cd38de5fe1d0c54e3e98766a76e36acd615aaada1a23713500cb77aeb26419e745d770fd2afde7fb0cf16"}, {0x58, 0x84, 0x2, "f3e1b84d36aa13a5c55441149353b31d30d4bcd8201671523afc75e00bf0da3f57315187b7e45b7b3d500fad8df7b6898d2d89b45474ad98b4ca9288b8ba5d53fccefd7cc991423f"}], 0x388}}, {{&(0x7f0000000780)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null]}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000800)="05a256326697b8fabcfb3754559e1da75c05b6f3bfed4502506b4157e351ed4850923b601ba751e745c2f270eabb504d5ed3beb5eda9a5263e6c17f968e6f8328b8cd37d4fe1d4b6114731", 0x4b}, {&(0x7f0000000880)="1ece8dd6298a47a841e60a47168c5671fc55de90d47d86b77e3a655dacfa2a2de66e1094449ff80411c622d4596c4ef687885dad195c0bd5abdc8a0c497b06ac0b", 0x41}, {&(0x7f0000000900)="654e5eb19cfe7409c3b522b23961a3606e310573ddfa0859f5903a0dc800d7b020563b0579bdf1f2c6182d18b9e61596cfb25f09bc2c7aa641", 0x39}, {&(0x7f0000000940)="afb3dbb9d789bcc51161c81b89be0419a7e52e350a2971e2062d732ce39fa6d3092b2675aef99c09b776837194e9004ccdabec3f0accfdab3695f60eda65138c3d321037f15f5ee0a5845fccbc68d7f46477fd36fa4742a4dc92780d13ae105fea1d6c89f2d9eed9068eb4c69e1958984527207656096c535e", 0x79}, {&(0x7f00000009c0)="a3aad6ab7e21cd54de41367d35f346070a540c43be6619c14af55f3773ce0f89c18b1d82bebad93214ac95a77921db08cd66e6b5eee137ca6162d451b075851f55944eaa3829c7a79dc1a2648041c6b6987b1d91d643f845e637cc95d82549f6d839da2a9ee48b6f7ba9783642a18b76f99bf1e4affd136d7494e20f925ebc0eff1bfc17a01f8d84cd7b8874b369cd1cde554be430299f01fa76fd193d203377fa086ed430b8d73531c55c3bb4cf76660d9becdc7e1cd0ebc9f00d2f5c6b93b34551c120623efe273c80ad089b10d54e402beccb7099ad4d87010decd75b0decfa461d2b6811", 0xe6}, {&(0x7f0000000ac0)="8c", 0x1}, {&(0x7f0000000b00)="39e574dc102bdaf12c5dd4cbc6c43ce4a1203e702f5a46768b5dce45c2886d5d81e55f4e7a2827f783c4238744d9ee77f2ef7e5b60f329ea1a6cd0b509e2a53ac43a50e0a5dc0acb0e4d15933054e78fbee3cd79b72136024db4f57f4f0b79", 0x5f}, {&(0x7f0000000b80)="9c19bd7a46dcc3b59a25eca2761b9189f8379bbc3b5f631a22d02edf0e7be36c5f822fabd6807c755fed0161f671a7fe377023c9d852bf92580c6d99f4d5b433167a4d12839ffdcda7e0d85034503e761798e40157344a63045058279a17b22af62d1cbba735d319466736393935bc286bf748a8b5dd56cdf14205f587ed4e5d5acc73697a0778d5cdda9b89693416b7164919a59c7f4b5285d643c71e4da07797aafe5fc511964719db726fd628d266c91382e4340517a20bce67d07cb26813b527717b27f163cb689a426dbe035490bfc46206665907bbb683e5257f73d6beac", 0xe1}], 0x8, &(0x7f0000000d00)=[{0x1010, 0x115, 0x7, "b2d14dfff104c62737973fee81095b75438482e7d150675e23c30bffeba2690ce2d48546f069f968a91893db5b6ad86a6198944c43de7ba279256417306653dd8b6c2deb9fb169915aaf8a0c83a8da184db0cc9d56d9b8b98989f3bae0be49695ad488aac9f74aac67a56a68823dd07617f50e92b676d79a2d8f493b1cee00bf60a8023007475a8cc14394f0e06d7cdac1332207e92c58b2f0c34186251487e5aa5d5c75c98a0a9a95fca24862103dd30233956b94fdd6c51e4d4dfbd45c053f811872a019d3907de9cb78df38ad24a69e397464005f6251d5036bfcdc972de7461c5906e991dd66f08a07e8474b08cfd9a3d0ebb12d7600065543b790d2fddb80c3b8f2045fbc68b09a52f3e8f20ef81e27ad5e2acbf6f3840c6306b3beeefc9681f5b14117c6f3bbf109cd875900ebf24123ff6f17607d2dcd9fd8b54ae1ca59dff4f43f6dc8960e4ada6efad6a01718dc4cd2c7a97c77de6f42bb616a3899fb1b2a83bf8ddb056e7f0842c65a37384af7ed46250fd40d6101ca570af9586200102caa4ff1d53ab44f5f771a2b6ae32bc02b31dbdec8d70121319551d7de24d9f8a346d0c27f174549d0ae1f19ea3c18c0d7aa874c2a07683cdc7b9997617b4919cb7a6deb322028229da6236e74b76a78458f5cc10964973033af1872e3e1ce0a31bc0db53cb81ec74671f263847b45a0e8cc706498553bbd64a272b0801e86f0ece9904dacc2538c2c867eaf209d52186db752ca7052b0ca76c563bf1ae05ee73a30425fd00e9690dacad62f70560f4ca9672c69092abe248c4c3a465d557bb2058605d6706838e35085fe34beb88905c62749960eb0e77562d21db80e52e966db3ed78ed1b40f1e5ec3c4bce07b1e7e02fbd427ebfec9797ff4e52f671a0cd03eddaf1e787d26f5dd26c1e363b9fb945c7089ca944f6019678fde6e08f54f59abcae3446f22868c2eb43e2cef2bd5a596f91f897b08a13903b16d69834510a16ba1a1d1f991add3a45fb86a0d797058ac82f044865faf725dba94232ed5606da84dd6b64dcaa82b20141c954da414f0111ae965682d7c604d6b867a492fd8a216b2577afe2d52dd06c7b3af8482521c5c81e76613ca0fa18700e384efa1b5c5b8878be3485a1e28aaae728765b81ad24b3b90a5b1a612018cb7620417b773685292f809cff9b5c50cd397431536f94c9db6b37cd677bd7b9ae157fb0f3e7b41f8cb8706ffbf4a3a684bc42bb02c7997c40609ce8255c072251181b3b876fd132f44139a1aa7f0d347064de61b595b30cfadf50f9ba54bc5ce9271a3adbc98f0899bdd5161a2993b8761657e8620d29c2c737460bc4e92c8478f1f76c5eb46ff295687fa8fea88aa7bca0ba5a1ce3cfee790b075df5b93772aaf5810cd0d899d02fb73c67f3baf0fea78e5ff075a958b9f842b9f8d4fecd9c172ebfab9269db737e2dc687dad764c0e6d8470b662efb04c9dff818266692e58a05f142bcd9c1e96c96d1a863bedac47aa6f583b591afb5414489447df8a52d7c320556934c24b8f58f0cc5ed06d58737f1ae77f5c575b35c3f6915f0ab719687e8418629c26e5352d045f3e2a03e902199178996257e9f94a95f758b08ac0ffcc0bdf0b0f13b4c80766dadd18e59b3dfc41f20ac8c2a67b5bae1cc5d8cb7c1f824dab3c960b61b6d5836678d3889c4bccc72f5c36c25f18d232ec024917fc0da41a74d16f86aedb04024614cb6df18c0c4b00f2e36949fafd7d72f95863079e61f972bfae9e7adc96ae28f30651709eec92bbcac8a2e50e8bc60815df54169fc8e7edf457b4415682c99bc113dc1a8eff9fdb268ecb33b1566b58711ee67afd7cd608b5c7035a51ed6ff813303a0e8d100b6c8d9b2548a0860df37a36ae4b66dccd9d2d9cc6c3482bcb965fef0aab66f4586dfa7d25d46678be58f9da30bac3f9f9631658fe6d0e8c3ef5beb1e8bee11c2e089ab4b983661d93172a4dcb8aeae59d801a4f280f71842ddd5277d8356f7153719726e15fef58ac1880ef1a72529f0058aa7d31153973657d167a9ed84fb7c562e135e2a91869525add364f237da3c8d76ed878ba2a9fd832ab4d838047d2cfcba04a074bb5e4d2849bd53e93030ec00476eff7988e0d989819e92bab0eec4814cc1adf6d28d1a64acd3ecc1f030f90407862b82b81ecdd27aaaf1adc7805476d0ec7f4e0b4cbe385ea54dc23a9ae7664c66d8df48a3951fa43fac96244092178d6f2c5eaeb02634f54a6a865bde621d87a16392844144c8c2f294598c34bdbd4f7c228664774ca58e54bc9cb1e52ee119497355cb643e13b0670263f27486aafc606094b0b0d0ec15c28e0405e413059d637d2504cd3371a5317fa1235593ed9da344b7c24b91874bcddcab0f890c7bca55a7171b8e0250ae8ed478ef26c877fb501d966d92f04c588cd940757d4cf28ff081b18d61cc99084e120513c0f1b6239c5c17105c09731e2360d834c52b1dbdab4ffcf521bbfaf9d81707c8f4400cacd399672f43c2a5d70e5664b2d5b9884abd87b9543ab371f1e56db17eccb3fec763bc2d0feb4d8df71c2ab2880927918dc9575cfe5b612f7515845682ff4ae68482fb788f207ab4b53a60268c33e7ce027746ca2819a2b5655a51746524fa1eba01cfc47b40a1c626c8340e561aa39d02cab037fe811108c6cc26557cbbd2d15a05fcbe7b3229c5259edea24bbfe501f76c9615a397b0522f196366e5169adbef5fc8072d659c7b150016261ee02f76b75a1f793a7f04f7764c78830a551fdc23acb2ed8ea76381fe519a80b87ebd09dd8b46fe7f31725c377708b762385dd6addb98b81366a33f4de506c0a37da8f35b161d532f6329de9a9bb6b7df5a0c34901bc13ee28ff333f9fb8f4c21c8f9daa48fe4fcfe659ba40d70fbdb603f3be79b98e8194ff950615556d7959bab5a2adc4eff6ec70d7e6842df542f2fa505d1a63e4e12ab3b83badcc90eb4876eff925583fc845958aa0c5357f5210540b5348fa06e2947328e4f89521c51b56e28f1a4e59477d339132c611865fb8eaa8174897208cb84acb97fae048e50e054122f3822d545520041ddf4d224f2f2ddd7726123cb44c5d9ccb59c899fbf455724128d52e24c48623e6f6db969926accad7ef2d9e073f08724935c32d92a782936391596f28e51bcbb13f8f0b58d053f19b96a4e1ff7bf401d881eb58b0eab753deb3a2b009d8556d85860cd963a16475b46a6afcdefaec0fa75ac6736c640dbd5d69a3732dcbcf4d0a1c2de646e62fa30f52ac226528ffea1e420e6b16148ad31bbe82d4a758b0c9268bf675bfb568d617dc738661fbac0709c8bb3a788f45ac2c37ce62b433467268d92f3d0c7a8d77bac65eeeb2bc82bfe810aa9bcb7f6ced90fe20769c2540ab47034e7039b2e695cf0655102a46320c71a388bcaee04a63c0f4dd0cef716e5cc3e85226b11503b3a96a2339b5475dcc5071864f8a136da9bd9e9a7fde36e788f321ffe0e04d44f65de244d176d9cea386527a1b7bfad1e69a049b311df05118feb5f728845d64afa903f12457db08b81e0b2c7a3014cea4111260053c38f7fa23ca1721c602536412d3af2223e0311d1fd5876f3a52a45ce02a0b629086ea3c870c214fa411b50a7f9734d24b1741086cef35d6f2ced2ff41e8071c09584024ad95b399e1399a673df9770e56ddc2e3be05db6380f690f70cc83e48b9572e4af0b28426b76d2f09f52ef3e251dc3379b2079124ff290a2a2203c4aebe98163cffbf1f6851ce722b664a8da20a9cbb47c09c70c8caf467884394f54bfd9a1d18919e98cbafa931a77d23d9be37a329aa0a90793e6f2705fdd801aaeb7f4bd1fd9185f1d860df1fc0f2b8a57c14525ecb818843c5fc3630d311ac3c8c4fa96b016997d8dad465a3e92f312427e968bce813dffedd378a9f87a32c31467977e026976b2d7ba95df146ca244e155299d5c254ec6413161c74958ce702d4e6aa031814fa6b2196e71c7c4b0ec813a298f833714a39b4f627a5189cd8075db867e2f347fbfb8da645bf6d96e5c90698fe5919a599ed6483988d791adfa980e6ac4b476acade3f04e56c456276c51c42a566d5a4b726f08ac52a8d7299a120ad20293e95e0eed70b2ecc1a7dcf2529d7bd82347f0e2b367ddba18ee9e91f34fabb65e1d2b7122f7e32ca7e64b61a5647aaa226e14cd9115af4555ddf4c868df27d1692833acd85b9fc9fbfc337f05da8010aba0d3c20bc57ccccafbf132f41a254fda5cfd0f97c77e2ccffda66bc67d281b6dca4f25487ba1ec963de0d3e139958c57fd16605b0f23b3d48f2c665e78dd64330971dbab88f1707afe465a32d4b3921c8e454cd44605a12d277d1b878adb54d8a6a8e16e71c67ceb680e640e503f3b1f6e86973be125bd64e1b8efd5e38c01f01fe73762ba275ead17ff7ea053f8ff97de3bdbbb466d7fd9f4dca02cc6018ca6a1df23a1991a9414c6f6dd855a32ce1eee1c607ca0140cfa924a76ced38ef28952dcbb6e0a6dd2e0e0285eb2e8217e230ca32a70d6f1843df8760f87512bc9f24e7ad1a92260e2ad647a3ffd4ae75f493d96572917e8afd4b8cd32ed76926f7c899145ecdafc427c1c288e5aef5be3e0a792da5728acaf733f94cb53add5d9cbe413f98c371de6b1093d0b2ba02f099477b3dbd0331ecc64787b7cb75b6c302d0104aa474d8f738164a9cb2e5325fd4d5b588f51a98aed7f9688ae2b77fa905a3512719c97b902e247eb45d072218b6b7224368eb4cbf51fde8a40e2a4dbfdbc5d5e746aa48b1e2797a4dd576d618e7b76c2cef1f8894bbb4f6cd0c3d9e14524e6a47d0d1d0db6c8a864f9ee8766430de658913d000ad268d5b37807bee9b5f53381b7afdf1a7586c822c0424551be26f9128585c26654ac5f3cb8c832ddc3088c9b8962ba6fc915ebf31e1de225d0409eec6ed1f7892538c4d0cbf417a154b994a0056fd56a91770e42df3dcf792648da987ec6afb7cdea591e8b2bd6c78f3bd18a563234e2c58e01d1881aff5433f6e76536f16f63b5dd0c7ae27f964a4177b93554e18f8864aa6930d45bef3cc55850aded05e7177b7fb4d3af95ae73d19e112d6454de7655e970c97cb850c7d4ed4734ba491ac4890088a3b1b3088d8f55ba976ca230a16232f0a27b8a882133fac2bdb9739e586fad440e034624d1a487fd427e57e378f43a01a99fb5876c0dd36a2378b312be3ade45c3fc74c9dc4ee9b6d7c702f38ce64a6749c1d846ea09248bdabd98c58c8f574fb7f8b3de5751ce0e30753fbd21037c9bcded1cb1327591345856cfd03a49cde28c1fd41f7ecc721fb29df7ec9b9dfc3f92662626e5c032c5f52cb583d26533c17501b2ccb202892585f6892472a8ae02a7c1634d44ea9bef0c0b3d33b910ce041158e936c9467271c91e695252012a473c682d56e5937f1e106e7cda2f5d2d679c1e5aee5ea95ee9a69ab7f2298397a8433e8ef192548930fb748d017de9957e4c2d2a9e2a83c90140b0e1570175824d93cf61d2022207198677afb0fd05dabe7d69c6f6c85e34ff6d05070301d9c4471f2c666c121effe07ca417d2c0f89ab2afc517b017b632e5ebc0007c259072c98b947ea64547b11ded667bdef89cc4d4b83c66b434a6568300356223e3b4270c1d0f66155cc2c880dd226dc8f8dc52d97c91b70e06575c35b16563dd86f2e232dc7aa74a628cb2daa0ff9e02cef473bfa7aa151feceaf3b48d94fbdff9693d5691c757047ae90b9bab1bc8ef891ef7dacb600441004d7727687ec59d0ccf0cb1123f4b1"}, {0x90, 0x117, 0x7, "ac60b13308fceab9f282f137033e77ba65b6036d9ddc414a783e7686d3a7fb003dca6236f054670de3613873db97fc70bfb7706571c7ec2216b3e483220551cde71fd200365ac2389eb3c6e77f72825a77f0b82c95903bc10bed2ec72ec1e7e819ea7e6b4dada3db0302d54c1829e38aa69643f5815df9504f"}, {0x78, 0x1, 0x3, "b4ead0c259af2488a9f971d313b9d674032b497e82f79143c83c3ca838108251f533447b9e4b01b0f2505d6cd32edfc792219131bd9c18fbe748812185548a62f513483995c338a91b3e32af9096bbd718fe10f190176ce72266a885f50a8e55f4595be6638f73c0"}, {0x28, 0x1a, 0xfffffff9, "8d0f64ec9eb892997fcd877a18073ca58613957658eee651"}, {0x80, 0x118, 0xffff, "fd69dcd09ede191ad285e16846796ac5a310cbd422ec461628095001ccfff9dd5c534a3344cb19472564725be555d6a4b3f9297fbaadb522685430f0b29ddb7a7bd1b0a557d946515a20629d1e675a67d2ec6e13ba1e1d30077de28a58159f640635e163e38818bdc4"}], 0x11c0}}], 0x2, 0x24048881) pipe(&(0x7f0000001f40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002040)={'ip_vti0\x00', &(0x7f0000001f80)={'tunl0\x00', r0, 0x8000, 0x700, 0x1, 0x4, {{0x1a, 0x4, 0x2, 0x2, 0x68, 0x64, 0x0, 0x4, 0x2d, 0x0, @loopback, @multicast1, {[@end, @rr={0x7, 0x1f, 0x21, [@loopback, @dev={0xac, 0x14, 0x14, 0x34}, @rand_addr=0x64010102, @multicast1, @multicast2, @remote, @local]}, @cipso={0x86, 0x10, 0x0, [{0x0, 0x4, "a879"}, {0x7, 0x6, "28649345"}]}, @lsrr={0x83, 0x1f, 0xbc, [@multicast1, @empty, @private=0xa010102, @loopback, @loopback, @empty, @multicast2]}, @noop, @noop]}}}}}) write$binfmt_misc(r1, &(0x7f0000002080)={'syz0', "d46224c1b1ea4efba9373cf52942c0d1c4238eee52c15ea6"}, 0x1c) pipe(&(0x7f00000020c0)={0xffffffffffffffff}) splice(r1, &(0x7f0000002100)=0x1, 0xffffffffffffffff, &(0x7f0000002140)=0x7, 0xffffffff, 0x2) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000002180)=0x1806, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000021c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1c, r0}) r5 = socket$nl_crypto(0x10, 0x3, 0x15) writev(r5, &(0x7f0000002600)=[{&(0x7f0000002200)="08138cc24e5e7606745d6c65fd22a83d5e3dbb1ba22f79a2d14bd92e4a0883ac41755152e56ae701c451e83c10ad7aecdcf34bb6c29290d24e73139c8e9745580f4a42258496081f1f16f9285b7ccf42e2b4b7", 0x53}, {&(0x7f0000002280)="7fbca0d7a38f58e7ab5d44ff1b1a4f1e3856245c75125191ccff84e287f554f4d87644a601e3a52fe90b42076d5e0ca05b29e4e1977b26e0fe43828d31627189ad50a2e0942905c4704249fc774b372364abaf45f850d747ff50f7d44b1353f7ba7886a0c4ae05454553c83300313e3ed35fd2408a6f93ccabde22f2c80153eaa73adfd1502d90014db2cefd07ad9f12aa6c8e6c10503fe52ede7c94aad414a9bc1c80097fa6dafbe2af40b8114c61462997ec3e7c2890bd1422d1ea9ee5d7edc37c3c55c14fed16df6de5d5788b79743a6c859c946531ef12c5ddff16fe635801b663963f4acf491ad4315875c0ce1e87f6", 0xf2}, {&(0x7f0000002380)="df8efe14b14e8ea31f3e92b915b50b11cd244986aa6b95a1fb9cad6a1b714778b1a1311667d923e15ab9d26093ad1ca4e6509535b0c8eaafe641aba30088314247cb906b066fa0fae2d5fa02d50a1255cbc9473d5e6f12651199f594c1ba881d3da2b477daa28d3397739bb7aab4d973237451d7d7489734e690e3d8d105aa3746087257f214cbc11e79fcb99dda5682e67ed9e28ef7f754ecc204d4f63589098d23ba430d849321959bf2d309130a87c70e2b120bac87c807258fc6800f9030abd05b3e33482b", 0xc7}, {&(0x7f0000002480)="1d089e4d3ae602be46d7b5ea053e8eaeb5794a9a251aa8557b806a19ad1fb49032087dfd1c2ec471a717757fff76e44005075b90b297f4db2569704760536182921e575fac5d68c4a9521cc5da50f27db4992d7221710fefcd87e4", 0x5b}, {&(0x7f0000002500)="442a164f3c674b76c3ba24de57dc2b75c6c4a0d425e49659b593ca8212a413a17179d27df1739ccdd1de10e87a50b2c67f78dd1a22ec033bb04799891f132605330419b235985d1876254d11bcd9bda783b6acf2dc0729ebc5b541515cbad08d89da685a1c78078edd75f17e99fa822acdbed5269e7f71d1a8c67d1c651b2859c576705476d6cab20f5194fd8d0afbde58b9009d824e0b5a5f0f0e7b09dff89a1cffdf074d21d43e36f116af0667485d", 0xb0}, {&(0x7f00000025c0)="7ddbded8a979cf6924faa7b207917856ef581cea53abaaa22e4f68205abfc63b9f97ea0e6d6daaa085930a29d48b8d", 0x2f}], 0x6) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000002700)=@buf={0x59, &(0x7f0000002680)="adb5a8ac2a0b96dcd5ee26d8cc230763bf28df4031d58333715f25cf3a6dba60b229b86582d5d8fcb0a8b3cceabb57f329d91fc65738bc24e128ffae9eb36a1ad36f8f00c8bbdc3b7c5ccff3c13709f4d1041132f2cf2efed1"}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002780), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x40, r6, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ab30b0d53c9bef03db8c78813a"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x41}, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000002880)='bond0\x00') sendmsg$nl_route_sched(r1, &(0x7f00000029c0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002980)={&(0x7f0000002900)=@getchain={0x54, 0x66, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xd, 0x1}, {0xf, 0xb}, {0xfff2, 0xffff}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x20}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20048804) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000002a80), 0x800) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x4, 0x61, [0x8, 0x0, 0x4, 0x9, 0x2e, 0x674a4c38], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/97}, &(0x7f0000000140)=0x78) (async) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @initdev}, &(0x7f00000001c0)=0xc) (async) recvfrom(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x74, 0x20, &(0x7f0000000280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x925, @mcast1, 0x7}}, 0x80) (async) sendmmsg(0xffffffffffffffff, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="fcbbd61b34", 0x5}, {&(0x7f0000000340)="7baa56bc44297c75152e3be05beb13c37e", 0x11}], 0x2, &(0x7f00000003c0)=[{0x80, 0x10f, 0x4, "cb09d1d44a7654f4c87a9abba986a451e637609f2e66b6456b980ed79e5f013a73044b6ceb2b251addcc6891e093199ffd9f74a735588381c1244c2c89c8bd927c64caed57551a1360a984d4851ec5b7229840ccbe1c28171a5f3810f9c3504cba486927f8faebc980d47fcc"}, {0x70, 0x10a, 0x4, "b316d280176b12ad648e52ee2fe44229f1c1aafedd797e7ef8861f614d7349bd23814bd33b1128ab5ed486433121d282381de6f4b9fdba79ca5ae4952c02a1c1ddb022ab6a46c9180c2e9c99791ec1a4617ca7bc281ec883d2d6e83d5e"}, {0x68, 0x117, 0x3, "0f1015a9104408744cbf4e3c56bd2ab5180630bb60dab7e8334aa46e66b2c09eeb73086e78bc691329fecc67dda85f937c9267debe6abf4b21701284df17d969dc5b1c03d4b70d97cf3ac6831f50cc790164c29cd9f4"}, {0xf8, 0xff, 0x3, "ab16d64aea943260398e5e66b1465477107c42639f815e9bd6c4aee3becb0a87fad74df2e5aab16b7c370895981b8c898686c46e5f3109349085f294ef5a4e41a1a49fd54772edd428d5c6df5ea8d9ce98ba4362bf7a281d1327a1fcfaf106433389918c4e7c2a09b8aa30358fac9d59557bca2c9c7b91e7c3652a9e3fa9e8595ce1c6ff257c786293db218acc01a3a72827fcf75d5b4b6bb664d3d1650031d690f290b9887274a6507d75b8cf8fa2d7d68c6194326e915a35cc2877d6025f55bb8dbd0ef9d31e2e3fb794eceb876faab5bfe1c4314e092c7a0ecc640fc031829ec55a56daf491"}, {0x90, 0x1, 0x4, "992f24395f9e8dbd5e3ccc80db27e7ae89d6d318834bb766b5ed42a83792dc4397299ac8526eb92d541e8ff5c2228b3f7d474b3473cbd5f0cb8c297e7a75912c4cbe845384d81721c1a2a1a370b9eb8bc1fac9b9cc1d3559ab63bffd803be25b41a13e4aefa84558aa96ea2c8b31a18b2a37a82cacd17d3726884a81"}, {0x50, 0x107, 0x5, "4631cfc4906ea0a660a9a2351295c4748cd38de5fe1d0c54e3e98766a76e36acd615aaada1a23713500cb77aeb26419e745d770fd2afde7fb0cf16"}, {0x58, 0x84, 0x2, "f3e1b84d36aa13a5c55441149353b31d30d4bcd8201671523afc75e00bf0da3f57315187b7e45b7b3d500fad8df7b6898d2d89b45474ad98b4ca9288b8ba5d53fccefd7cc991423f"}], 0x388}}, {{&(0x7f0000000780)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null]}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000800)="05a256326697b8fabcfb3754559e1da75c05b6f3bfed4502506b4157e351ed4850923b601ba751e745c2f270eabb504d5ed3beb5eda9a5263e6c17f968e6f8328b8cd37d4fe1d4b6114731", 0x4b}, {&(0x7f0000000880)="1ece8dd6298a47a841e60a47168c5671fc55de90d47d86b77e3a655dacfa2a2de66e1094449ff80411c622d4596c4ef687885dad195c0bd5abdc8a0c497b06ac0b", 0x41}, {&(0x7f0000000900)="654e5eb19cfe7409c3b522b23961a3606e310573ddfa0859f5903a0dc800d7b020563b0579bdf1f2c6182d18b9e61596cfb25f09bc2c7aa641", 0x39}, {&(0x7f0000000940)="afb3dbb9d789bcc51161c81b89be0419a7e52e350a2971e2062d732ce39fa6d3092b2675aef99c09b776837194e9004ccdabec3f0accfdab3695f60eda65138c3d321037f15f5ee0a5845fccbc68d7f46477fd36fa4742a4dc92780d13ae105fea1d6c89f2d9eed9068eb4c69e1958984527207656096c535e", 0x79}, {&(0x7f00000009c0)="a3aad6ab7e21cd54de41367d35f346070a540c43be6619c14af55f3773ce0f89c18b1d82bebad93214ac95a77921db08cd66e6b5eee137ca6162d451b075851f55944eaa3829c7a79dc1a2648041c6b6987b1d91d643f845e637cc95d82549f6d839da2a9ee48b6f7ba9783642a18b76f99bf1e4affd136d7494e20f925ebc0eff1bfc17a01f8d84cd7b8874b369cd1cde554be430299f01fa76fd193d203377fa086ed430b8d73531c55c3bb4cf76660d9becdc7e1cd0ebc9f00d2f5c6b93b34551c120623efe273c80ad089b10d54e402beccb7099ad4d87010decd75b0decfa461d2b6811", 0xe6}, {&(0x7f0000000ac0)="8c", 0x1}, {&(0x7f0000000b00)="39e574dc102bdaf12c5dd4cbc6c43ce4a1203e702f5a46768b5dce45c2886d5d81e55f4e7a2827f783c4238744d9ee77f2ef7e5b60f329ea1a6cd0b509e2a53ac43a50e0a5dc0acb0e4d15933054e78fbee3cd79b72136024db4f57f4f0b79", 0x5f}, {&(0x7f0000000b80)="9c19bd7a46dcc3b59a25eca2761b9189f8379bbc3b5f631a22d02edf0e7be36c5f822fabd6807c755fed0161f671a7fe377023c9d852bf92580c6d99f4d5b433167a4d12839ffdcda7e0d85034503e761798e40157344a63045058279a17b22af62d1cbba735d319466736393935bc286bf748a8b5dd56cdf14205f587ed4e5d5acc73697a0778d5cdda9b89693416b7164919a59c7f4b5285d643c71e4da07797aafe5fc511964719db726fd628d266c91382e4340517a20bce67d07cb26813b527717b27f163cb689a426dbe035490bfc46206665907bbb683e5257f73d6beac", 0xe1}], 0x8, &(0x7f0000000d00)=[{0x1010, 0x115, 0x7, "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"}, {0x90, 0x117, 0x7, "ac60b13308fceab9f282f137033e77ba65b6036d9ddc414a783e7686d3a7fb003dca6236f054670de3613873db97fc70bfb7706571c7ec2216b3e483220551cde71fd200365ac2389eb3c6e77f72825a77f0b82c95903bc10bed2ec72ec1e7e819ea7e6b4dada3db0302d54c1829e38aa69643f5815df9504f"}, {0x78, 0x1, 0x3, "b4ead0c259af2488a9f971d313b9d674032b497e82f79143c83c3ca838108251f533447b9e4b01b0f2505d6cd32edfc792219131bd9c18fbe748812185548a62f513483995c338a91b3e32af9096bbd718fe10f190176ce72266a885f50a8e55f4595be6638f73c0"}, {0x28, 0x1a, 0xfffffff9, "8d0f64ec9eb892997fcd877a18073ca58613957658eee651"}, {0x80, 0x118, 0xffff, "fd69dcd09ede191ad285e16846796ac5a310cbd422ec461628095001ccfff9dd5c534a3344cb19472564725be555d6a4b3f9297fbaadb522685430f0b29ddb7a7bd1b0a557d946515a20629d1e675a67d2ec6e13ba1e1d30077de28a58159f640635e163e38818bdc4"}], 0x11c0}}], 0x2, 0x24048881) (async) pipe(&(0x7f0000001f40)) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000002040)={'ip_vti0\x00', &(0x7f0000001f80)={'tunl0\x00', r0, 0x8000, 0x700, 0x1, 0x4, {{0x1a, 0x4, 0x2, 0x2, 0x68, 0x64, 0x0, 0x4, 0x2d, 0x0, @loopback, @multicast1, {[@end, @rr={0x7, 0x1f, 0x21, [@loopback, @dev={0xac, 0x14, 0x14, 0x34}, @rand_addr=0x64010102, @multicast1, @multicast2, @remote, @local]}, @cipso={0x86, 0x10, 0x0, [{0x0, 0x4, "a879"}, {0x7, 0x6, "28649345"}]}, @lsrr={0x83, 0x1f, 0xbc, [@multicast1, @empty, @private=0xa010102, @loopback, @loopback, @empty, @multicast2]}, @noop, @noop]}}}}}) (async) write$binfmt_misc(r1, &(0x7f0000002080)={'syz0', "d46224c1b1ea4efba9373cf52942c0d1c4238eee52c15ea6"}, 0x1c) (async) pipe(&(0x7f00000020c0)) (async) splice(r1, &(0x7f0000002100)=0x1, 0xffffffffffffffff, &(0x7f0000002140)=0x7, 0xffffffff, 0x2) (async) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000002180)=0x1806, 0x4) (async) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000021c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1c, r0}) (async) socket$nl_crypto(0x10, 0x3, 0x15) (async) writev(r5, &(0x7f0000002600)=[{&(0x7f0000002200)="08138cc24e5e7606745d6c65fd22a83d5e3dbb1ba22f79a2d14bd92e4a0883ac41755152e56ae701c451e83c10ad7aecdcf34bb6c29290d24e73139c8e9745580f4a42258496081f1f16f9285b7ccf42e2b4b7", 0x53}, {&(0x7f0000002280)="7fbca0d7a38f58e7ab5d44ff1b1a4f1e3856245c75125191ccff84e287f554f4d87644a601e3a52fe90b42076d5e0ca05b29e4e1977b26e0fe43828d31627189ad50a2e0942905c4704249fc774b372364abaf45f850d747ff50f7d44b1353f7ba7886a0c4ae05454553c83300313e3ed35fd2408a6f93ccabde22f2c80153eaa73adfd1502d90014db2cefd07ad9f12aa6c8e6c10503fe52ede7c94aad414a9bc1c80097fa6dafbe2af40b8114c61462997ec3e7c2890bd1422d1ea9ee5d7edc37c3c55c14fed16df6de5d5788b79743a6c859c946531ef12c5ddff16fe635801b663963f4acf491ad4315875c0ce1e87f6", 0xf2}, {&(0x7f0000002380)="df8efe14b14e8ea31f3e92b915b50b11cd244986aa6b95a1fb9cad6a1b714778b1a1311667d923e15ab9d26093ad1ca4e6509535b0c8eaafe641aba30088314247cb906b066fa0fae2d5fa02d50a1255cbc9473d5e6f12651199f594c1ba881d3da2b477daa28d3397739bb7aab4d973237451d7d7489734e690e3d8d105aa3746087257f214cbc11e79fcb99dda5682e67ed9e28ef7f754ecc204d4f63589098d23ba430d849321959bf2d309130a87c70e2b120bac87c807258fc6800f9030abd05b3e33482b", 0xc7}, {&(0x7f0000002480)="1d089e4d3ae602be46d7b5ea053e8eaeb5794a9a251aa8557b806a19ad1fb49032087dfd1c2ec471a717757fff76e44005075b90b297f4db2569704760536182921e575fac5d68c4a9521cc5da50f27db4992d7221710fefcd87e4", 0x5b}, {&(0x7f0000002500)="442a164f3c674b76c3ba24de57dc2b75c6c4a0d425e49659b593ca8212a413a17179d27df1739ccdd1de10e87a50b2c67f78dd1a22ec033bb04799891f132605330419b235985d1876254d11bcd9bda783b6acf2dc0729ebc5b541515cbad08d89da685a1c78078edd75f17e99fa822acdbed5269e7f71d1a8c67d1c651b2859c576705476d6cab20f5194fd8d0afbde58b9009d824e0b5a5f0f0e7b09dff89a1cffdf074d21d43e36f116af0667485d", 0xb0}, {&(0x7f00000025c0)="7ddbded8a979cf6924faa7b207917856ef581cea53abaaa22e4f68205abfc63b9f97ea0e6d6daaa085930a29d48b8d", 0x2f}], 0x6) (async) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000002700)=@buf={0x59, &(0x7f0000002680)="adb5a8ac2a0b96dcd5ee26d8cc230763bf28df4031d58333715f25cf3a6dba60b229b86582d5d8fcb0a8b3cceabb57f329d91fc65738bc24e128ffae9eb36a1ad36f8f00c8bbdc3b7c5ccff3c13709f4d1041132f2cf2efed1"}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000002780), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x40, r6, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ab30b0d53c9bef03db8c78813a"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x41}, 0x0) (async) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000002880)='bond0\x00') (async) sendmsg$nl_route_sched(r1, &(0x7f00000029c0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002980)={&(0x7f0000002900)=@getchain={0x54, 0x66, 0x200, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xd, 0x1}, {0xf, 0xb}, {0xfff2, 0xffff}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x20}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20048804) (async) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) (async) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000002a80), 0x800) (async) [ 208.303622][ T7696] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 1908473725 (only 8 groups) 16:04:39 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000440)=0x2f5, 0x4) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @private0, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={r2, 0x90, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x7ff}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0x1fa8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x6}]}, &(0x7f00000001c0)=0x10) socket$inet6(0xa, 0x800000000000002, 0x0) (async) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000440)=0x2f5, 0x4) (async) socket(0x10, 0x803, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) (async) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) (async) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @private0, 0x2}, 0x1c) (async) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) (async) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) (async) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={r2, 0x90, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x7ff}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0x1fa8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x6}]}, &(0x7f00000001c0)=0x10) (async) 16:04:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) accept(r0, &(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000040)=0x80) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000f00)=[{&(0x7f00000006c0)="a3b5fba5d4f2e0650cbbe18b74fc90f2ffb07d952f5176d96b5155d0e392d49c4519619c0e181b252b9b6d7b1862ccb3a9b7b30ff37af685ee4c20c913457c6de8671e4bc02f1e27184f7100b68f472cd093fa3e6326147be85e3096cf6e356e68eef8dc1cae7e34247f86cb28384509049b00f63e0f5b2a342ceda25c2c42ef68bbc8f881876af89c850906089602ca4bfa69ba86cbb30dc19d0f3f72fd2da34e27777699d4c03dd6588cd1273d2a12d352e41972389fc9b4e9e128812711e0996753bece3f9285130353c2bdfbd0d8b775f7624fa16a07db37459c2a42", 0xde}, {&(0x7f0000000b40)="21c6ebaed1714e9a18bf2690e5e4190a3d50b88262e1bcd27f1b0274f0392e3861307ecd0d57d53c2fc4533e44ce23e4b94f5ecf481781b42fae61ffc3eafbcd04e792e91e9cd6e8820b824874b3b750f14e24effd9d7060bd06417a8f8dc9e0c176462e24a8d133ada908402100a5e74d73246ebd58b13e7eed22aab2be20f6ebeba73565ce8b17bc06711f16cba8c1b0d9e287fd8277", 0x97}, {&(0x7f0000000440)="02814281a4fef60918daa33827c2cd34560a9c279f21c49760cbdee5548ba0c71c6c55c4581a6a6c60a54d51aa56e1ef11", 0x31}, {&(0x7f0000000c00)="1c1a621590f44053e158c256ffe93fb523a80ac73d89592a0468abe6c66e394b7e3f05bf94728ec66f35d36072867c6fa9be6fae574ad23c1e546b2bb3cd28931cf2f44ed4e2acbbc562d502615596c512837f377ac71d7fa3e9350a11c455e96c15f70739a740cb713a08e56fafd51834cfb0a7e397c8916670883459633a3f424ab43edb7da83d54ebfa6b2249b3f8dc4ff39ce8952bdc155a289790624d6fc98a038b17809722b800a35ae2f248164f23656c1f0a621e3ba4bdd073811bf9ab3e39dd6d8dea04f3b310c1224de7fba223", 0xd2}, {&(0x7f00000007c0)="9a4a654df62b5cb206fc92d1282774e396479c860a10063f0f578fe906fda4fca17dacb38295ec14a9cf87b9c939088678be7f43cc400b123e323e73747761de8d7f382e49babfa901054ce5835f31554d42f2b129b43908fd411cdc8762f43fda69", 0x62}, {&(0x7f0000000d00)="baa428293523fde0febc63ab9db0fbcbe243696ae8a8a3e9911deea6299f7fa99965689911d37ec0193b18a348449184829d5eddd1ff7700"/70, 0x46}, {&(0x7f0000000d80)="e8ec7fc20a121d07aafa44110bb191e5cdfd020e8e216df637bbdacc16da992172b8ea091b15449289c80e305ac69ec7334f6abfdbf1dce45caa41c2902ed1d7941a810925083671c2b7066b39958226bbe8f0d65eb8aa03010f473ce59913846a19a315d9f216d6ecd2f834203ba25bd41debd7699c2cf25d79647e14e89a447c911e4c2f6ad37980d7bcde345545e1f60ff797d54beb8df1e4f5c62fc0eb699692e10fc1bad347b0c8c1", 0xab}, {&(0x7f0000000e40)="0c462c65ac58df1a504a78d069c81f01311203bb5b46becde260251088ce8274a836e0ab74b9fa8818e54559fa5f28fc84415474ee906954a351a32da5236afe8328c521df1182900fc3875cf342205beb27fc5ccc82e1ab4508612d351bd2b3a0901713a04dea9d2f0ffbf9cf26bdc776f3bacf5e57a45334f175d656bac37b2cd09c3ad5", 0x85}], 0x8, &(0x7f0000000a40)=[@ip_retopts={{0x88, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x73, [@dev={0xac, 0x14, 0x14, 0x35}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @remote, @loopback]}, @generic={0x83, 0x2}, @timestamp_addr={0x44, 0x1c, 0x96, 0x1, 0x2, [{@multicast1, 0x80000001}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@rand_addr=0x64010101, 0x6}]}, @generic={0x94, 0x6, "fc777b78"}, @timestamp_prespec={0x44, 0x14, 0xd0, 0x3, 0xa, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@multicast1, 0x8}]}, @end, @generic={0x89, 0x11, "2b87d7259b9aca9aceb0a1d6289a66"}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xe007}}], 0xa0}, 0xc000) (async, rerun: 64) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000f80)={0x70, r2, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9f, 0x80}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x18e}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2004}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.events.local\x00', 0x275a, 0x0) (async) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x400c089}, 0x4000) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r4, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="00002b051d950000040000000000000000728485a2cc141f1b831069ca7b57c3db8aed943b47ec8e18357ec9134c26d03f461e966cc52825fef67a3f80bdd5c044ae8ec0e13c9ea057297a67ee4ad4950cd5b41909fbd400000000010000006290a1fc51e10c73d83feeb94091be8ec71f990d84bdc6dcc30282be6d609b9b2fb7703631bc4a9e4b6404c9bfeeb3a651f6adb03ae84627a2102caea4f8178844427c3ebbbd5a019d6993dd608f106f151f76e9185e4ebd6a77f908f7d6479e6d721a98bfc790ec3913cf0b118ddb0f96bb735c881e3cc03408fa4056f717acfeb6d6983fedcb5e6b8a641c7c00c45517eac0bf7c2c45bd18d5e35800770466707dcfceed966e015bec85cafa94494969010c2c5bf8abe9bbbb766d1297871e255dbd22c601bc8f350f0ba91e469690f6fc6277d635a6bd49248b7440d41aef8b3748d0d20c09212a00"/340, @ANYRESDEC, @ANYRES8], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) writev(r3, &(0x7f0000000140)=[{&(0x7f00000001c0)="c5f9d533e632229edb77a65938fb4f83dfffdcd3f0c83b4ec61df70eb57c6aebff97df1a55d71740d58507244d12bc722a58dc52cd152e174f56e9f3627d", 0x3e}, {&(0x7f0000000280)="ce36e8088d7a89fb4bad14930bfcddde952fd5a4cfb3fc9984c815cf43a4cf5d96989632e7692911fc5530ee05f508fda58e93268b6b1e306a35003e94655b6fcecafbdfa2e0944ca1e4df33470e3241acec28512ace7892323c9ff4e9af06aadae6d8d18d9b2627b47d0959a4c6e52401066856aec26d620e3e388abfaafef53aa08a", 0x83}], 0x2) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) (async) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r7, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r7, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 16:04:39 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syzkaller0\x00', {0x1}, 0x2}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x80000001) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'gre0\x00', @ifru_map={0x100000000, 0x7fffffffffffffff, 0xfff, 0x99, 0x4, 0x80}}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000001c0)) r3 = accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) r4 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"f43f45a33cfd9713dc7893c2c964d0b5", 0x0, 0x0, {0x7, 0x2}, {0x47, 0x3}, 0x8, [0x0, 0x100000000, 0x8000, 0x100000000, 0x7, 0x2, 0xf7e, 0x80, 0x502eb3f1, 0xd2, 0xc8, 0x1000, 0x80, 0x9, 0x2, 0x8]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000780)={{r4}, r5, 0x10, @unused=[0x0, 0x40, 0x0, 0x3], @devid=r6}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001780)={0x0, 0x1f, 0x2, [0xac, 0x6]}, &(0x7f00000017c0)=0xc) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f0000001800)) bind$rxrpc(r1, &(0x7f0000001880)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0xe027, @empty, 0x2}}, 0x24) bind$rxrpc(r4, &(0x7f00000018c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}}, 0x24) sendto$rxrpc(r4, &(0x7f0000001900)="549d63bd4decb7310f363712e0302c000e2d6f19bd652722d8f7c9406a53c7953a128fcf14bb9aefda236f61309aa4158b936105a9b90b0ec633a80f918129d73604b1951e13d1a9d995572ecb4e0cfe9300e044c2491fd2e16509dd1dc9becede4711c3bf1054be2081c03ed527aa79f78057829f6520447a28caf5bd399c446e56c51e41553894cd4083aaecfdd3b14cc11defce77e0c23d5153276b514cabf3b9257eadcb6abf7ded98648213cdc00c540bbc1c25e6edc9cf9610e72975a52692cafc2ea9d52c2985fef4065a1f9fcd70da843179b38310b97b20cd96e8c9", 0xe0, 0x20000010, &(0x7f0000001a00)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000001a40), &(0x7f0000001a80)=0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syzkaller0\x00', {0x1}, 0x2}) (async) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) (async) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x80000001) (async) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'gre0\x00', @ifru_map={0x100000000, 0x7fffffffffffffff, 0xfff, 0x99, 0x4, 0x80}}}) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) (async) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000001c0)) (async) accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) (async) socket$rxrpc(0x21, 0x2, 0xa) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"f43f45a33cfd9713dc7893c2c964d0b5", 0x0, 0x0, {0x7, 0x2}, {0x47, 0x3}, 0x8, [0x0, 0x100000000, 0x8000, 0x100000000, 0x7, 0x2, 0xf7e, 0x80, 0x502eb3f1, 0xd2, 0xc8, 0x1000, 0x80, 0x9, 0x2, 0x8]}) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) (async) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000780)={{r4}, r5, 0x10, @unused=[0x0, 0x40, 0x0, 0x3], @devid=r6}) (async) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001780)={0x0, 0x1f, 0x2, [0xac, 0x6]}, &(0x7f00000017c0)=0xc) (async) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f0000001800)) (async) bind$rxrpc(r1, &(0x7f0000001880)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0xe027, @empty, 0x2}}, 0x24) (async) bind$rxrpc(r4, &(0x7f00000018c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}}, 0x24) (async) sendto$rxrpc(r4, &(0x7f0000001900)="549d63bd4decb7310f363712e0302c000e2d6f19bd652722d8f7c9406a53c7953a128fcf14bb9aefda236f61309aa4158b936105a9b90b0ec633a80f918129d73604b1951e13d1a9d995572ecb4e0cfe9300e044c2491fd2e16509dd1dc9becede4711c3bf1054be2081c03ed527aa79f78057829f6520447a28caf5bd399c446e56c51e41553894cd4083aaecfdd3b14cc11defce77e0c23d5153276b514cabf3b9257eadcb6abf7ded98648213cdc00c540bbc1c25e6edc9cf9610e72975a52692cafc2ea9d52c2985fef4065a1f9fcd70da843179b38310b97b20cd96e8c9", 0xe0, 0x20000010, &(0x7f0000001a00)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) (async) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000001a40), &(0x7f0000001a80)=0x4) (async) 16:04:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) socket$inet6(0xa, 0x6, 0xf38) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) shutdown(r0, 0x0) 16:04:39 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000bc100000000000000fa00000000000009500000000000200"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x2, 0x5, 0xc, r1}, 0x48) r3 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000100)={0x0}) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000300)={{r4, 0x0, 0x1000, 0x3, 0x1, 0x8, 0x1f, 0x3, 0x6, 0x40000000, 0x1, 0x1, 0x3, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000002800)=ANY=[@ANYRES64=r4, @ANYBLOB="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"]) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/4096, 0xa0, 0x1000}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001380)={0x6, 0x0}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@bloom_filter={0x1e, 0x80000001, 0x5d, 0x2a, 0x820, 0xffffffffffffffff, 0x5b1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x3, 0x8}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000013c0)={0x0, 0x5, 0x8}, 0xc) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001400)={r0, 0x5, 0x400, 0x8}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x2, 0x5, 0xc, r6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x8, 0xe, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], &(0x7f0000001300)='GPL\x00', 0x3c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x400000}, 0x10, r5}, 0x80) 16:04:39 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000680)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8250b4", 0x18, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) syz_emit_ethernet(0x64, &(0x7f00000000c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xd}, @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@llc={0x4, {@llc={0x8e, 0x1, '8', "6ec9ab53e96c01e797af66dce7fbecaf29eb9ac1ce5c101770cf2f7f82dbaae1b3125ed405eb4e9dfcd38bfab71b00b3b7f0b6e1e0372ea80ae8a226769e8136e349b97d80c06b8287791de7a0d0d6"}}}}}, &(0x7f0000000140)={0x0, 0x1, [0x2c0, 0xc16, 0xcd3, 0xffffffff]}) syz_emit_ethernet(0x42, &(0x7f0000000000)={@empty, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x8, @random="4ac2a2863cd6", @mcast2, @multicast, @loopback}}}}, &(0x7f0000000080)={0x0, 0x3, [0x19, 0x69b, 0x19, 0x7a4]}) 16:04:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}, {{&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)}}], 0x2, 0x20000000) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:04:39 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000440)=0x2f5, 0x4) (async) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) (async) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x22) (async) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @private0, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={r2, 0x90, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x7ff}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0x1fa8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e24, 0x7, @mcast1, 0x6}]}, &(0x7f00000001c0)=0x10) 16:04:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)={0x3}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000100)={0x0, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1c2dbfffc}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000180)={0x71c0ff7d, 0x0, 0xf36c, 0x81, 0x392, 0xda67}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000300)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) (async) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)={0x3}) (async) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000100)={0x0, 0x0, 0x8}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) (async) sendfile(r1, r3, 0x0, 0xf03b0000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) (async) socket$xdp(0x2c, 0x3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) (async) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1c2dbfffc}) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000180)={0x71c0ff7d, 0x0, 0xf36c, 0x81, 0x392, 0xda67}) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) (async) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) (async) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000300)=0x8) (async) 16:04:40 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000680)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8250b4", 0x18, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) (async) syz_emit_ethernet(0x64, &(0x7f00000000c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xd}, @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@llc={0x4, {@llc={0x8e, 0x1, '8', "6ec9ab53e96c01e797af66dce7fbecaf29eb9ac1ce5c101770cf2f7f82dbaae1b3125ed405eb4e9dfcd38bfab71b00b3b7f0b6e1e0372ea80ae8a226769e8136e349b97d80c06b8287791de7a0d0d6"}}}}}, &(0x7f0000000140)={0x0, 0x1, [0x2c0, 0xc16, 0xcd3, 0xffffffff]}) syz_emit_ethernet(0x42, &(0x7f0000000000)={@empty, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x8, @random="4ac2a2863cd6", @mcast2, @multicast, @loopback}}}}, &(0x7f0000000080)={0x0, 0x3, [0x19, 0x69b, 0x19, 0x7a4]}) 16:04:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) (async) listen(r0, 0x400000001ffffffd) (async) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) (async) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}, {{&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)}}], 0x2, 0x20000000) (async) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:04:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) 16:04:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) (async) socket$inet6(0xa, 0x6, 0xf38) (async) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) (async) shutdown(r0, 0x0) 16:04:40 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000680)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8250b4", 0x18, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) syz_emit_ethernet(0x64, &(0x7f00000000c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xd}, @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@llc={0x4, {@llc={0x8e, 0x1, '8', "6ec9ab53e96c01e797af66dce7fbecaf29eb9ac1ce5c101770cf2f7f82dbaae1b3125ed405eb4e9dfcd38bfab71b00b3b7f0b6e1e0372ea80ae8a226769e8136e349b97d80c06b8287791de7a0d0d6"}}}}}, &(0x7f0000000140)={0x0, 0x1, [0x2c0, 0xc16, 0xcd3, 0xffffffff]}) syz_emit_ethernet(0x42, &(0x7f0000000000)={@empty, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x8, @random="4ac2a2863cd6", @mcast2, @multicast, @loopback}}}}, &(0x7f0000000080)={0x0, 0x3, [0x19, 0x69b, 0x19, 0x7a4]}) syz_emit_ethernet(0x52, &(0x7f0000000680)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8250b4", 0x18, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) (async) syz_emit_ethernet(0x64, &(0x7f00000000c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xd}, @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@llc={0x4, {@llc={0x8e, 0x1, '8', "6ec9ab53e96c01e797af66dce7fbecaf29eb9ac1ce5c101770cf2f7f82dbaae1b3125ed405eb4e9dfcd38bfab71b00b3b7f0b6e1e0372ea80ae8a226769e8136e349b97d80c06b8287791de7a0d0d6"}}}}}, &(0x7f0000000140)={0x0, 0x1, [0x2c0, 0xc16, 0xcd3, 0xffffffff]}) (async) syz_emit_ethernet(0x42, &(0x7f0000000000)={@empty, @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x8, @random="4ac2a2863cd6", @mcast2, @multicast, @loopback}}}}, &(0x7f0000000080)={0x0, 0x3, [0x19, 0x69b, 0x19, 0x7a4]}) (async) 16:04:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}, {{&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)}}], 0x2, 0x20000000) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) (async) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) (async) listen(r0, 0x400000001ffffffd) (async) socket$inet6(0xa, 0x6, 0x0) (async) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) (async) accept4(r0, 0x0, 0x0, 0x0) (async) sendmmsg(r2, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}, {{&(0x7f0000000040)=@ax25={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)}}], 0x2, 0x20000000) (async) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) (async) [ 209.175821][ T7769] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 1908473725 (only 8 groups) 16:04:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) 16:04:40 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000bc100000000000000fa00000000000009500000000000200"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x2, 0x5, 0xc, r1}, 0x48) (async, rerun: 32) r3 = socket$netlink(0x10, 0x3, 0xa) (rerun: 32) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000040)) (async) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000100)={0x0}) (async) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000300)={{r4, 0x0, 0x1000, 0x3, 0x1, 0x8, 0x1f, 0x3, 0x6, 0x40000000, 0x1, 0x1, 0x3, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000002800)=ANY=[@ANYRES64=r4, @ANYBLOB="0100000000000000d509000000000000070700000000000000000000000000000100008000000000040000000000000000000000000000000100010001040000000000000000004093000000000000090000000000000005000000000000004000000000000000000000000000120000000000000000000000000000000000007fc31b67b201c80f56b59018d40000000000000000000000000000000000000000000000000000000000000000000001000000006367b46abbcf99536de54c2257792c0000000000000000628d1c360c310fe6ff663d3bccb664a61389cd9d92f28a92b77b1977f6e5c6c77a1af29c1b5025aa0942c12270eb59965d2b16d608a0c7b68ee84bdc54845682f9b57615865da8830fbcaf3805c3eb7d045649d1ac4c7f6a87443df4b4ad0f99287358ca2121ad172cdf7f0f85df59bfabf119588077580ef6dba20449611fcd41ae817cab75f21fcc4cd624452c15e5eb6b1031b9485050f46010915eabcff9c93727d18595bb000000007ab0a52aa0ea1885e5342b34e3787ac4b6b18f2090957768ce4f460e5faf06505af9d8b401010000000000004517f1b6e014cf5aadd6f86a4f5310f982f954fd68943a69563054995875e7524141014dbe877583eb6fb5e9e7360280304b9ff19fb40fca13438743e09bc9b141f8759202cec05363d567e5a217a90fa73ab90135a3f5d5fd64a7bbef5b70528b285242a1b7dbfc000cc2d2ed22e5c2919e5e7cf09d43337cd0901a99aff1277f14ff7f013c84b9197d38649d08dfb517471e730e0af91903ee19dad0ebb72fa2aaae4931d57e0819d276f47e122979f34cf8bd668e3ebd6e7236ee3f690d873889b5f3e3b199de232e01348b6d0d930958d4e16edbbca2050308d43c2f36e16743d50730c1835ea68e7e3de13234355061c72ce228383930cc10410705902e34333682a6c0d8a7658a88209e73d2c68152bbee0af3b12af77364f7d2a58b37f39cb0f1dfe925f5a8c1c5b0753e3b9b7c"]) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/4096, 0xa0, 0x1000}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001380)={0x6, 0x0}, 0x8) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@bloom_filter={0x1e, 0x80000001, 0x5d, 0x2a, 0x820, 0xffffffffffffffff, 0x5b1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x3, 0x8}, 0x48) (async, rerun: 64) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000013c0)={0x0, 0x5, 0x8}, 0xc) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001400)={r0, 0x5, 0x400, 0x8}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x2, 0x5, 0xc, r6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x8, 0xe, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], &(0x7f0000001300)='GPL\x00', 0x3c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x400000}, 0x10, r5}, 0x80) 16:04:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) unshare(0x6c060000) pipe(&(0x7f0000000300)) unshare(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000029c0)={{}, 0x0, 0xc, @unused=[0x3, 0x4, 0x10001, 0x7fffffffffffffff], @name="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"}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000180)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"92b6a2d1a1aad8c04557f6dc4d559595", 0x0, r2, {0xffff, 0x4}, {0x7, 0x7fff}, 0x2, [0x7f, 0x5, 0x100000001, 0x100, 0x7fff, 0x6, 0xd1, 0x6, 0x7, 0x1, 0x4, 0x2, 0x4, 0x8, 0x53, 0x401]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000400), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x26004041, &(0x7f0000b63fe4)={0xa, 0x102, 0x2, @dev={0xfe, 0x80, '\x00', 0x36}}, 0xfffffffffffffe92) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 16:04:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000002b1, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) (async) socket$inet6(0xa, 0x6, 0xf38) (async) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) (async) shutdown(r0, 0x0) 16:04:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="08009e00080000004c002d800a00000001010101010100000b00000036d8330666c314000a00000002020202020200000a00000001010101010100000a"], 0x70}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) 16:04:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)={0x3}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000100)={0x0, 0x0, 0x8}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1c2dbfffc}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000180)={0x71c0ff7d, 0x0, 0xf36c, 0x81, 0x392, 0xda67}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000300)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) (async) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)={0x3}) (async) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000100)={0x0, 0x0, 0x8}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) (async) sendfile(r1, r3, 0x0, 0xf03b0000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) (async) socket$xdp(0x2c, 0x3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) (async) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x1c2dbfffc}) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000180)={0x71c0ff7d, 0x0, 0xf36c, 0x81, 0x392, 0xda67}) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) (async) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) (async) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000300)=0x8) (async) 16:04:40 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84d0}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 16:04:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000000100039040000000000000000000008e4", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028006001900000000000500010004000000"], 0x44}}, 0x0) 16:04:40 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000bc100000000000000fa00000000000009500000000000200"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x2, 0x5, 0xc, r1}, 0x48) r3 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000100)={0x0}) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000300)={{r4, 0x0, 0x1000, 0x3, 0x1, 0x8, 0x1f, 0x3, 0x6, 0x40000000, 0x1, 0x1, 0x3, 0xcc}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000002800)=ANY=[@ANYRES64=r4, @ANYBLOB="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"]) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/4096, 0xa0, 0x1000}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001380)={0x6, 0x0}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@bloom_filter={0x1e, 0x80000001, 0x5d, 0x2a, 0x820, 0xffffffffffffffff, 0x5b1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x3, 0x8}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000013c0)={0x0, 0x5, 0x8}, 0xc) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001400)={r0, 0x5, 0x400, 0x8}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x2, 0x5, 0xc, r6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x8, 0xe, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], &(0x7f0000001300)='GPL\x00', 0x3c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x400000}, 0x10, r5}, 0x80) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000bc100000000000000fa00000000000009500000000000200"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x4}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x2, 0x5, 0xc, r1}, 0x48) (async) socket$netlink(0x10, 0x3, 0xa) (async) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000040)) (async) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000100)) (async) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000300)={{r4, 0x0, 0x1000, 0x3, 0x1, 0x8, 0x1f, 0x3, 0x6, 0x40000000, 0x1, 0x1, 0x3, 0xcc}}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000002800)=ANY=[@ANYRES64=r4, @ANYBLOB="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"]) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=""/4096, 0xa0, 0x1000}, 0x20) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001380)={0x6}, 0x8) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@bloom_filter={0x1e, 0x80000001, 0x5d, 0x2a, 0x820, 0xffffffffffffffff, 0x5b1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x3, 0x8}, 0x48) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000013c0)={0x0, 0x5, 0x8}, 0xc) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001400)={r0, 0x5, 0x400, 0x8}) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x2, 0x5, 0xc, r6}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x8, 0xe, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], &(0x7f0000001300)='GPL\x00', 0x3c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x400000}, 0x10, r5}, 0x80) (async) 16:04:40 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001100)={0x0, 0x7, 0x7}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x6, [@const={0x0, 0x0, 0x0, 0xa, 0x3}, @enum={0xa, 0x7, 0x0, 0x6, 0x4, [{0x10, 0x3}, {0xd, 0x6}, {0xa}, {0x10, 0xffffffff}, {0xd, 0x3}, {0x5, 0x4}, {0x8, 0x8}]}, @enum={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x30]}}, &(0x7f00000000c0)=""/4096, 0x7a, 0x1000, 0x1}, 0x20) [ 209.595762][ T3719] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 16:04:40 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84d0}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84d0}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) (async) 16:04:40 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001100)={0x0, 0x7, 0x7}, 0x8) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x6, [@const={0x0, 0x0, 0x0, 0xa, 0x3}, @enum={0xa, 0x7, 0x0, 0x6, 0x4, [{0x10, 0x3}, {0xd, 0x6}, {0xa}, {0x10, 0xffffffff}, {0xd, 0x3}, {0x5, 0x4}, {0x8, 0x8}]}, @enum={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x30]}}, &(0x7f00000000c0)=""/4096, 0x7a, 0x1000, 0x1}, 0x20) [ 209.730721][ T7818] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 1908473725 (only 8 groups) 16:04:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000000100039040000000000000000000008e4", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028006001900000000000500010004000000"], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000000100039040000000000000000000008e4", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028006001900000000000500010004000000"], 0x44}}, 0x0) (async) 16:04:40 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001100)={0x0, 0x7, 0x7}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x6, [@const={0x0, 0x0, 0x0, 0xa, 0x3}, @enum={0xa, 0x7, 0x0, 0x6, 0x4, [{0x10, 0x3}, {0xd, 0x6}, {0xa}, {0x10, 0xffffffff}, {0xd, 0x3}, {0x5, 0x4}, {0x8, 0x8}]}, @enum={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x30]}}, &(0x7f00000000c0)=""/4096, 0x7a, 0x1000, 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) (async) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001100)={0x0, 0x7, 0x7}, 0x8) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x6, [@const={0x0, 0x0, 0x0, 0xa, 0x3}, @enum={0xa, 0x7, 0x0, 0x6, 0x4, [{0x10, 0x3}, {0xd, 0x6}, {0xa}, {0x10, 0xffffffff}, {0xd, 0x3}, {0x5, 0x4}, {0x8, 0x8}]}, @enum={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x30]}}, &(0x7f00000000c0)=""/4096, 0x7a, 0x1000, 0x1}, 0x20) (async) [ 209.906251][ T3719] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.231122][ T3719] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.339677][ T3719] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.515529][ T3719] device hsr_slave_0 left promiscuous mode [ 211.530947][ T3719] device hsr_slave_1 left promiscuous mode [ 211.547452][ T3719] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.557541][ T3719] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.581231][ T3719] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 211.606432][ T3719] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 211.629446][ T3719] device bridge_slave_1 left promiscuous mode [ 211.636760][ T3719] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.662941][ T3719] device bridge_slave_0 left promiscuous mode [ 211.676827][ T3719] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.713521][ T3719] device veth1_macvtap left promiscuous mode [ 211.729515][ T3719] device veth0_macvtap left promiscuous mode [ 211.739335][ T3719] device veth1_vlan left promiscuous mode [ 211.745432][ T3719] device veth0_vlan left promiscuous mode [ 212.247977][ T3719] team0 (unregistering): Port device team_slave_1 removed [ 212.272928][ T3719] team0 (unregistering): Port device team_slave_0 removed [ 212.290257][ T3719] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 212.306677][ T3719] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 212.397778][ T3719] bond0 (unregistering): Released all slaves [ 212.497653][ T3719] ================================================================== [ 212.505762][ T3719] BUG: KASAN: use-after-free in free_netdev+0x58c/0x620 [ 212.512763][ T3719] Read of size 8 at addr ffff888048f79160 by task kworker/u4:6/3719 [ 212.520772][ T3719] [ 212.523108][ T3719] CPU: 0 PID: 3719 Comm: kworker/u4:6 Not tainted 6.1.0-rc4-syzkaller-01033-gb548b17a93fd #0 [ 212.533278][ T3719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 212.543441][ T3719] Workqueue: netns cleanup_net [ 212.548240][ T3719] Call Trace: [ 212.551530][ T3719] [ 212.554466][ T3719] dump_stack_lvl+0xcd/0x134 [ 212.559078][ T3719] print_report+0x15e/0x45d [ 212.563705][ T3719] ? __phys_addr+0xc4/0x140 [ 212.568226][ T3719] ? free_netdev+0x58c/0x620 [ 212.572839][ T3719] kasan_report+0xbb/0x1f0 [ 212.577286][ T3719] ? free_netdev+0x58c/0x620 [ 212.581906][ T3719] free_netdev+0x58c/0x620 [ 212.586439][ T3719] netdev_run_todo+0xb4a/0x1100 [ 212.591310][ T3719] ? generic_xdp_install+0x4a0/0x4a0 [ 212.596618][ T3719] ? netdev_freemem+0x50/0x50 [ 212.601326][ T3719] ? unregister_netdevice_many+0x20/0x20 [ 212.606980][ T3719] ? sysfs_remove_group+0xc2/0x170 [ 212.612111][ T3719] ? br_dev_delete+0x112/0x190 [ 212.616983][ T3719] default_device_exit_batch+0x452/0x590 [ 212.622626][ T3719] ? unregister_netdev+0x20/0x20 [ 212.627566][ T3719] ? unregister_netdev+0x20/0x20 [ 212.632499][ T3719] ops_exit_list+0x125/0x170 [ 212.637092][ T3719] cleanup_net+0x4ea/0xb10 [ 212.641510][ T3719] ? unregister_pernet_device+0x70/0x70 [ 212.647061][ T3719] process_one_work+0x9bf/0x1710 [ 212.652009][ T3719] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 212.657392][ T3719] ? rwlock_bug.part.0+0x90/0x90 [ 212.662329][ T3719] ? _raw_spin_lock_irq+0x41/0x50 [ 212.667353][ T3719] worker_thread+0x665/0x1080 [ 212.672046][ T3719] ? __kthread_parkme+0x15f/0x220 [ 212.677243][ T3719] ? process_one_work+0x1710/0x1710 [ 212.682462][ T3719] kthread+0x2e4/0x3a0 [ 212.686527][ T3719] ? kthread_complete_and_exit+0x40/0x40 [ 212.692158][ T3719] ret_from_fork+0x1f/0x30 [ 212.696587][ T3719] [ 212.699595][ T3719] [ 212.701905][ T3719] Allocated by task 3645: [ 212.706232][ T3719] kasan_save_stack+0x1e/0x40 [ 212.710911][ T3719] kasan_set_track+0x21/0x30 [ 212.715526][ T3719] __kasan_kmalloc+0xa1/0xb0 [ 212.720142][ T3719] __kmalloc+0x56/0xc0 [ 212.724207][ T3719] veth_dev_init+0x152/0x330 [ 212.728806][ T3719] register_netdevice+0x56f/0x1640 [ 212.733914][ T3719] veth_newlink+0x338/0x9a0 [ 212.738424][ T3719] __rtnl_newlink+0x10c2/0x1840 [ 212.743277][ T3719] rtnl_newlink+0x64/0xa0 [ 212.747618][ T3719] rtnetlink_rcv_msg+0x43a/0xca0 [ 212.752730][ T3719] netlink_rcv_skb+0x161/0x440 [ 212.757488][ T3719] netlink_unicast+0x543/0x7f0 [ 212.762248][ T3719] netlink_sendmsg+0x917/0xe10 [ 212.767007][ T3719] sock_sendmsg+0xcf/0x120 [ 212.771439][ T3719] __sys_sendto+0x236/0x340 [ 212.775933][ T3719] __x64_sys_sendto+0xdd/0x1b0 [ 212.780696][ T3719] do_syscall_64+0x35/0xb0 [ 212.785111][ T3719] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 212.791091][ T3719] [ 212.793403][ T3719] Freed by task 3719: [ 212.797369][ T3719] kasan_save_stack+0x1e/0x40 [ 212.802046][ T3719] kasan_set_track+0x21/0x30 [ 212.806633][ T3719] kasan_save_free_info+0x2a/0x40 [ 212.811652][ T3719] ____kasan_slab_free+0x160/0x1c0 [ 212.816764][ T3719] slab_free_freelist_hook+0x8b/0x1c0 [ 212.822133][ T3719] __kmem_cache_free+0xab/0x3b0 [ 212.826981][ T3719] veth_dev_free+0x33/0x70 [ 212.831396][ T3719] netdev_run_todo+0x6bb/0x1100 [ 212.836327][ T3719] default_device_exit_batch+0x452/0x590 [ 212.841961][ T3719] ops_exit_list+0x125/0x170 [ 212.846549][ T3719] cleanup_net+0x4ea/0xb10 [ 212.850962][ T3719] process_one_work+0x9bf/0x1710 [ 212.855986][ T3719] worker_thread+0x665/0x1080 [ 212.860663][ T3719] kthread+0x2e4/0x3a0 [ 212.864726][ T3719] ret_from_fork+0x1f/0x30 [ 212.869151][ T3719] [ 212.871462][ T3719] The buggy address belongs to the object at ffff888048f79000 [ 212.871462][ T3719] which belongs to the cache kmalloc-cg-2k of size 2048 [ 212.885765][ T3719] The buggy address is located 352 bytes inside of [ 212.885765][ T3719] 2048-byte region [ffff888048f79000, ffff888048f79800) [ 212.899204][ T3719] [ 212.901520][ T3719] The buggy address belongs to the physical page: [ 212.907931][ T3719] page:ffffea000123de00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x48f78 [ 212.918254][ T3719] head:ffffea000123de00 order:3 compound_mapcount:0 compound_pincount:0 [ 212.926576][ T3719] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 212.934552][ T3719] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff88801184c140 [ 212.943224][ T3719] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 212.951966][ T3719] page dumped because: kasan: bad access detected [ 212.958370][ T3719] page_owner tracks the page as allocated [ 212.964279][ T3719] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 3644, tgid 3644 (syz-executor.4), ts 143715645467, free_ts 12170646676 [ 212.985902][ T3719] get_page_from_freelist+0x10b5/0x2d50 [ 212.991713][ T3719] __alloc_pages+0x1c7/0x5a0 [ 212.996301][ T3719] alloc_pages+0x1a6/0x270 [ 213.000721][ T3719] allocate_slab+0x213/0x300 [ 213.005481][ T3719] ___slab_alloc+0xa91/0x1400 [ 213.010367][ T3719] __slab_alloc.constprop.0+0x56/0xa0 [ 213.015740][ T3719] __kmem_cache_alloc_node+0x191/0x3e0 [ 213.021210][ T3719] __kmalloc+0x46/0xc0 [ 213.025273][ T3719] __register_sysctl_table+0x112/0x10a0 [ 213.030819][ T3719] __addrconf_sysctl_register+0x1db/0x3d0 [ 213.036743][ T3719] addrconf_sysctl_register+0x139/0x1d0 [ 213.042330][ T3719] ipv6_add_dev+0xa80/0x1320 [ 213.046926][ T3719] addrconf_notify+0x731/0x1c10 [ 213.051807][ T3719] notifier_call_chain+0xb5/0x200 [ 213.056855][ T3719] call_netdevice_notifiers_info+0xb5/0x130 [ 213.062934][ T3719] register_netdevice+0xfb0/0x1640 [ 213.068051][ T3719] page last free stack trace: [ 213.072733][ T3719] free_pcp_prepare+0x65c/0xd90 [ 213.077615][ T3719] free_unref_page+0x19/0x4d0 [ 213.082301][ T3719] free_contig_range+0xb1/0x180 [ 213.087325][ T3719] destroy_args+0xa8/0x64c [ 213.091748][ T3719] debug_vm_pgtable+0x2954/0x29e5 [ 213.096779][ T3719] do_one_initcall+0x13d/0x780 [ 213.101549][ T3719] kernel_init_freeable+0x6ff/0x788 [ 213.106861][ T3719] kernel_init+0x1a/0x1d0 [ 213.111200][ T3719] ret_from_fork+0x1f/0x30 [ 213.115645][ T3719] [ 213.117958][ T3719] Memory state around the buggy address: [ 213.123662][ T3719] ffff888048f79000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 213.131716][ T3719] ffff888048f79080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 213.139940][ T3719] >ffff888048f79100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 213.148131][ T3719] ^ [ 213.155312][ T3719] ffff888048f79180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 213.163807][ T3719] ffff888048f79200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 213.171879][ T3719] ================================================================== [ 213.223410][ T3719] Kernel panic - not syncing: panic_on_warn set ... [ 213.230150][ T3719] CPU: 0 PID: 3719 Comm: kworker/u4:6 Not tainted 6.1.0-rc4-syzkaller-01033-gb548b17a93fd #0 [ 213.240312][ T3719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 213.250375][ T3719] Workqueue: netns cleanup_net [ 213.255178][ T3719] Call Trace: [ 213.258488][ T3719] [ 213.261431][ T3719] dump_stack_lvl+0xcd/0x134 [ 213.266037][ T3719] panic+0x2c8/0x622 [ 213.270126][ T3719] ? panic_print_sys_info.part.0+0x110/0x110 [ 213.276133][ T3719] ? preempt_schedule_common+0x59/0xc0 [ 213.281704][ T3719] ? preempt_schedule_thunk+0x16/0x18 [ 213.287108][ T3719] end_report.part.0+0x3f/0x7c [ 213.291894][ T3719] ? free_netdev+0x58c/0x620 [ 213.296595][ T3719] kasan_report.cold+0xa/0xf [ 213.301226][ T3719] ? free_netdev+0x58c/0x620 [ 213.305836][ T3719] free_netdev+0x58c/0x620 [ 213.310276][ T3719] netdev_run_todo+0xb4a/0x1100 [ 213.315142][ T3719] ? generic_xdp_install+0x4a0/0x4a0 [ 213.320616][ T3719] ? netdev_freemem+0x50/0x50 [ 213.325308][ T3719] ? unregister_netdevice_many+0x20/0x20 [ 213.331475][ T3719] ? sysfs_remove_group+0xc2/0x170 [ 213.336609][ T3719] ? br_dev_delete+0x112/0x190 [ 213.341404][ T3719] default_device_exit_batch+0x452/0x590 [ 213.347123][ T3719] ? unregister_netdev+0x20/0x20 [ 213.352288][ T3719] ? unregister_netdev+0x20/0x20 [ 213.357246][ T3719] ops_exit_list+0x125/0x170 [ 213.361873][ T3719] cleanup_net+0x4ea/0xb10 [ 213.366329][ T3719] ? unregister_pernet_device+0x70/0x70 [ 213.371903][ T3719] process_one_work+0x9bf/0x1710 [ 213.377127][ T3719] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 213.382616][ T3719] ? rwlock_bug.part.0+0x90/0x90 [ 213.387561][ T3719] ? _raw_spin_lock_irq+0x41/0x50 [ 213.392676][ T3719] worker_thread+0x665/0x1080 [ 213.397363][ T3719] ? __kthread_parkme+0x15f/0x220 [ 213.402389][ T3719] ? process_one_work+0x1710/0x1710 [ 213.407590][ T3719] kthread+0x2e4/0x3a0 [ 213.411658][ T3719] ? kthread_complete_and_exit+0x40/0x40 [ 213.417290][ T3719] ret_from_fork+0x1f/0x30 [ 213.421725][ T3719] [ 213.425024][ T3719] Kernel Offset: disabled [ 213.429436][ T3719] Rebooting in 86400 seconds..