DUID 00:04:60:0b:d9:94:f1:4e:15:d4:cc:23:27:00:18:99:58:ba forked to background, child pid 3188 [ 25.761561][ T3189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.773389][ T3189] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.230' (ECDSA) to the list of known hosts. 2022/10/03 02:01:44 fuzzer started 2022/10/03 02:01:45 dialing manager at 10.128.0.169:37729 syzkaller login: [ 51.340030][ T3607] cgroup: Unknown subsys name 'net' [ 51.455522][ T3607] cgroup: Unknown subsys name 'rlimit' 2022/10/03 02:01:55 syscalls: 1751 2022/10/03 02:01:55 code coverage: enabled 2022/10/03 02:01:55 comparison tracing: enabled 2022/10/03 02:01:55 extra coverage: enabled 2022/10/03 02:01:55 delay kcov mmap: enabled 2022/10/03 02:01:55 setuid sandbox: enabled 2022/10/03 02:01:55 namespace sandbox: enabled 2022/10/03 02:01:55 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/03 02:01:55 fault injection: enabled 2022/10/03 02:01:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/03 02:01:55 net packet injection: enabled 2022/10/03 02:01:55 net device setup: enabled 2022/10/03 02:01:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/03 02:01:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/03 02:01:55 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/03 02:01:55 USB emulation: enabled 2022/10/03 02:01:55 hci packet injection: enabled 2022/10/03 02:01:55 wifi device emulation: failed to parse kernel version (6.0.0-rc7-syzkaller-01880-gbc37b24ee05e) 2022/10/03 02:01:55 802.15.4 emulation: enabled 2022/10/03 02:01:55 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/03 02:01:55 fetching corpus: 50, signal 33541/37295 (executing program) 2022/10/03 02:01:55 fetching corpus: 100, signal 50666/56091 (executing program) 2022/10/03 02:01:55 fetching corpus: 150, signal 60865/67972 (executing program) 2022/10/03 02:01:56 fetching corpus: 200, signal 69850/78576 (executing program) 2022/10/03 02:01:56 fetching corpus: 250, signal 73981/84339 (executing program) 2022/10/03 02:01:56 fetching corpus: 300, signal 80070/92009 (executing program) 2022/10/03 02:01:56 fetching corpus: 350, signal 84585/98122 (executing program) 2022/10/03 02:01:56 fetching corpus: 400, signal 89663/104755 (executing program) 2022/10/03 02:01:56 fetching corpus: 450, signal 93500/110137 (executing program) 2022/10/03 02:01:56 fetching corpus: 500, signal 96246/114467 (executing program) 2022/10/03 02:01:56 fetching corpus: 550, signal 98861/118666 (executing program) 2022/10/03 02:01:57 fetching corpus: 600, signal 101377/122738 (executing program) 2022/10/03 02:01:57 fetching corpus: 650, signal 105103/127930 (executing program) 2022/10/03 02:01:57 fetching corpus: 700, signal 107659/131975 (executing program) 2022/10/03 02:01:57 fetching corpus: 750, signal 110140/135923 (executing program) 2022/10/03 02:01:57 fetching corpus: 800, signal 111882/139178 (executing program) 2022/10/03 02:01:57 fetching corpus: 850, signal 113696/142473 (executing program) 2022/10/03 02:01:57 fetching corpus: 900, signal 115424/145686 (executing program) 2022/10/03 02:01:57 fetching corpus: 950, signal 118465/150124 (executing program) 2022/10/03 02:01:57 fetching corpus: 1000, signal 122222/155185 (executing program) 2022/10/03 02:01:58 fetching corpus: 1050, signal 124539/158885 (executing program) 2022/10/03 02:01:58 fetching corpus: 1100, signal 127267/162925 (executing program) 2022/10/03 02:01:58 fetching corpus: 1150, signal 131678/168483 (executing program) 2022/10/03 02:01:58 fetching corpus: 1200, signal 133907/172002 (executing program) 2022/10/03 02:01:58 fetching corpus: 1250, signal 135720/175165 (executing program) 2022/10/03 02:01:58 fetching corpus: 1300, signal 138007/178770 (executing program) 2022/10/03 02:01:58 fetching corpus: 1350, signal 139568/181694 (executing program) 2022/10/03 02:01:58 fetching corpus: 1400, signal 141024/184485 (executing program) 2022/10/03 02:01:58 fetching corpus: 1450, signal 143327/188030 (executing program) 2022/10/03 02:01:59 fetching corpus: 1500, signal 145648/191579 (executing program) 2022/10/03 02:01:59 fetching corpus: 1550, signal 147418/194653 (executing program) 2022/10/03 02:01:59 fetching corpus: 1600, signal 148773/197320 (executing program) 2022/10/03 02:01:59 fetching corpus: 1650, signal 150718/200539 (executing program) 2022/10/03 02:01:59 fetching corpus: 1700, signal 152639/203718 (executing program) 2022/10/03 02:01:59 fetching corpus: 1750, signal 154396/206670 (executing program) 2022/10/03 02:01:59 fetching corpus: 1800, signal 157106/210474 (executing program) 2022/10/03 02:01:59 fetching corpus: 1850, signal 158194/212837 (executing program) 2022/10/03 02:01:59 fetching corpus: 1900, signal 159486/215390 (executing program) 2022/10/03 02:02:00 fetching corpus: 1950, signal 160345/217569 (executing program) 2022/10/03 02:02:00 fetching corpus: 2000, signal 161858/220301 (executing program) 2022/10/03 02:02:00 fetching corpus: 2050, signal 163641/223257 (executing program) 2022/10/03 02:02:00 fetching corpus: 2100, signal 165144/225967 (executing program) 2022/10/03 02:02:00 fetching corpus: 2150, signal 166969/228971 (executing program) 2022/10/03 02:02:00 fetching corpus: 2200, signal 168104/231328 (executing program) 2022/10/03 02:02:00 fetching corpus: 2250, signal 169747/234090 (executing program) 2022/10/03 02:02:00 fetching corpus: 2300, signal 171111/236631 (executing program) 2022/10/03 02:02:01 fetching corpus: 2350, signal 172285/238970 (executing program) 2022/10/03 02:02:01 fetching corpus: 2400, signal 173364/241242 (executing program) 2022/10/03 02:02:01 fetching corpus: 2450, signal 174466/243566 (executing program) 2022/10/03 02:02:01 fetching corpus: 2500, signal 175658/245911 (executing program) 2022/10/03 02:02:01 fetching corpus: 2550, signal 177052/248372 (executing program) 2022/10/03 02:02:01 fetching corpus: 2600, signal 178128/250647 (executing program) 2022/10/03 02:02:01 fetching corpus: 2650, signal 179091/252808 (executing program) 2022/10/03 02:02:01 fetching corpus: 2700, signal 180565/255347 (executing program) 2022/10/03 02:02:01 fetching corpus: 2750, signal 181545/257527 (executing program) 2022/10/03 02:02:02 fetching corpus: 2800, signal 182314/259517 (executing program) 2022/10/03 02:02:02 fetching corpus: 2850, signal 183423/261749 (executing program) 2022/10/03 02:02:02 fetching corpus: 2900, signal 184184/263703 (executing program) 2022/10/03 02:02:02 fetching corpus: 2950, signal 185549/266089 (executing program) 2022/10/03 02:02:02 fetching corpus: 3000, signal 186557/268212 (executing program) 2022/10/03 02:02:02 fetching corpus: 3050, signal 187571/270388 (executing program) 2022/10/03 02:02:02 fetching corpus: 3100, signal 188269/272254 (executing program) 2022/10/03 02:02:02 fetching corpus: 3150, signal 189659/274667 (executing program) 2022/10/03 02:02:02 fetching corpus: 3200, signal 190675/276789 (executing program) 2022/10/03 02:02:02 fetching corpus: 3250, signal 191471/278721 (executing program) 2022/10/03 02:02:03 fetching corpus: 3300, signal 192705/280998 (executing program) 2022/10/03 02:02:03 fetching corpus: 3350, signal 193516/282960 (executing program) 2022/10/03 02:02:03 fetching corpus: 3400, signal 194529/285082 (executing program) 2022/10/03 02:02:03 fetching corpus: 3450, signal 195457/287084 (executing program) 2022/10/03 02:02:03 fetching corpus: 3500, signal 196308/288978 (executing program) 2022/10/03 02:02:03 fetching corpus: 3550, signal 197378/291088 (executing program) 2022/10/03 02:02:03 fetching corpus: 3600, signal 198704/293339 (executing program) 2022/10/03 02:02:03 fetching corpus: 3650, signal 199501/295219 (executing program) 2022/10/03 02:02:04 fetching corpus: 3700, signal 200450/297214 (executing program) 2022/10/03 02:02:04 fetching corpus: 3750, signal 201194/299007 (executing program) 2022/10/03 02:02:04 fetching corpus: 3800, signal 201957/300856 (executing program) 2022/10/03 02:02:04 fetching corpus: 3850, signal 202681/302640 (executing program) 2022/10/03 02:02:04 fetching corpus: 3900, signal 203578/304547 (executing program) 2022/10/03 02:02:04 fetching corpus: 3950, signal 204348/306388 (executing program) 2022/10/03 02:02:04 fetching corpus: 4000, signal 204968/308101 (executing program) 2022/10/03 02:02:04 fetching corpus: 4050, signal 205807/310004 (executing program) 2022/10/03 02:02:04 fetching corpus: 4100, signal 206785/311980 (executing program) 2022/10/03 02:02:05 fetching corpus: 4150, signal 207440/313662 (executing program) 2022/10/03 02:02:05 fetching corpus: 4200, signal 208135/315426 (executing program) 2022/10/03 02:02:05 fetching corpus: 4250, signal 209058/317339 (executing program) 2022/10/03 02:02:05 fetching corpus: 4300, signal 209756/319084 (executing program) 2022/10/03 02:02:05 fetching corpus: 4350, signal 210439/320811 (executing program) 2022/10/03 02:02:05 fetching corpus: 4400, signal 211241/322617 (executing program) 2022/10/03 02:02:05 fetching corpus: 4450, signal 212043/324414 (executing program) 2022/10/03 02:02:05 fetching corpus: 4500, signal 212697/326108 (executing program) 2022/10/03 02:02:06 fetching corpus: 4550, signal 213397/327811 (executing program) 2022/10/03 02:02:06 fetching corpus: 4600, signal 214080/329530 (executing program) 2022/10/03 02:02:06 fetching corpus: 4650, signal 214782/331262 (executing program) 2022/10/03 02:02:06 fetching corpus: 4700, signal 215468/332923 (executing program) 2022/10/03 02:02:06 fetching corpus: 4750, signal 216107/334591 (executing program) 2022/10/03 02:02:06 fetching corpus: 4800, signal 216904/336375 (executing program) 2022/10/03 02:02:06 fetching corpus: 4850, signal 217475/338016 (executing program) 2022/10/03 02:02:06 fetching corpus: 4900, signal 218392/339897 (executing program) 2022/10/03 02:02:07 fetching corpus: 4950, signal 218976/341490 (executing program) 2022/10/03 02:02:07 fetching corpus: 5000, signal 219397/342992 (executing program) 2022/10/03 02:02:07 fetching corpus: 5050, signal 220126/344704 (executing program) 2022/10/03 02:02:07 fetching corpus: 5100, signal 221028/346503 (executing program) 2022/10/03 02:02:07 fetching corpus: 5150, signal 221995/348358 (executing program) 2022/10/03 02:02:07 fetching corpus: 5200, signal 222457/349876 (executing program) 2022/10/03 02:02:07 fetching corpus: 5250, signal 222998/351427 (executing program) 2022/10/03 02:02:07 fetching corpus: 5300, signal 223594/353012 (executing program) 2022/10/03 02:02:07 fetching corpus: 5350, signal 224378/354714 (executing program) 2022/10/03 02:02:08 fetching corpus: 5400, signal 225136/356360 (executing program) 2022/10/03 02:02:08 fetching corpus: 5450, signal 225738/357965 (executing program) 2022/10/03 02:02:08 fetching corpus: 5500, signal 226346/359524 (executing program) 2022/10/03 02:02:08 fetching corpus: 5550, signal 226738/360944 (executing program) 2022/10/03 02:02:08 fetching corpus: 5600, signal 227255/362406 (executing program) 2022/10/03 02:02:08 fetching corpus: 5650, signal 227878/363946 (executing program) 2022/10/03 02:02:08 fetching corpus: 5700, signal 228494/365458 (executing program) 2022/10/03 02:02:08 fetching corpus: 5750, signal 229421/367198 (executing program) 2022/10/03 02:02:09 fetching corpus: 5800, signal 229902/368687 (executing program) 2022/10/03 02:02:09 fetching corpus: 5850, signal 230616/370252 (executing program) 2022/10/03 02:02:09 fetching corpus: 5900, signal 231208/371717 (executing program) 2022/10/03 02:02:09 fetching corpus: 5950, signal 231829/373273 (executing program) 2022/10/03 02:02:09 fetching corpus: 6000, signal 232356/374706 (executing program) 2022/10/03 02:02:09 fetching corpus: 6050, signal 233189/376327 (executing program) 2022/10/03 02:02:09 fetching corpus: 6100, signal 233908/377879 (executing program) 2022/10/03 02:02:09 fetching corpus: 6150, signal 234323/379258 (executing program) 2022/10/03 02:02:10 fetching corpus: 6200, signal 235115/380868 (executing program) 2022/10/03 02:02:10 fetching corpus: 6250, signal 235537/382285 (executing program) 2022/10/03 02:02:10 fetching corpus: 6300, signal 236080/383760 (executing program) 2022/10/03 02:02:10 fetching corpus: 6350, signal 236690/385260 (executing program) 2022/10/03 02:02:10 fetching corpus: 6400, signal 237218/386702 (executing program) 2022/10/03 02:02:10 fetching corpus: 6450, signal 237765/388142 (executing program) 2022/10/03 02:02:10 fetching corpus: 6500, signal 238211/389525 (executing program) 2022/10/03 02:02:11 fetching corpus: 6550, signal 238738/390912 (executing program) 2022/10/03 02:02:11 fetching corpus: 6600, signal 239168/392228 (executing program) 2022/10/03 02:02:11 fetching corpus: 6650, signal 239808/393703 (executing program) 2022/10/03 02:02:11 fetching corpus: 6700, signal 240192/395056 (executing program) 2022/10/03 02:02:11 fetching corpus: 6750, signal 240718/396475 (executing program) 2022/10/03 02:02:11 fetching corpus: 6800, signal 241308/397925 (executing program) 2022/10/03 02:02:11 fetching corpus: 6850, signal 241955/399452 (executing program) 2022/10/03 02:02:11 fetching corpus: 6900, signal 242399/400833 (executing program) 2022/10/03 02:02:11 fetching corpus: 6950, signal 242872/402196 (executing program) 2022/10/03 02:02:12 fetching corpus: 7000, signal 243338/403560 (executing program) 2022/10/03 02:02:12 fetching corpus: 7050, signal 243807/404905 (executing program) 2022/10/03 02:02:12 fetching corpus: 7100, signal 244356/406265 (executing program) 2022/10/03 02:02:12 fetching corpus: 7150, signal 244895/407664 (executing program) 2022/10/03 02:02:12 fetching corpus: 7200, signal 245311/409013 (executing program) 2022/10/03 02:02:12 fetching corpus: 7250, signal 245726/410362 (executing program) 2022/10/03 02:02:12 fetching corpus: 7300, signal 246343/411745 (executing program) 2022/10/03 02:02:12 fetching corpus: 7350, signal 246867/413124 (executing program) 2022/10/03 02:02:13 fetching corpus: 7400, signal 247455/414513 (executing program) 2022/10/03 02:02:13 fetching corpus: 7450, signal 248018/415850 (executing program) 2022/10/03 02:02:13 fetching corpus: 7500, signal 248477/417198 (executing program) 2022/10/03 02:02:13 fetching corpus: 7550, signal 248937/418554 (executing program) 2022/10/03 02:02:13 fetching corpus: 7600, signal 249437/419915 (executing program) 2022/10/03 02:02:13 fetching corpus: 7650, signal 249851/421215 (executing program) 2022/10/03 02:02:13 fetching corpus: 7700, signal 250178/422484 (executing program) 2022/10/03 02:02:13 fetching corpus: 7750, signal 250920/423977 (executing program) 2022/10/03 02:02:14 fetching corpus: 7800, signal 251522/425345 (executing program) 2022/10/03 02:02:14 fetching corpus: 7850, signal 251956/426642 (executing program) 2022/10/03 02:02:14 fetching corpus: 7900, signal 252475/427926 (executing program) 2022/10/03 02:02:14 fetching corpus: 7950, signal 253069/429298 (executing program) 2022/10/03 02:02:14 fetching corpus: 8000, signal 253403/430536 (executing program) 2022/10/03 02:02:14 fetching corpus: 8050, signal 253831/431801 (executing program) 2022/10/03 02:02:14 fetching corpus: 8100, signal 254219/433080 (executing program) 2022/10/03 02:02:14 fetching corpus: 8150, signal 254807/434420 (executing program) 2022/10/03 02:02:14 fetching corpus: 8200, signal 255256/435696 (executing program) [ 71.022051][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.028560][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/03 02:02:15 fetching corpus: 8250, signal 255926/437040 (executing program) 2022/10/03 02:02:15 fetching corpus: 8300, signal 256415/438355 (executing program) 2022/10/03 02:02:15 fetching corpus: 8350, signal 256824/439594 (executing program) 2022/10/03 02:02:15 fetching corpus: 8400, signal 257376/440937 (executing program) 2022/10/03 02:02:15 fetching corpus: 8450, signal 257885/442215 (executing program) 2022/10/03 02:02:15 fetching corpus: 8500, signal 258292/443415 (executing program) 2022/10/03 02:02:15 fetching corpus: 8550, signal 258906/444759 (executing program) 2022/10/03 02:02:15 fetching corpus: 8600, signal 259489/446032 (executing program) 2022/10/03 02:02:16 fetching corpus: 8650, signal 259896/447325 (executing program) 2022/10/03 02:02:16 fetching corpus: 8700, signal 260330/448572 (executing program) 2022/10/03 02:02:16 fetching corpus: 8750, signal 260709/449780 (executing program) 2022/10/03 02:02:16 fetching corpus: 8800, signal 261574/451151 (executing program) 2022/10/03 02:02:16 fetching corpus: 8850, signal 262191/452423 (executing program) 2022/10/03 02:02:16 fetching corpus: 8900, signal 262720/453661 (executing program) 2022/10/03 02:02:16 fetching corpus: 8950, signal 263085/454884 (executing program) 2022/10/03 02:02:16 fetching corpus: 9000, signal 263376/456014 (executing program) 2022/10/03 02:02:17 fetching corpus: 9050, signal 263980/457272 (executing program) 2022/10/03 02:02:17 fetching corpus: 9100, signal 264493/458546 (executing program) 2022/10/03 02:02:17 fetching corpus: 9150, signal 264998/459774 (executing program) 2022/10/03 02:02:17 fetching corpus: 9200, signal 265587/460975 (executing program) 2022/10/03 02:02:17 fetching corpus: 9250, signal 266108/462199 (executing program) 2022/10/03 02:02:17 fetching corpus: 9300, signal 266480/463371 (executing program) 2022/10/03 02:02:17 fetching corpus: 9350, signal 266875/464561 (executing program) 2022/10/03 02:02:17 fetching corpus: 9400, signal 267385/465785 (executing program) 2022/10/03 02:02:18 fetching corpus: 9450, signal 267811/466976 (executing program) 2022/10/03 02:02:18 fetching corpus: 9500, signal 268208/468139 (executing program) 2022/10/03 02:02:18 fetching corpus: 9550, signal 268637/469290 (executing program) 2022/10/03 02:02:18 fetching corpus: 9600, signal 269066/470493 (executing program) 2022/10/03 02:02:18 fetching corpus: 9650, signal 269505/471700 (executing program) 2022/10/03 02:02:18 fetching corpus: 9700, signal 270004/472869 (executing program) 2022/10/03 02:02:18 fetching corpus: 9750, signal 270454/474066 (executing program) 2022/10/03 02:02:18 fetching corpus: 9800, signal 270797/475213 (executing program) 2022/10/03 02:02:19 fetching corpus: 9850, signal 271147/476361 (executing program) 2022/10/03 02:02:19 fetching corpus: 9900, signal 271470/477456 (executing program) 2022/10/03 02:02:19 fetching corpus: 9950, signal 271815/478592 (executing program) 2022/10/03 02:02:19 fetching corpus: 10000, signal 272241/479777 (executing program) 2022/10/03 02:02:19 fetching corpus: 10050, signal 272618/480865 (executing program) 2022/10/03 02:02:19 fetching corpus: 10100, signal 272981/482001 (executing program) 2022/10/03 02:02:19 fetching corpus: 10150, signal 273407/483123 (executing program) 2022/10/03 02:02:19 fetching corpus: 10200, signal 273871/484315 (executing program) 2022/10/03 02:02:19 fetching corpus: 10250, signal 274369/485468 (executing program) 2022/10/03 02:02:19 fetching corpus: 10300, signal 274806/486608 (executing program) [ 76.141069][ T143] cfg80211: failed to load regulatory.db 2022/10/03 02:02:20 fetching corpus: 10350, signal 275373/487782 (executing program) 2022/10/03 02:02:20 fetching corpus: 10400, signal 275783/488922 (executing program) 2022/10/03 02:02:20 fetching corpus: 10450, signal 276331/490076 (executing program) 2022/10/03 02:02:20 fetching corpus: 10500, signal 276773/491235 (executing program) 2022/10/03 02:02:20 fetching corpus: 10550, signal 277244/492425 (executing program) 2022/10/03 02:02:20 fetching corpus: 10600, signal 277629/493571 (executing program) 2022/10/03 02:02:20 fetching corpus: 10650, signal 277947/494658 (executing program) 2022/10/03 02:02:20 fetching corpus: 10700, signal 278285/495709 (executing program) 2022/10/03 02:02:20 fetching corpus: 10750, signal 278842/496842 (executing program) 2022/10/03 02:02:21 fetching corpus: 10800, signal 279337/497964 (executing program) 2022/10/03 02:02:21 fetching corpus: 10850, signal 279789/499074 (executing program) 2022/10/03 02:02:21 fetching corpus: 10900, signal 280170/500212 (executing program) 2022/10/03 02:02:21 fetching corpus: 10950, signal 280541/501307 (executing program) 2022/10/03 02:02:21 fetching corpus: 11000, signal 280783/502372 (executing program) 2022/10/03 02:02:21 fetching corpus: 11050, signal 281195/503464 (executing program) 2022/10/03 02:02:21 fetching corpus: 11100, signal 281574/504540 (executing program) 2022/10/03 02:02:21 fetching corpus: 11150, signal 282037/505684 (executing program) 2022/10/03 02:02:21 fetching corpus: 11200, signal 282451/506771 (executing program) 2022/10/03 02:02:22 fetching corpus: 11250, signal 282851/507875 (executing program) 2022/10/03 02:02:22 fetching corpus: 11300, signal 283269/508937 (executing program) 2022/10/03 02:02:22 fetching corpus: 11350, signal 283634/510005 (executing program) 2022/10/03 02:02:22 fetching corpus: 11400, signal 283940/511040 (executing program) 2022/10/03 02:02:22 fetching corpus: 11450, signal 284261/512121 (executing program) 2022/10/03 02:02:22 fetching corpus: 11500, signal 284598/513179 (executing program) 2022/10/03 02:02:22 fetching corpus: 11550, signal 285012/514215 (executing program) 2022/10/03 02:02:22 fetching corpus: 11600, signal 285328/515310 (executing program) 2022/10/03 02:02:22 fetching corpus: 11650, signal 285703/516348 (executing program) 2022/10/03 02:02:22 fetching corpus: 11700, signal 285980/517376 (executing program) 2022/10/03 02:02:22 fetching corpus: 11750, signal 286460/518482 (executing program) 2022/10/03 02:02:23 fetching corpus: 11800, signal 286835/519528 (executing program) 2022/10/03 02:02:23 fetching corpus: 11850, signal 287288/520555 (executing program) 2022/10/03 02:02:23 fetching corpus: 11900, signal 287601/521561 (executing program) 2022/10/03 02:02:23 fetching corpus: 11950, signal 287961/522593 (executing program) 2022/10/03 02:02:23 fetching corpus: 12000, signal 288352/523641 (executing program) 2022/10/03 02:02:23 fetching corpus: 12050, signal 288687/524681 (executing program) 2022/10/03 02:02:23 fetching corpus: 12100, signal 289095/525737 (executing program) 2022/10/03 02:02:23 fetching corpus: 12150, signal 289446/526743 (executing program) 2022/10/03 02:02:24 fetching corpus: 12200, signal 289874/527767 (executing program) 2022/10/03 02:02:24 fetching corpus: 12250, signal 290210/528786 (executing program) 2022/10/03 02:02:24 fetching corpus: 12300, signal 290642/529771 (executing program) 2022/10/03 02:02:24 fetching corpus: 12350, signal 291004/530793 (executing program) 2022/10/03 02:02:24 fetching corpus: 12400, signal 291242/531813 (executing program) 2022/10/03 02:02:24 fetching corpus: 12450, signal 291606/532799 (executing program) 2022/10/03 02:02:24 fetching corpus: 12500, signal 292126/533785 (executing program) 2022/10/03 02:02:25 fetching corpus: 12550, signal 292442/534768 (executing program) 2022/10/03 02:02:25 fetching corpus: 12600, signal 292843/535770 (executing program) 2022/10/03 02:02:25 fetching corpus: 12650, signal 293094/536740 (executing program) 2022/10/03 02:02:25 fetching corpus: 12700, signal 293640/537745 (executing program) 2022/10/03 02:02:25 fetching corpus: 12750, signal 294101/538761 (executing program) 2022/10/03 02:02:25 fetching corpus: 12800, signal 294483/539749 (executing program) 2022/10/03 02:02:25 fetching corpus: 12850, signal 294806/540728 (executing program) 2022/10/03 02:02:25 fetching corpus: 12900, signal 295163/541687 (executing program) 2022/10/03 02:02:26 fetching corpus: 12950, signal 295601/542661 (executing program) 2022/10/03 02:02:26 fetching corpus: 13000, signal 295961/543610 (executing program) 2022/10/03 02:02:26 fetching corpus: 13050, signal 296256/544590 (executing program) 2022/10/03 02:02:26 fetching corpus: 13100, signal 296585/545585 (executing program) 2022/10/03 02:02:26 fetching corpus: 13150, signal 296959/546590 (executing program) 2022/10/03 02:02:26 fetching corpus: 13200, signal 297201/547519 (executing program) 2022/10/03 02:02:26 fetching corpus: 13250, signal 297511/548443 (executing program) 2022/10/03 02:02:26 fetching corpus: 13300, signal 297808/549389 (executing program) 2022/10/03 02:02:26 fetching corpus: 13350, signal 298053/550353 (executing program) 2022/10/03 02:02:27 fetching corpus: 13400, signal 298386/551316 (executing program) 2022/10/03 02:02:27 fetching corpus: 13450, signal 298609/552288 (executing program) 2022/10/03 02:02:27 fetching corpus: 13500, signal 298903/553241 (executing program) 2022/10/03 02:02:27 fetching corpus: 13550, signal 299241/554214 (executing program) 2022/10/03 02:02:27 fetching corpus: 13600, signal 299538/555181 (executing program) 2022/10/03 02:02:27 fetching corpus: 13650, signal 299994/556134 (executing program) 2022/10/03 02:02:27 fetching corpus: 13700, signal 300259/557090 (executing program) 2022/10/03 02:02:27 fetching corpus: 13750, signal 300627/558054 (executing program) 2022/10/03 02:02:28 fetching corpus: 13800, signal 300957/558997 (executing program) 2022/10/03 02:02:28 fetching corpus: 13850, signal 301293/559953 (executing program) 2022/10/03 02:02:28 fetching corpus: 13900, signal 301681/560912 (executing program) 2022/10/03 02:02:28 fetching corpus: 13950, signal 302024/561839 (executing program) 2022/10/03 02:02:28 fetching corpus: 14000, signal 302246/562762 (executing program) 2022/10/03 02:02:28 fetching corpus: 14050, signal 302527/563379 (executing program) 2022/10/03 02:02:28 fetching corpus: 14100, signal 302810/563379 (executing program) 2022/10/03 02:02:28 fetching corpus: 14150, signal 303122/563379 (executing program) 2022/10/03 02:02:28 fetching corpus: 14200, signal 303435/563379 (executing program) 2022/10/03 02:02:29 fetching corpus: 14250, signal 303722/563379 (executing program) 2022/10/03 02:02:29 fetching corpus: 14300, signal 304004/563379 (executing program) 2022/10/03 02:02:29 fetching corpus: 14350, signal 304353/563379 (executing program) 2022/10/03 02:02:29 fetching corpus: 14400, signal 304751/563379 (executing program) 2022/10/03 02:02:29 fetching corpus: 14450, signal 305141/563379 (executing program) 2022/10/03 02:02:29 fetching corpus: 14500, signal 305358/563379 (executing program) 2022/10/03 02:02:29 fetching corpus: 14550, signal 305692/563379 (executing program) 2022/10/03 02:02:29 fetching corpus: 14600, signal 306047/563379 (executing program) 2022/10/03 02:02:29 fetching corpus: 14650, signal 306374/563379 (executing program) 2022/10/03 02:02:29 fetching corpus: 14700, signal 306650/563379 (executing program) 2022/10/03 02:02:30 fetching corpus: 14750, signal 306919/563379 (executing program) 2022/10/03 02:02:30 fetching corpus: 14800, signal 307441/563379 (executing program) 2022/10/03 02:02:30 fetching corpus: 14850, signal 307747/563379 (executing program) 2022/10/03 02:02:30 fetching corpus: 14900, signal 307996/563379 (executing program) 2022/10/03 02:02:30 fetching corpus: 14950, signal 308276/563379 (executing program) 2022/10/03 02:02:30 fetching corpus: 15000, signal 308597/563379 (executing program) 2022/10/03 02:02:30 fetching corpus: 15050, signal 308840/563379 (executing program) 2022/10/03 02:02:30 fetching corpus: 15100, signal 309191/563379 (executing program) 2022/10/03 02:02:31 fetching corpus: 15150, signal 309562/563379 (executing program) 2022/10/03 02:02:31 fetching corpus: 15200, signal 309992/563379 (executing program) 2022/10/03 02:02:31 fetching corpus: 15250, signal 310247/563379 (executing program) 2022/10/03 02:02:31 fetching corpus: 15300, signal 310512/563379 (executing program) 2022/10/03 02:02:31 fetching corpus: 15350, signal 310701/563379 (executing program) 2022/10/03 02:02:31 fetching corpus: 15400, signal 310969/563379 (executing program) 2022/10/03 02:02:31 fetching corpus: 15450, signal 311307/563379 (executing program) 2022/10/03 02:02:31 fetching corpus: 15500, signal 311724/563379 (executing program) 2022/10/03 02:02:32 fetching corpus: 15550, signal 312286/563379 (executing program) 2022/10/03 02:02:32 fetching corpus: 15600, signal 312574/563379 (executing program) 2022/10/03 02:02:32 fetching corpus: 15650, signal 312777/563379 (executing program) 2022/10/03 02:02:32 fetching corpus: 15700, signal 313125/563379 (executing program) 2022/10/03 02:02:32 fetching corpus: 15750, signal 313429/563379 (executing program) 2022/10/03 02:02:32 fetching corpus: 15800, signal 313734/563379 (executing program) 2022/10/03 02:02:32 fetching corpus: 15850, signal 314084/563379 (executing program) 2022/10/03 02:02:32 fetching corpus: 15900, signal 314363/563379 (executing program) 2022/10/03 02:02:32 fetching corpus: 15950, signal 314722/563379 (executing program) 2022/10/03 02:02:33 fetching corpus: 16000, signal 314969/563380 (executing program) 2022/10/03 02:02:33 fetching corpus: 16050, signal 315281/563380 (executing program) 2022/10/03 02:02:33 fetching corpus: 16100, signal 315612/563380 (executing program) 2022/10/03 02:02:33 fetching corpus: 16150, signal 315915/563380 (executing program) 2022/10/03 02:02:33 fetching corpus: 16200, signal 316179/563380 (executing program) 2022/10/03 02:02:33 fetching corpus: 16250, signal 316471/563380 (executing program) 2022/10/03 02:02:33 fetching corpus: 16300, signal 316797/563380 (executing program) 2022/10/03 02:02:33 fetching corpus: 16350, signal 317030/563380 (executing program) 2022/10/03 02:02:33 fetching corpus: 16400, signal 317313/563380 (executing program) 2022/10/03 02:02:34 fetching corpus: 16450, signal 317523/563380 (executing program) 2022/10/03 02:02:34 fetching corpus: 16500, signal 317772/563380 (executing program) 2022/10/03 02:02:34 fetching corpus: 16550, signal 318085/563380 (executing program) 2022/10/03 02:02:34 fetching corpus: 16600, signal 318401/563380 (executing program) 2022/10/03 02:02:34 fetching corpus: 16650, signal 318656/563380 (executing program) 2022/10/03 02:02:34 fetching corpus: 16700, signal 318929/563380 (executing program) 2022/10/03 02:02:34 fetching corpus: 16750, signal 319215/563380 (executing program) 2022/10/03 02:02:34 fetching corpus: 16800, signal 319445/563380 (executing program) 2022/10/03 02:02:34 fetching corpus: 16850, signal 319761/563380 (executing program) 2022/10/03 02:02:34 fetching corpus: 16900, signal 319974/563380 (executing program) 2022/10/03 02:02:35 fetching corpus: 16950, signal 320265/563380 (executing program) 2022/10/03 02:02:35 fetching corpus: 17000, signal 320612/563380 (executing program) 2022/10/03 02:02:35 fetching corpus: 17050, signal 320903/563380 (executing program) 2022/10/03 02:02:35 fetching corpus: 17100, signal 321180/563380 (executing program) 2022/10/03 02:02:35 fetching corpus: 17150, signal 321492/563380 (executing program) 2022/10/03 02:02:35 fetching corpus: 17200, signal 321822/563380 (executing program) 2022/10/03 02:02:35 fetching corpus: 17250, signal 322067/563380 (executing program) 2022/10/03 02:02:35 fetching corpus: 17300, signal 322359/563380 (executing program) 2022/10/03 02:02:36 fetching corpus: 17350, signal 322782/563380 (executing program) 2022/10/03 02:02:36 fetching corpus: 17400, signal 322974/563380 (executing program) 2022/10/03 02:02:36 fetching corpus: 17450, signal 323373/563380 (executing program) 2022/10/03 02:02:36 fetching corpus: 17500, signal 323645/563380 (executing program) 2022/10/03 02:02:36 fetching corpus: 17550, signal 323895/563380 (executing program) 2022/10/03 02:02:36 fetching corpus: 17600, signal 324162/563380 (executing program) 2022/10/03 02:02:36 fetching corpus: 17650, signal 324488/563380 (executing program) 2022/10/03 02:02:36 fetching corpus: 17700, signal 324753/563380 (executing program) 2022/10/03 02:02:37 fetching corpus: 17750, signal 325004/563380 (executing program) 2022/10/03 02:02:37 fetching corpus: 17800, signal 325292/563380 (executing program) 2022/10/03 02:02:37 fetching corpus: 17850, signal 325525/563380 (executing program) 2022/10/03 02:02:37 fetching corpus: 17900, signal 325785/563380 (executing program) 2022/10/03 02:02:37 fetching corpus: 17950, signal 326111/563380 (executing program) 2022/10/03 02:02:37 fetching corpus: 18000, signal 326353/563380 (executing program) 2022/10/03 02:02:37 fetching corpus: 18050, signal 326696/563380 (executing program) 2022/10/03 02:02:37 fetching corpus: 18100, signal 326981/563380 (executing program) 2022/10/03 02:02:37 fetching corpus: 18150, signal 327222/563380 (executing program) 2022/10/03 02:02:38 fetching corpus: 18200, signal 327443/563380 (executing program) 2022/10/03 02:02:38 fetching corpus: 18250, signal 327654/563380 (executing program) 2022/10/03 02:02:38 fetching corpus: 18300, signal 327872/563380 (executing program) 2022/10/03 02:02:38 fetching corpus: 18350, signal 328090/563380 (executing program) 2022/10/03 02:02:38 fetching corpus: 18400, signal 328363/563380 (executing program) 2022/10/03 02:02:38 fetching corpus: 18450, signal 328620/563380 (executing program) 2022/10/03 02:02:38 fetching corpus: 18500, signal 328895/563380 (executing program) 2022/10/03 02:02:38 fetching corpus: 18550, signal 329239/563380 (executing program) 2022/10/03 02:02:39 fetching corpus: 18600, signal 329524/563382 (executing program) 2022/10/03 02:02:39 fetching corpus: 18650, signal 329734/563382 (executing program) 2022/10/03 02:02:39 fetching corpus: 18700, signal 330051/563382 (executing program) 2022/10/03 02:02:39 fetching corpus: 18750, signal 330307/563382 (executing program) 2022/10/03 02:02:39 fetching corpus: 18800, signal 330670/563382 (executing program) 2022/10/03 02:02:39 fetching corpus: 18850, signal 330940/563382 (executing program) 2022/10/03 02:02:39 fetching corpus: 18900, signal 331136/563382 (executing program) 2022/10/03 02:02:39 fetching corpus: 18950, signal 331404/563382 (executing program) 2022/10/03 02:02:40 fetching corpus: 19000, signal 331710/563382 (executing program) 2022/10/03 02:02:40 fetching corpus: 19050, signal 331972/563382 (executing program) 2022/10/03 02:02:40 fetching corpus: 19100, signal 332258/563382 (executing program) 2022/10/03 02:02:40 fetching corpus: 19150, signal 332558/563382 (executing program) 2022/10/03 02:02:40 fetching corpus: 19200, signal 332764/563382 (executing program) 2022/10/03 02:02:40 fetching corpus: 19250, signal 333047/563382 (executing program) 2022/10/03 02:02:40 fetching corpus: 19300, signal 333296/563382 (executing program) 2022/10/03 02:02:41 fetching corpus: 19350, signal 333597/563382 (executing program) 2022/10/03 02:02:41 fetching corpus: 19400, signal 333894/563382 (executing program) 2022/10/03 02:02:41 fetching corpus: 19450, signal 334133/563382 (executing program) 2022/10/03 02:02:41 fetching corpus: 19500, signal 334484/563382 (executing program) 2022/10/03 02:02:41 fetching corpus: 19550, signal 334717/563382 (executing program) 2022/10/03 02:02:41 fetching corpus: 19600, signal 335051/563382 (executing program) 2022/10/03 02:02:41 fetching corpus: 19650, signal 335264/563382 (executing program) 2022/10/03 02:02:41 fetching corpus: 19700, signal 335526/563382 (executing program) 2022/10/03 02:02:41 fetching corpus: 19750, signal 335747/563382 (executing program) 2022/10/03 02:02:42 fetching corpus: 19800, signal 336085/563382 (executing program) 2022/10/03 02:02:42 fetching corpus: 19850, signal 336283/563382 (executing program) 2022/10/03 02:02:42 fetching corpus: 19900, signal 336558/563382 (executing program) 2022/10/03 02:02:42 fetching corpus: 19950, signal 336836/563382 (executing program) 2022/10/03 02:02:42 fetching corpus: 20000, signal 337077/563382 (executing program) 2022/10/03 02:02:42 fetching corpus: 20050, signal 337304/563382 (executing program) 2022/10/03 02:02:42 fetching corpus: 20100, signal 337613/563382 (executing program) 2022/10/03 02:02:42 fetching corpus: 20150, signal 337817/563382 (executing program) 2022/10/03 02:02:42 fetching corpus: 20200, signal 338030/563384 (executing program) 2022/10/03 02:02:42 fetching corpus: 20250, signal 338380/563385 (executing program) 2022/10/03 02:02:43 fetching corpus: 20300, signal 338526/563385 (executing program) 2022/10/03 02:02:43 fetching corpus: 20350, signal 338808/563385 (executing program) 2022/10/03 02:02:43 fetching corpus: 20400, signal 339037/563385 (executing program) 2022/10/03 02:02:43 fetching corpus: 20450, signal 339288/563385 (executing program) 2022/10/03 02:02:43 fetching corpus: 20500, signal 339463/563385 (executing program) 2022/10/03 02:02:43 fetching corpus: 20550, signal 339684/563385 (executing program) 2022/10/03 02:02:43 fetching corpus: 20600, signal 339962/563388 (executing program) 2022/10/03 02:02:43 fetching corpus: 20650, signal 340157/563388 (executing program) 2022/10/03 02:02:43 fetching corpus: 20700, signal 340384/563388 (executing program) 2022/10/03 02:02:44 fetching corpus: 20750, signal 340637/563388 (executing program) 2022/10/03 02:02:44 fetching corpus: 20800, signal 340873/563390 (executing program) 2022/10/03 02:02:44 fetching corpus: 20850, signal 341188/563390 (executing program) 2022/10/03 02:02:44 fetching corpus: 20900, signal 341399/563390 (executing program) 2022/10/03 02:02:44 fetching corpus: 20950, signal 341662/563390 (executing program) 2022/10/03 02:02:44 fetching corpus: 21000, signal 341896/563390 (executing program) 2022/10/03 02:02:44 fetching corpus: 21050, signal 342097/563390 (executing program) 2022/10/03 02:02:45 fetching corpus: 21100, signal 342358/563395 (executing program) 2022/10/03 02:02:45 fetching corpus: 21150, signal 342584/563395 (executing program) 2022/10/03 02:02:45 fetching corpus: 21200, signal 342872/563395 (executing program) 2022/10/03 02:02:45 fetching corpus: 21250, signal 343035/563396 (executing program) 2022/10/03 02:02:45 fetching corpus: 21300, signal 343214/563396 (executing program) 2022/10/03 02:02:45 fetching corpus: 21350, signal 343406/563396 (executing program) 2022/10/03 02:02:45 fetching corpus: 21400, signal 343645/563396 (executing program) 2022/10/03 02:02:45 fetching corpus: 21450, signal 343846/563396 (executing program) 2022/10/03 02:02:45 fetching corpus: 21500, signal 344092/563396 (executing program) 2022/10/03 02:02:45 fetching corpus: 21550, signal 344389/563402 (executing program) 2022/10/03 02:02:45 fetching corpus: 21600, signal 344587/563402 (executing program) 2022/10/03 02:02:46 fetching corpus: 21650, signal 344826/563402 (executing program) 2022/10/03 02:02:46 fetching corpus: 21700, signal 345054/563402 (executing program) 2022/10/03 02:02:46 fetching corpus: 21750, signal 345279/563402 (executing program) 2022/10/03 02:02:46 fetching corpus: 21800, signal 345527/563402 (executing program) 2022/10/03 02:02:46 fetching corpus: 21850, signal 345841/563402 (executing program) 2022/10/03 02:02:46 fetching corpus: 21900, signal 346086/563402 (executing program) 2022/10/03 02:02:46 fetching corpus: 21950, signal 346324/563402 (executing program) 2022/10/03 02:02:46 fetching corpus: 22000, signal 346503/563402 (executing program) 2022/10/03 02:02:47 fetching corpus: 22050, signal 346738/563402 (executing program) 2022/10/03 02:02:47 fetching corpus: 22100, signal 346915/563402 (executing program) 2022/10/03 02:02:47 fetching corpus: 22150, signal 347167/563402 (executing program) 2022/10/03 02:02:47 fetching corpus: 22200, signal 347350/563402 (executing program) 2022/10/03 02:02:47 fetching corpus: 22250, signal 347531/563402 (executing program) 2022/10/03 02:02:47 fetching corpus: 22300, signal 347700/563402 (executing program) 2022/10/03 02:02:47 fetching corpus: 22350, signal 347900/563402 (executing program) 2022/10/03 02:02:47 fetching corpus: 22400, signal 348118/563402 (executing program) 2022/10/03 02:02:47 fetching corpus: 22450, signal 348341/563402 (executing program) 2022/10/03 02:02:47 fetching corpus: 22500, signal 348638/563402 (executing program) 2022/10/03 02:02:48 fetching corpus: 22550, signal 348951/563402 (executing program) 2022/10/03 02:02:48 fetching corpus: 22600, signal 349171/563402 (executing program) 2022/10/03 02:02:48 fetching corpus: 22650, signal 349420/563402 (executing program) 2022/10/03 02:02:48 fetching corpus: 22700, signal 349643/563402 (executing program) 2022/10/03 02:02:48 fetching corpus: 22750, signal 349880/563402 (executing program) 2022/10/03 02:02:48 fetching corpus: 22800, signal 350202/563402 (executing program) 2022/10/03 02:02:48 fetching corpus: 22850, signal 350731/563402 (executing program) 2022/10/03 02:02:49 fetching corpus: 22900, signal 350959/563402 (executing program) 2022/10/03 02:02:49 fetching corpus: 22950, signal 351183/563402 (executing program) 2022/10/03 02:02:49 fetching corpus: 23000, signal 351393/563402 (executing program) 2022/10/03 02:02:49 fetching corpus: 23050, signal 351578/563402 (executing program) 2022/10/03 02:02:49 fetching corpus: 23100, signal 351765/563402 (executing program) 2022/10/03 02:02:49 fetching corpus: 23150, signal 352016/563402 (executing program) 2022/10/03 02:02:49 fetching corpus: 23200, signal 352165/563402 (executing program) 2022/10/03 02:02:49 fetching corpus: 23250, signal 352330/563402 (executing program) 2022/10/03 02:02:49 fetching corpus: 23300, signal 352572/563402 (executing program) 2022/10/03 02:02:49 fetching corpus: 23350, signal 352743/563402 (executing program) 2022/10/03 02:02:50 fetching corpus: 23400, signal 352950/563402 (executing program) 2022/10/03 02:02:50 fetching corpus: 23450, signal 353174/563402 (executing program) 2022/10/03 02:02:50 fetching corpus: 23500, signal 353433/563402 (executing program) 2022/10/03 02:02:50 fetching corpus: 23550, signal 353713/563402 (executing program) 2022/10/03 02:02:50 fetching corpus: 23600, signal 353924/563402 (executing program) 2022/10/03 02:02:50 fetching corpus: 23650, signal 354161/563402 (executing program) 2022/10/03 02:02:50 fetching corpus: 23700, signal 354344/563402 (executing program) 2022/10/03 02:02:50 fetching corpus: 23750, signal 354493/563402 (executing program) 2022/10/03 02:02:50 fetching corpus: 23800, signal 354731/563402 (executing program) 2022/10/03 02:02:50 fetching corpus: 23850, signal 355056/563402 (executing program) 2022/10/03 02:02:51 fetching corpus: 23900, signal 355301/563402 (executing program) 2022/10/03 02:02:51 fetching corpus: 23950, signal 355583/563402 (executing program) 2022/10/03 02:02:51 fetching corpus: 24000, signal 355906/563402 (executing program) 2022/10/03 02:02:51 fetching corpus: 24050, signal 356090/563402 (executing program) 2022/10/03 02:02:51 fetching corpus: 24100, signal 356275/563402 (executing program) 2022/10/03 02:02:51 fetching corpus: 24150, signal 356484/563402 (executing program) 2022/10/03 02:02:51 fetching corpus: 24200, signal 356680/563402 (executing program) 2022/10/03 02:02:52 fetching corpus: 24250, signal 356908/563402 (executing program) 2022/10/03 02:02:52 fetching corpus: 24300, signal 357091/563402 (executing program) 2022/10/03 02:02:52 fetching corpus: 24350, signal 357309/563402 (executing program) 2022/10/03 02:02:52 fetching corpus: 24400, signal 357497/563402 (executing program) 2022/10/03 02:02:52 fetching corpus: 24450, signal 357685/563402 (executing program) 2022/10/03 02:02:52 fetching corpus: 24500, signal 358013/563402 (executing program) 2022/10/03 02:02:52 fetching corpus: 24550, signal 358253/563402 (executing program) 2022/10/03 02:02:52 fetching corpus: 24600, signal 358413/563402 (executing program) 2022/10/03 02:02:52 fetching corpus: 24650, signal 358662/563402 (executing program) 2022/10/03 02:02:53 fetching corpus: 24700, signal 358874/563402 (executing program) 2022/10/03 02:02:53 fetching corpus: 24750, signal 359054/563402 (executing program) 2022/10/03 02:02:53 fetching corpus: 24800, signal 359226/563402 (executing program) 2022/10/03 02:02:53 fetching corpus: 24850, signal 359445/563402 (executing program) 2022/10/03 02:02:53 fetching corpus: 24900, signal 359615/563402 (executing program) 2022/10/03 02:02:53 fetching corpus: 24950, signal 359862/563402 (executing program) 2022/10/03 02:02:53 fetching corpus: 25000, signal 360070/563402 (executing program) 2022/10/03 02:02:53 fetching corpus: 25050, signal 360252/563402 (executing program) 2022/10/03 02:02:54 fetching corpus: 25100, signal 360422/563402 (executing program) 2022/10/03 02:02:54 fetching corpus: 25150, signal 360584/563402 (executing program) 2022/10/03 02:02:54 fetching corpus: 25200, signal 360768/563402 (executing program) 2022/10/03 02:02:54 fetching corpus: 25250, signal 360909/563402 (executing program) 2022/10/03 02:02:54 fetching corpus: 25300, signal 361160/563402 (executing program) 2022/10/03 02:02:54 fetching corpus: 25350, signal 361301/563402 (executing program) 2022/10/03 02:02:54 fetching corpus: 25400, signal 361447/563402 (executing program) 2022/10/03 02:02:54 fetching corpus: 25450, signal 361642/563404 (executing program) 2022/10/03 02:02:55 fetching corpus: 25500, signal 361870/563404 (executing program) 2022/10/03 02:02:55 fetching corpus: 25550, signal 361991/563404 (executing program) 2022/10/03 02:02:55 fetching corpus: 25600, signal 362263/563404 (executing program) 2022/10/03 02:02:55 fetching corpus: 25650, signal 362436/563404 (executing program) 2022/10/03 02:02:55 fetching corpus: 25700, signal 362659/563404 (executing program) 2022/10/03 02:02:55 fetching corpus: 25750, signal 362848/563404 (executing program) 2022/10/03 02:02:55 fetching corpus: 25800, signal 363106/563404 (executing program) 2022/10/03 02:02:55 fetching corpus: 25850, signal 363786/563404 (executing program) 2022/10/03 02:02:55 fetching corpus: 25900, signal 363968/563404 (executing program) 2022/10/03 02:02:56 fetching corpus: 25950, signal 364154/563404 (executing program) 2022/10/03 02:02:56 fetching corpus: 26000, signal 364316/563404 (executing program) 2022/10/03 02:02:56 fetching corpus: 26050, signal 364473/563405 (executing program) 2022/10/03 02:02:56 fetching corpus: 26100, signal 364749/563405 (executing program) 2022/10/03 02:02:56 fetching corpus: 26150, signal 364918/563405 (executing program) 2022/10/03 02:02:56 fetching corpus: 26200, signal 365139/563405 (executing program) 2022/10/03 02:02:56 fetching corpus: 26250, signal 365308/563405 (executing program) 2022/10/03 02:02:56 fetching corpus: 26300, signal 365457/563407 (executing program) 2022/10/03 02:02:57 fetching corpus: 26350, signal 365649/563407 (executing program) 2022/10/03 02:02:57 fetching corpus: 26400, signal 365897/563407 (executing program) 2022/10/03 02:02:57 fetching corpus: 26450, signal 366124/563408 (executing program) 2022/10/03 02:02:57 fetching corpus: 26500, signal 366393/563408 (executing program) 2022/10/03 02:02:57 fetching corpus: 26550, signal 366587/563408 (executing program) 2022/10/03 02:02:57 fetching corpus: 26600, signal 366792/563408 (executing program) 2022/10/03 02:02:57 fetching corpus: 26650, signal 366946/563408 (executing program) 2022/10/03 02:02:57 fetching corpus: 26700, signal 367121/563408 (executing program) 2022/10/03 02:02:58 fetching corpus: 26750, signal 367324/563408 (executing program) 2022/10/03 02:02:58 fetching corpus: 26800, signal 367559/563408 (executing program) 2022/10/03 02:02:58 fetching corpus: 26850, signal 367741/563408 (executing program) 2022/10/03 02:02:58 fetching corpus: 26900, signal 367936/563408 (executing program) 2022/10/03 02:02:58 fetching corpus: 26950, signal 368118/563408 (executing program) 2022/10/03 02:02:58 fetching corpus: 27000, signal 368382/563408 (executing program) 2022/10/03 02:02:58 fetching corpus: 27050, signal 368577/563408 (executing program) 2022/10/03 02:02:58 fetching corpus: 27100, signal 368774/563408 (executing program) 2022/10/03 02:02:58 fetching corpus: 27150, signal 368990/563408 (executing program) 2022/10/03 02:02:59 fetching corpus: 27200, signal 369141/563408 (executing program) 2022/10/03 02:02:59 fetching corpus: 27250, signal 369350/563408 (executing program) 2022/10/03 02:02:59 fetching corpus: 27300, signal 369569/563408 (executing program) 2022/10/03 02:02:59 fetching corpus: 27350, signal 369819/563408 (executing program) 2022/10/03 02:02:59 fetching corpus: 27400, signal 370033/563408 (executing program) 2022/10/03 02:02:59 fetching corpus: 27450, signal 370191/563408 (executing program) 2022/10/03 02:02:59 fetching corpus: 27500, signal 370360/563408 (executing program) 2022/10/03 02:02:59 fetching corpus: 27550, signal 370525/563408 (executing program) 2022/10/03 02:02:59 fetching corpus: 27600, signal 370677/563408 (executing program) 2022/10/03 02:03:00 fetching corpus: 27650, signal 370981/563408 (executing program) 2022/10/03 02:03:00 fetching corpus: 27700, signal 371187/563408 (executing program) 2022/10/03 02:03:00 fetching corpus: 27750, signal 371396/563408 (executing program) 2022/10/03 02:03:00 fetching corpus: 27800, signal 371560/563408 (executing program) 2022/10/03 02:03:00 fetching corpus: 27850, signal 371757/563409 (executing program) 2022/10/03 02:03:00 fetching corpus: 27900, signal 372060/563409 (executing program) 2022/10/03 02:03:00 fetching corpus: 27950, signal 372301/563409 (executing program) 2022/10/03 02:03:00 fetching corpus: 28000, signal 372467/563409 (executing program) 2022/10/03 02:03:00 fetching corpus: 28050, signal 372668/563409 (executing program) 2022/10/03 02:03:00 fetching corpus: 28100, signal 372984/563409 (executing program) 2022/10/03 02:03:01 fetching corpus: 28150, signal 373172/563409 (executing program) 2022/10/03 02:03:01 fetching corpus: 28200, signal 373363/563409 (executing program) 2022/10/03 02:03:01 fetching corpus: 28250, signal 373523/563409 (executing program) 2022/10/03 02:03:01 fetching corpus: 28300, signal 373785/563409 (executing program) 2022/10/03 02:03:01 fetching corpus: 28350, signal 373989/563409 (executing program) 2022/10/03 02:03:01 fetching corpus: 28400, signal 374160/563409 (executing program) 2022/10/03 02:03:01 fetching corpus: 28450, signal 374348/563409 (executing program) 2022/10/03 02:03:01 fetching corpus: 28500, signal 374519/563409 (executing program) 2022/10/03 02:03:02 fetching corpus: 28550, signal 374685/563409 (executing program) 2022/10/03 02:03:02 fetching corpus: 28600, signal 374920/563409 (executing program) 2022/10/03 02:03:02 fetching corpus: 28650, signal 375225/563409 (executing program) 2022/10/03 02:03:02 fetching corpus: 28700, signal 375392/563409 (executing program) 2022/10/03 02:03:02 fetching corpus: 28750, signal 375567/563409 (executing program) 2022/10/03 02:03:02 fetching corpus: 28800, signal 375720/563409 (executing program) 2022/10/03 02:03:02 fetching corpus: 28850, signal 375930/563409 (executing program) 2022/10/03 02:03:02 fetching corpus: 28900, signal 376130/563409 (executing program) 2022/10/03 02:03:03 fetching corpus: 28950, signal 376326/563409 (executing program) 2022/10/03 02:03:03 fetching corpus: 29000, signal 376496/563409 (executing program) 2022/10/03 02:03:03 fetching corpus: 29050, signal 376642/563409 (executing program) 2022/10/03 02:03:03 fetching corpus: 29100, signal 376808/563409 (executing program) 2022/10/03 02:03:03 fetching corpus: 29150, signal 376988/563409 (executing program) 2022/10/03 02:03:03 fetching corpus: 29200, signal 377185/563409 (executing program) 2022/10/03 02:03:03 fetching corpus: 29250, signal 377385/563409 (executing program) 2022/10/03 02:03:03 fetching corpus: 29300, signal 377522/563409 (executing program) 2022/10/03 02:03:04 fetching corpus: 29350, signal 377816/563409 (executing program) 2022/10/03 02:03:04 fetching corpus: 29400, signal 377990/563409 (executing program) 2022/10/03 02:03:04 fetching corpus: 29450, signal 378186/563409 (executing program) 2022/10/03 02:03:04 fetching corpus: 29500, signal 378341/563409 (executing program) 2022/10/03 02:03:04 fetching corpus: 29550, signal 378444/563409 (executing program) 2022/10/03 02:03:04 fetching corpus: 29600, signal 378646/563409 (executing program) 2022/10/03 02:03:04 fetching corpus: 29650, signal 378853/563409 (executing program) 2022/10/03 02:03:04 fetching corpus: 29700, signal 379143/563409 (executing program) 2022/10/03 02:03:05 fetching corpus: 29750, signal 379367/563409 (executing program) 2022/10/03 02:03:05 fetching corpus: 29800, signal 379523/563409 (executing program) 2022/10/03 02:03:05 fetching corpus: 29850, signal 379705/563411 (executing program) 2022/10/03 02:03:05 fetching corpus: 29900, signal 379906/563411 (executing program) 2022/10/03 02:03:05 fetching corpus: 29950, signal 380068/563411 (executing program) 2022/10/03 02:03:05 fetching corpus: 30000, signal 380290/563411 (executing program) 2022/10/03 02:03:05 fetching corpus: 30050, signal 380558/563412 (executing program) 2022/10/03 02:03:05 fetching corpus: 30100, signal 380878/563412 (executing program) 2022/10/03 02:03:05 fetching corpus: 30150, signal 381030/563412 (executing program) 2022/10/03 02:03:06 fetching corpus: 30200, signal 381202/563412 (executing program) 2022/10/03 02:03:06 fetching corpus: 30250, signal 381460/563412 (executing program) 2022/10/03 02:03:06 fetching corpus: 30300, signal 381632/563412 (executing program) 2022/10/03 02:03:06 fetching corpus: 30350, signal 381758/563412 (executing program) 2022/10/03 02:03:06 fetching corpus: 30400, signal 382084/563412 (executing program) 2022/10/03 02:03:06 fetching corpus: 30450, signal 382245/563412 (executing program) 2022/10/03 02:03:06 fetching corpus: 30500, signal 382437/563412 (executing program) 2022/10/03 02:03:06 fetching corpus: 30550, signal 382601/563412 (executing program) 2022/10/03 02:03:06 fetching corpus: 30600, signal 382801/563412 (executing program) 2022/10/03 02:03:07 fetching corpus: 30650, signal 382964/563412 (executing program) 2022/10/03 02:03:07 fetching corpus: 30700, signal 383187/563412 (executing program) 2022/10/03 02:03:07 fetching corpus: 30750, signal 383397/563412 (executing program) 2022/10/03 02:03:07 fetching corpus: 30800, signal 383570/563412 (executing program) 2022/10/03 02:03:07 fetching corpus: 30850, signal 383773/563412 (executing program) 2022/10/03 02:03:07 fetching corpus: 30900, signal 383980/563412 (executing program) 2022/10/03 02:03:07 fetching corpus: 30950, signal 384136/563412 (executing program) 2022/10/03 02:03:07 fetching corpus: 31000, signal 384432/563412 (executing program) 2022/10/03 02:03:08 fetching corpus: 31050, signal 384597/563412 (executing program) 2022/10/03 02:03:08 fetching corpus: 31100, signal 384770/563412 (executing program) 2022/10/03 02:03:08 fetching corpus: 31150, signal 384940/563413 (executing program) 2022/10/03 02:03:08 fetching corpus: 31200, signal 385141/563413 (executing program) 2022/10/03 02:03:08 fetching corpus: 31250, signal 385326/563413 (executing program) 2022/10/03 02:03:08 fetching corpus: 31300, signal 385552/563413 (executing program) 2022/10/03 02:03:08 fetching corpus: 31350, signal 385817/563413 (executing program) 2022/10/03 02:03:08 fetching corpus: 31400, signal 385948/563413 (executing program) 2022/10/03 02:03:09 fetching corpus: 31450, signal 386129/563414 (executing program) 2022/10/03 02:03:09 fetching corpus: 31500, signal 386251/563414 (executing program) 2022/10/03 02:03:09 fetching corpus: 31550, signal 386443/563414 (executing program) 2022/10/03 02:03:09 fetching corpus: 31600, signal 386576/563414 (executing program) 2022/10/03 02:03:09 fetching corpus: 31650, signal 386800/563414 (executing program) 2022/10/03 02:03:09 fetching corpus: 31700, signal 386940/563414 (executing program) 2022/10/03 02:03:09 fetching corpus: 31750, signal 387130/563414 (executing program) 2022/10/03 02:03:09 fetching corpus: 31800, signal 387281/563414 (executing program) 2022/10/03 02:03:09 fetching corpus: 31850, signal 387492/563414 (executing program) 2022/10/03 02:03:09 fetching corpus: 31900, signal 387701/563414 (executing program) 2022/10/03 02:03:10 fetching corpus: 31950, signal 387832/563414 (executing program) 2022/10/03 02:03:10 fetching corpus: 32000, signal 388048/563414 (executing program) 2022/10/03 02:03:10 fetching corpus: 32050, signal 388273/563414 (executing program) 2022/10/03 02:03:10 fetching corpus: 32100, signal 388572/563414 (executing program) 2022/10/03 02:03:10 fetching corpus: 32150, signal 388709/563414 (executing program) 2022/10/03 02:03:10 fetching corpus: 32200, signal 388876/563414 (executing program) 2022/10/03 02:03:10 fetching corpus: 32250, signal 389085/563414 (executing program) 2022/10/03 02:03:11 fetching corpus: 32300, signal 389231/563414 (executing program) 2022/10/03 02:03:11 fetching corpus: 32350, signal 389388/563414 (executing program) 2022/10/03 02:03:11 fetching corpus: 32400, signal 389618/563414 (executing program) 2022/10/03 02:03:11 fetching corpus: 32450, signal 389776/563414 (executing program) 2022/10/03 02:03:11 fetching corpus: 32500, signal 389964/563414 (executing program) 2022/10/03 02:03:11 fetching corpus: 32550, signal 390170/563414 (executing program) 2022/10/03 02:03:11 fetching corpus: 32600, signal 390325/563414 (executing program) 2022/10/03 02:03:11 fetching corpus: 32650, signal 390499/563414 (executing program) 2022/10/03 02:03:11 fetching corpus: 32700, signal 390628/563414 (executing program) 2022/10/03 02:03:12 fetching corpus: 32750, signal 390768/563414 (executing program) 2022/10/03 02:03:12 fetching corpus: 32800, signal 390888/563414 (executing program) 2022/10/03 02:03:12 fetching corpus: 32850, signal 391022/563414 (executing program) 2022/10/03 02:03:12 fetching corpus: 32900, signal 391172/563414 (executing program) 2022/10/03 02:03:12 fetching corpus: 32950, signal 391321/563414 (executing program) 2022/10/03 02:03:12 fetching corpus: 33000, signal 391485/563414 (executing program) 2022/10/03 02:03:12 fetching corpus: 33050, signal 391656/563414 (executing program) 2022/10/03 02:03:12 fetching corpus: 33100, signal 391826/563414 (executing program) 2022/10/03 02:03:12 fetching corpus: 33150, signal 392016/563414 (executing program) 2022/10/03 02:03:13 fetching corpus: 33200, signal 392185/563414 (executing program) 2022/10/03 02:03:13 fetching corpus: 33250, signal 392338/563414 (executing program) 2022/10/03 02:03:13 fetching corpus: 33300, signal 392518/563414 (executing program) 2022/10/03 02:03:13 fetching corpus: 33350, signal 392716/563414 (executing program) 2022/10/03 02:03:13 fetching corpus: 33400, signal 392886/563414 (executing program) 2022/10/03 02:03:13 fetching corpus: 33450, signal 393090/563414 (executing program) 2022/10/03 02:03:13 fetching corpus: 33500, signal 393245/563414 (executing program) 2022/10/03 02:03:13 fetching corpus: 33550, signal 393542/563414 (executing program) 2022/10/03 02:03:14 fetching corpus: 33600, signal 393705/563414 (executing program) 2022/10/03 02:03:14 fetching corpus: 33650, signal 393870/563414 (executing program) 2022/10/03 02:03:14 fetching corpus: 33700, signal 394048/563414 (executing program) 2022/10/03 02:03:14 fetching corpus: 33750, signal 394177/563417 (executing program) 2022/10/03 02:03:14 fetching corpus: 33800, signal 394417/563417 (executing program) 2022/10/03 02:03:14 fetching corpus: 33850, signal 394616/563418 (executing program) 2022/10/03 02:03:14 fetching corpus: 33900, signal 394764/563418 (executing program) 2022/10/03 02:03:14 fetching corpus: 33950, signal 394919/563418 (executing program) 2022/10/03 02:03:14 fetching corpus: 34000, signal 395080/563418 (executing program) 2022/10/03 02:03:15 fetching corpus: 34050, signal 395238/563418 (executing program) 2022/10/03 02:03:15 fetching corpus: 34100, signal 395398/563418 (executing program) 2022/10/03 02:03:15 fetching corpus: 34150, signal 395518/563418 (executing program) 2022/10/03 02:03:15 fetching corpus: 34200, signal 395669/563418 (executing program) 2022/10/03 02:03:15 fetching corpus: 34250, signal 395778/563418 (executing program) 2022/10/03 02:03:15 fetching corpus: 34300, signal 395988/563418 (executing program) 2022/10/03 02:03:15 fetching corpus: 34350, signal 396184/563418 (executing program) 2022/10/03 02:03:15 fetching corpus: 34350, signal 396184/563418 (executing program) [ 132.460595][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.466924][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/03 02:03:17 starting 6 fuzzer processes 02:03:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000040)='GPL\x00', 0x6, 0x81, &(0x7f00000001c0)=""/129, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000380)=""/155, 0x32, 0x9b, 0x1}, 0x20) 02:03:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/205, 0x32, 0xcd, 0x1}, 0x20) 02:03:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="8000000004080104000000000031000000000c000480080008408000000144000480080004400000ffff08"], 0x80}}, 0x0) 02:03:17 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x15, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:17 executing program 1: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 135.286283][ T3648] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 135.290698][ T3650] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 135.294678][ T3651] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 135.302556][ T3650] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 135.308288][ T3651] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 135.315501][ T3650] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 135.322426][ T3651] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 135.329288][ T3650] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 135.336073][ T3651] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 135.356266][ T3654] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 135.363820][ T3654] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 135.371861][ T3654] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 135.380111][ T3654] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 135.380804][ T3659] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 135.388080][ T3654] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 135.395559][ T3659] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 135.401617][ T3654] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 135.410041][ T3659] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 135.421789][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 135.422316][ T3640] Bluetooth: hci0: HCI_REQ-0x0c1a [ 135.429075][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 135.435680][ T3638] Bluetooth: hci1: HCI_REQ-0x0c1a [ 135.441792][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 135.453426][ T3644] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 135.456002][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 135.461721][ T3654] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 135.467882][ T48] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 135.474632][ T3654] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 135.489593][ T3643] Bluetooth: hci2: HCI_REQ-0x0c1a [ 135.490183][ T48] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 135.502702][ T48] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 135.510035][ T48] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 135.518351][ T48] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 135.518449][ T3642] Bluetooth: hci3: HCI_REQ-0x0c1a [ 135.526000][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 135.542328][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 135.549845][ T48] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 135.557620][ T3639] Bluetooth: hci4: HCI_REQ-0x0c1a [ 135.572018][ T3648] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 135.582843][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 135.594916][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 135.603222][ T3641] Bluetooth: hci5: HCI_REQ-0x0c1a [ 135.908289][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 136.047149][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 136.081749][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 136.106910][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 136.155898][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.163758][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.171815][ T3639] device bridge_slave_0 entered promiscuous mode [ 136.183819][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.190987][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.198566][ T3639] device bridge_slave_1 entered promiscuous mode [ 136.230304][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 136.321205][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.334745][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.373215][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 136.410756][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.417850][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.426453][ T3643] device bridge_slave_0 entered promiscuous mode [ 136.466729][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.474022][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.482562][ T3638] device bridge_slave_0 entered promiscuous mode [ 136.489871][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.496931][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.504729][ T3643] device bridge_slave_1 entered promiscuous mode [ 136.512095][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.519155][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.527049][ T3640] device bridge_slave_0 entered promiscuous mode [ 136.544179][ T3639] team0: Port device team_slave_0 added [ 136.550719][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.557943][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.566556][ T3641] device bridge_slave_0 entered promiscuous mode [ 136.574382][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.585599][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.593415][ T3638] device bridge_slave_1 entered promiscuous mode [ 136.609077][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.616248][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.624739][ T3640] device bridge_slave_1 entered promiscuous mode [ 136.641062][ T3639] team0: Port device team_slave_1 added [ 136.649873][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.656930][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.665113][ T3641] device bridge_slave_1 entered promiscuous mode [ 136.725360][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.736475][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.765280][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.776304][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.803097][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.823690][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.834837][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.847427][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.867957][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.877322][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.884380][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.910327][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.940279][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.956637][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.990914][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.997964][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.006597][ T3642] device bridge_slave_0 entered promiscuous mode [ 137.040666][ T3643] team0: Port device team_slave_0 added [ 137.048682][ T3638] team0: Port device team_slave_0 added [ 137.066459][ T3640] team0: Port device team_slave_0 added [ 137.072461][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.080871][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.088569][ T3642] device bridge_slave_1 entered promiscuous mode [ 137.107992][ T3641] team0: Port device team_slave_0 added [ 137.115119][ T3643] team0: Port device team_slave_1 added [ 137.122725][ T3638] team0: Port device team_slave_1 added [ 137.130081][ T3640] team0: Port device team_slave_1 added [ 137.149667][ T3641] team0: Port device team_slave_1 added [ 137.183765][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.224431][ T3639] device hsr_slave_0 entered promiscuous mode [ 137.231326][ T3639] device hsr_slave_1 entered promiscuous mode [ 137.238800][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.256892][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.263988][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.289899][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.301973][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.308919][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.334962][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.346922][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.353957][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.379868][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.393204][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.400368][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.426482][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.446526][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.453694][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.479648][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.493212][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.501117][ T3656] Bluetooth: hci2: command 0x0409 tx timeout [ 137.505672][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.533561][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.545023][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.552169][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.579120][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.579937][ T48] Bluetooth: hci4: command 0x0409 tx timeout [ 137.589962][ T3656] Bluetooth: hci1: command 0x0409 tx timeout [ 137.595865][ T3648] Bluetooth: hci0: command 0x0409 tx timeout [ 137.629445][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.636436][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.659576][ T3648] Bluetooth: hci3: command 0x0409 tx timeout [ 137.664037][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.668413][ T48] Bluetooth: hci5: command 0x0409 tx timeout [ 137.716542][ T3642] team0: Port device team_slave_0 added [ 137.796003][ T3642] team0: Port device team_slave_1 added [ 137.858241][ T3640] device hsr_slave_0 entered promiscuous mode [ 137.874721][ T3640] device hsr_slave_1 entered promiscuous mode [ 137.886035][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.898091][ T3640] Cannot create hsr debugfs directory [ 137.922316][ T3638] device hsr_slave_0 entered promiscuous mode [ 137.938266][ T3638] device hsr_slave_1 entered promiscuous mode [ 137.945706][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.962552][ T3638] Cannot create hsr debugfs directory [ 137.994293][ T3643] device hsr_slave_0 entered promiscuous mode [ 138.009283][ T3643] device hsr_slave_1 entered promiscuous mode [ 138.016363][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.032167][ T3643] Cannot create hsr debugfs directory [ 138.112166][ T3641] device hsr_slave_0 entered promiscuous mode [ 138.119177][ T3641] device hsr_slave_1 entered promiscuous mode [ 138.134549][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.146821][ T3641] Cannot create hsr debugfs directory [ 138.172903][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.180269][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.206406][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.219996][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.226998][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.253046][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.415414][ T3642] device hsr_slave_0 entered promiscuous mode [ 138.422147][ T3642] device hsr_slave_1 entered promiscuous mode [ 138.428544][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.436395][ T3642] Cannot create hsr debugfs directory [ 138.706833][ T3641] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 138.719321][ T3641] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 138.728461][ T3641] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 138.742695][ T3641] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 138.806256][ T3639] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 138.818593][ T3639] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 138.848699][ T3639] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 138.861370][ T3639] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 138.908508][ T3638] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.945507][ T3638] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 138.956925][ T3638] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 138.984365][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.004006][ T3638] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.042741][ T3643] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 139.054248][ T3643] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 139.064402][ T3643] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 139.075881][ T3643] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 139.116278][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.132895][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.141525][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.204272][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.212900][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.222590][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.229939][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.238092][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.247926][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.256983][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.264176][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.272115][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.310382][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.319212][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.328331][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.337670][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.346934][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.391580][ T3640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.403552][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.412772][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.462153][ T3640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.481511][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.494748][ T3641] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 139.507612][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.520636][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.528848][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.537585][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.545959][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.555340][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.573043][ T3640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.579933][ T48] Bluetooth: hci2: command 0x041b tx timeout [ 139.594382][ T3640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 139.613690][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.630934][ T3642] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.642143][ T3642] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.659749][ T3648] Bluetooth: hci1: command 0x041b tx timeout [ 139.667614][ T3642] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.675139][ T3648] Bluetooth: hci0: command 0x041b tx timeout [ 139.681188][ T3648] Bluetooth: hci4: command 0x041b tx timeout [ 139.703794][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.718527][ T3642] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.749721][ T48] Bluetooth: hci5: command 0x041b tx timeout [ 139.755755][ T48] Bluetooth: hci3: command 0x041b tx timeout [ 139.768653][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.776979][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.785370][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.793439][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.801447][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.809283][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.825286][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.835433][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.846437][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.884124][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.894202][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.902801][ T3701] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.909913][ T3701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.917436][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.925169][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.932674][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.941764][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.950413][ T3701] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.957465][ T3701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.965082][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.973809][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.982389][ T3701] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.989428][ T3701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.997213][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.005701][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.014383][ T3701] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.021651][ T3701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.029230][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.037832][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.047326][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.055394][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.070912][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.136615][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.147107][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.156751][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.166058][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.174576][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.184762][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.193567][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.201988][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.210637][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.219097][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.227671][ T3691] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.234757][ T3691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.243111][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.251691][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.260547][ T3691] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.267602][ T3691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.275602][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.284122][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.313815][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.326959][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.355197][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.364590][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.373862][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.383269][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.392243][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.401331][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.410126][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.418786][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.427380][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.436020][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.444731][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.453559][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.462314][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.471046][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.483748][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.491833][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.533372][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.570813][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.579270][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.589150][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.598839][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.615140][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.626875][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.637564][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.648791][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.700192][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.707630][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.733949][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.756577][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.785077][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.816449][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.869101][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.898877][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.908024][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.920386][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.927882][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.936288][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.949223][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.963721][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.972592][ T3696] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.979680][ T3696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.987693][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.996410][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.004869][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.011974][ T3696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.022339][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.039638][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.048097][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.056586][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.063709][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.071850][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.080447][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.088738][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.095841][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.104257][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.113895][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.123339][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.158087][ T3641] device veth0_vlan entered promiscuous mode [ 141.169960][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.177431][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.186234][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.193747][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.201169][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.209193][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.217663][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.226230][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.234825][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.245394][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.253324][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.261337][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.283087][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.296167][ T3641] device veth1_vlan entered promiscuous mode [ 141.304133][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.313246][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.322014][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.330695][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.338873][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.347705][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.356603][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.365209][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.375776][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.384100][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.395481][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.446375][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.473232][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.481723][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.491031][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.499286][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.509097][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.517688][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.525978][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.539057][ T3639] device veth0_vlan entered promiscuous mode [ 141.562468][ T3639] device veth1_vlan entered promiscuous mode [ 141.591620][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.606464][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.614912][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.623218][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.637884][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.646755][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.659150][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.667204][ T48] Bluetooth: hci2: command 0x040f tx timeout [ 141.674312][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.703403][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.724290][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.740301][ T48] Bluetooth: hci4: command 0x040f tx timeout [ 141.746338][ T48] Bluetooth: hci0: command 0x040f tx timeout [ 141.747337][ T3638] device veth0_vlan entered promiscuous mode [ 141.752950][ T3648] Bluetooth: hci1: command 0x040f tx timeout [ 141.779294][ T3641] device veth0_macvtap entered promiscuous mode [ 141.787595][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.796731][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.805514][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.814495][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.823630][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.831707][ T3648] Bluetooth: hci3: command 0x040f tx timeout [ 141.834963][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.837737][ T3648] Bluetooth: hci5: command 0x040f tx timeout [ 141.857670][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.885336][ T3641] device veth1_macvtap entered promiscuous mode [ 141.928205][ T3638] device veth1_vlan entered promiscuous mode [ 141.946662][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.973132][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.981695][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.989756][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.998247][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.006268][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.015067][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.044079][ T3643] device veth0_vlan entered promiscuous mode [ 142.084794][ T3639] device veth0_macvtap entered promiscuous mode [ 142.111177][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.118603][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.127498][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.136156][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.144703][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.153258][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.161958][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.170856][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.181415][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.189046][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.196824][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.220161][ T3638] device veth0_macvtap entered promiscuous mode [ 142.232652][ T3638] device veth1_macvtap entered promiscuous mode [ 142.245692][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.253416][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.261188][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.269701][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.278042][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.286244][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.293834][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.304780][ T3639] device veth1_macvtap entered promiscuous mode [ 142.317230][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.326636][ T3643] device veth1_vlan entered promiscuous mode [ 142.337455][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.350473][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.364509][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.375506][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.386302][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.393701][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.404712][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.413726][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.422469][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.431332][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.448940][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.463763][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.474049][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.484668][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.496534][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.506652][ T3641] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.517225][ T3641] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.526082][ T3641] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.534962][ T3641] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.568275][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.577354][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.589274][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.599991][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.623088][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.631799][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.643018][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.653124][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.663820][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.674837][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.689983][ T3638] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.698689][ T3638] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.708779][ T3638] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.717578][ T3638] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.739164][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.747792][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.760486][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.768865][ T1156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.785300][ T3639] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.794459][ T3639] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.805185][ T3639] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.814243][ T3639] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.838119][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.850559][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.859062][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.871557][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.899231][ T3643] device veth0_macvtap entered promiscuous mode [ 142.918719][ T3643] device veth1_macvtap entered promiscuous mode [ 142.926076][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.934271][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.943693][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.952946][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.962244][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.970806][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.995673][ T3642] device veth0_vlan entered promiscuous mode [ 143.027800][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.047312][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.061399][ T3640] device veth0_vlan entered promiscuous mode [ 143.075793][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.096022][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.107711][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 02:03:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000340)=""/205, 0x1a, 0xcd, 0x1}, 0x20) [ 143.125142][ T3738] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. [ 143.140934][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.158731][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 02:03:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffe}}, 0x0) [ 143.172669][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.185487][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.203107][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 02:03:27 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000040)='GPL\x00', 0x6, 0xa9, &(0x7f0000000080)=""/169, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='GPL\x00', 0x0, 0x88, &(0x7f0000000100)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x200003c0) [ 143.240299][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.248842][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.278814][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:03:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0x4}}, 0x0) [ 143.313222][ T3642] device veth1_vlan entered promiscuous mode [ 143.330734][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 02:03:27 executing program 3: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 143.363506][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.373730][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.384598][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.401534][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.445327][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.476199][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.511267][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.532307][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.540967][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.553451][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.566923][ T3640] device veth1_vlan entered promiscuous mode [ 143.578415][ T3643] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.588222][ T3643] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.597338][ T3643] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.623176][ T3643] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.706572][ T3642] device veth0_macvtap entered promiscuous mode [ 143.720115][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.728434][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.739721][ T3642] device veth1_macvtap entered promiscuous mode [ 143.750261][ T3648] Bluetooth: hci2: command 0x0419 tx timeout [ 143.765305][ T3640] device veth0_macvtap entered promiscuous mode [ 143.775732][ T3640] device veth1_macvtap entered promiscuous mode [ 143.790256][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.798137][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.806324][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.815104][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.823258][ T3648] Bluetooth: hci4: command 0x0419 tx timeout [ 143.825553][ T48] Bluetooth: hci0: command 0x0419 tx timeout [ 143.829291][ T3648] Bluetooth: hci1: command 0x0419 tx timeout [ 143.842109][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.851699][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.866854][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.879755][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.894106][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.907193][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.911420][ T3648] Bluetooth: hci5: command 0x0419 tx timeout [ 143.917197][ T48] Bluetooth: hci3: command 0x0419 tx timeout [ 143.930178][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.940925][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.950825][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.962102][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.976535][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.007242][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.016667][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.038080][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.056297][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.068480][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.080192][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.090433][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.101598][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.112036][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.123281][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.133336][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.144392][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.157207][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.170394][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.181280][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.192433][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.206175][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.217958][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.232242][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.242181][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.252717][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.263902][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.271932][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.280994][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.289790][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.298226][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.309187][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.319909][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.330661][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.341425][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.356424][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.367032][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.377369][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.388608][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.398568][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.409224][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.421071][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.429283][ T3642] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.438220][ T3642] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.447066][ T3642] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.456005][ T3642] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.472406][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.484029][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.495986][ T3640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.505359][ T3640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.514485][ T3640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.523424][ T3640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:03:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/205, 0x1a, 0xcd, 0x1}, 0x20) 02:03:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2, 0x5}]}]}, {0x0, [0x0, 0x61, 0x30]}}, &(0x7f0000000340)=""/205, 0x35, 0xcd, 0x1}, 0x20) 02:03:28 executing program 3: socket(0x2, 0x0, 0xfff) 02:03:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}]}, 0x1c}}, 0x0) 02:03:28 executing program 1: bpf$BPF_BTF_LOAD(0x19, 0x0, 0x0) 02:03:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/205, 0x1a, 0xcd, 0x1}, 0x20) 02:03:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 02:03:28 executing program 5: socket(0x0, 0xa0664418d9d4a9f0, 0x0) 02:03:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 02:03:28 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/205, 0x1000000, 0xcd, 0x1}, 0x20) 02:03:28 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 02:03:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f0000000340)=""/205, 0x26, 0xcd, 0x1}, 0x20) 02:03:28 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0x0, 0x0, 0x4}}, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:28 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000440)={0x0, &(0x7f0000000340)=""/205, 0x0, 0xcd}, 0x20) 02:03:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x84, 0x1, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_MARK={0x31}, @NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_EXP={0x50, 0xf, 0x0, 0x1, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TIMEOUT={0x8}]}, @NFQA_MARK={0x8}]}, 0x84}}, 0x0) 02:03:28 executing program 4: socket(0x28, 0x0, 0xbe42) 02:03:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000002000)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 02:03:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gretap0\x00', 0x0}) 02:03:29 executing program 5: bpf$BPF_BTF_LOAD(0x21, 0x0, 0x0) 02:03:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000080)=""/246, 0x26, 0xf6, 0x1}, 0x20) [ 145.087253][ T3803] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 02:03:29 executing program 2: bpf$BPF_BTF_LOAD(0x1e, 0x0, 0x0) 02:03:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x84, 0x1, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_MARK={0x31}, @NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_EXP={0x50, 0xf, 0x0, 0x1, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TIMEOUT={0x8}]}, @NFQA_MARK={0x8}]}, 0x84}}, 0x0) 02:03:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000000)='GPL\x00', 0x5, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001400), 0x10}, 0x80) 02:03:29 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x7, &(0x7f0000000040)=@framed={{}, [@ldst, @ldst, @map_idx]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 02:03:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000}}, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 145.346187][ T3815] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 02:03:29 executing program 4: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:03:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x3c}}, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x9ff60775ef05f76b) 02:03:29 executing program 4: select(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x1}, 0x0, 0x0) 02:03:29 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10) 02:03:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x9, 0x401}, 0x14}}, 0x0) 02:03:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x5, &(0x7f0000000100)=@framed={{}, [@cb_func={0x18, 0x0, 0x0}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 4: socket(0x1, 0x2, 0x1f) 02:03:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x18}]}}, &(0x7f0000000340)=""/205, 0x26, 0xcd, 0x1}, 0x20) 02:03:29 executing program 3: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:03:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000000)='GPL\x00', 0x5, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000013c0), 0x8, 0x10, 0x0}, 0x80) 02:03:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000002000)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 02:03:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000002000)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:03:29 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0xea60}) 02:03:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff}}, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f0000000340)=""/205, 0x0, 0xcd, 0x8}, 0x20) 02:03:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:03:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f00000001c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x6f, &(0x7f0000000100)=""/111, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb7) 02:03:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 3: bpf$BPF_BTF_LOAD(0x7, 0x0, 0x2) 02:03:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/205, 0x26, 0xcd, 0x1}, 0x20) 02:03:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 02:03:29 executing program 5: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000440)={0x0, &(0x7f0000000340)=""/205, 0x0, 0xcd}, 0x20) 02:03:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 4: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:03:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}]}}, &(0x7f0000000080)=""/246, 0x26, 0xf6, 0x1}, 0x20) 02:03:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:29 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000580)={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:03:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/230, 0x0, 0xe6}, 0x20) 02:03:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/205, 0x32, 0xcd, 0x1}, 0x20) 02:03:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1e, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/205, 0x1a, 0xcd, 0x1}, 0x20) 02:03:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/205, 0x32, 0xcd, 0x1}, 0x20) 02:03:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000340)=""/205, 0x33, 0xcd, 0x1}, 0x20) 02:03:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x1}]}]}}, &(0x7f0000000340)=""/205, 0x32, 0xcd, 0x1}, 0x20) 02:03:30 executing program 2: bpf$PROG_LOAD_XDP(0x21, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:03:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x3f}}, 0x0) 02:03:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/205, 0x32, 0xcd, 0x1}, 0x20) 02:03:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x15, 0x1, &(0x7f0000000080)=@raw=[@kfunc], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x1c, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3}, {0x0, [0x0]}}, &(0x7f0000000340)=""/205, 0x33, 0xcd, 0x1}, 0x20) 02:03:30 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x4, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 02:03:30 executing program 2: bpf$PROG_LOAD_XDP(0x1a, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 4: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 02:03:30 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xbc, &(0x7f00000000c0)=""/188, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 0: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:03:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/205, 0x26, 0xcd, 0x1}, 0x20) 02:03:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x1a, 0x26, @random}]}, 0x28}}, 0x0) 02:03:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x1, 0x3, 0x801}, 0x14}}, 0x0) 02:03:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}]}}, &(0x7f0000000380)=""/155, 0x32, 0x9b, 0x1}, 0x20) 02:03:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000340)=""/205, 0x32, 0xcd, 0x1}, 0x20) 02:03:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}}, &(0x7f0000000340)=""/205, 0x32, 0xcd, 0x1}, 0x20) 02:03:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3f9, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 146.613678][ T3947] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 02:03:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xe, 0x0, 0x0, 0x3}, 0x48) 02:03:30 executing program 5: bpf$BPF_BTF_LOAD(0x11, 0x0, 0x0) 02:03:30 executing program 3: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:03:30 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:03:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0xd, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x3, 0xb5, &(0x7f0000000180)=""/181, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@getqdisc={0x28, 0x26, 0x3510ecefa2f5f001, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 02:03:30 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000980)) 02:03:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x33fe0}}, 0x0) 02:03:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x87}, 0x20) 02:03:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}]}]}, 0x2c}}, 0x0) 02:03:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 02:03:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x0, 0x0, 0x800, 0x0, 0x1}, 0x48) 02:03:30 executing program 2: sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, 0x0, 0xffffff7f) 02:03:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000300)=""/235, 0x87, 0xeb}, 0x20) 02:03:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, r1, 0x411, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x24}}, 0x0) 02:03:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, r1, 0x411, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x31}}}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x24}}, 0x0) 02:03:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000397793"], 0x14}}, 0x0) 02:03:30 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x14, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000340)=[{}, {}], 0x10, 0x10, &(0x7f0000000200), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000400)}}, 0xfffffe84) 02:03:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 02:03:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x33fe0}}, 0x0) 02:03:30 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1c5d6}, 0x80) 02:03:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 02:03:30 executing program 5: socketpair(0x28, 0x0, 0x10, &(0x7f0000000980)) 02:03:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0xc0, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x33fe0}}, 0x0) 02:03:30 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000340)) 02:03:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:03:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:03:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xa47, 0x1}, 0x48) 02:03:31 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x181000, 0x0) 02:03:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:03:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x2c}}, 0x0) 02:03:31 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:03:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@getqdisc={0x24}, 0x24}}, 0x0) 02:03:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000300)=""/142, 0x0, 0x8e}, 0x20) 02:03:31 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map}, 0x10) 02:03:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000048007e"], 0x30}}, 0x0) 02:03:31 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xc0189436, 0x20000000) 02:03:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0xf000, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e"], 0x30}}, 0x0) 02:03:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x14}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x58}]}, 0x30}}, 0x0) 02:03:31 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x58b000, 0x0) 02:03:31 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x5421, 0x20000000) [ 147.338878][ T4032] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 02:03:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000046c0)=@bloom_filter, 0x48) 02:03:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003100000008000100000000000c"], 0x30}}, 0x0) 02:03:31 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x4b47, 0x0) 02:03:31 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1af500, 0x0) [ 147.406343][ T4037] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.416793][ T4032] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 147.459937][ T4032] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 02:03:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) 02:03:31 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x40305828, 0x0) [ 147.511469][ T4050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:03:32 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:03:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x5, &(0x7f0000000000)={0x6c}, 0x14) 02:03:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001a"], 0x30}}, 0x0) 02:03:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 02:03:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x8c}}, 0x0) 02:03:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 02:03:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x4, &(0x7f0000000000)={0x7}, 0x14) 02:03:32 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="df"], 0x168}}, 0x0) 02:03:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000000000)={0x7}, 0x14) [ 148.249311][ T4069] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 02:03:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x30}, 0x9}, 0x0) 02:03:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x30}, 0x25}, 0x0) 02:03:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xd2daaed642c94096}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 02:03:32 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x5452, 0x7fffffffefff) 02:03:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000310000000800019e"], 0x30}}, 0x0) 02:03:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080025"], 0x30}}, 0x0) 02:03:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x14}, 0x17}}, 0x0) 02:03:32 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x5460, 0x1ffff000) 02:03:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000700)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={&(0x7f0000000980)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{}, {}, {}]}, @NBD_ATTR_SOCKETS, @NBD_ATTR_SOCKETS={0x0, 0x7, 0x0, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, 0xffffffffffffff4e}}, 0x0) 02:03:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 02:03:32 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x5421, 0x0) [ 148.675418][ T4091] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 02:03:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000002c0)) 02:03:32 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) [ 148.758537][ T4095] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 02:03:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="64000000af2c85"], 0x64}}, 0x0) 02:03:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000740)={&(0x7f00000003c0), 0xffffff48, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x1c}}, 0x0) 02:03:32 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x4020940d, 0x20000000) 02:03:32 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x4020940d, 0x0) 02:03:32 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x5452, 0x1ffff000) 02:03:32 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xc020660b, 0x0) 02:03:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x14}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x58}]}, 0x30}}, 0x0) 02:03:32 executing program 3: getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) 02:03:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080006"], 0x30}}, 0x0) 02:03:32 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0xc000, 0x0) 02:03:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 02:03:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000200)) 02:03:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080010"], 0x30}}, 0x0) 02:03:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080008"], 0x30}}, 0x0) 02:03:32 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x6d2d01, 0x0) 02:03:33 executing program 2: socket(0x10, 0x3, 0x7) 02:03:33 executing program 1: socket(0x10, 0x0, 0x666) 02:03:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x68, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e"], 0x30}}, 0x0) [ 149.107609][ T4134] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 149.130799][ T4137] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 149.162288][ T4134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:03:33 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x5451, 0x0) 02:03:33 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x40049409, 0x1ffff000) 02:03:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003100000008007e"], 0x30}}, 0x0) 02:03:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031"], 0x30}}, 0x0) [ 149.212214][ T4144] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 149.240200][ T4144] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 02:03:33 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/cgroup\x00') [ 149.272022][ T4144] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 149.311360][ T4152] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 02:03:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x58}]}, 0x24}}, 0x0) 02:03:33 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x40086602, 0x0) [ 149.317208][ T4153] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 02:03:33 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x5452, 0x7e137ed4a000) 02:03:33 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 02:03:33 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x5450, 0x0) 02:03:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 02:03:33 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000001300)={@link_local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @rand_addr=0x64010100}}}}}, 0x0) 02:03:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, 0x0, 0x0) 02:03:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001f000000080001"], 0x30}}, 0x0) 02:03:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080), 0x10) 02:03:33 executing program 2: r0 = socket(0x10, 0x2, 0x7) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[], 0x168}}, 0x0) 02:03:33 executing program 1: socketpair(0x11, 0xa, 0x100, &(0x7f0000000100)) 02:03:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) 02:03:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x8c}}, 0x0) 02:03:34 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xc0189436, 0x0) 02:03:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 150.111351][ T4178] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 02:03:34 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x5452, 0x20000000) 02:03:34 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x1) 02:03:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x24000041) 02:03:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x14}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) 02:03:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000003c0)) 02:03:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003100000008000100000000000c5d"], 0x30}}, 0x0) 02:03:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x58}]}, 0x30}}, 0x0) 02:03:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e"], 0x30}, 0x1, 0x5000000}, 0x0) 02:03:34 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x5460, 0x7fffffffefff) 02:03:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='+\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003100000008000100000000000c"], 0x30}}, 0x0) 02:03:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000b70e06ac69362e52"], 0x30}}, 0x0) [ 150.336700][ T4200] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 150.347283][ T4202] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 02:03:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080021"], 0x30}}, 0x0) 02:03:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003100000008006c"], 0x30}}, 0x0) 02:03:34 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r1 = ioctl$NS_GET_PARENT(r0, 0x5450, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) 02:03:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 150.401521][ T4202] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 150.424823][ T4202] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 02:03:34 executing program 1: socketpair(0xa, 0x1, 0x0, &(0x7f0000000100)) 02:03:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0xfffffffffffffffd}}, 0x0) 02:03:34 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/ipc\x00') 02:03:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xd2daaed642c94096}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 02:03:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:03:35 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 02:03:35 executing program 2: socketpair(0x26, 0x5, 0x6, &(0x7f0000000040)) 02:03:35 executing program 3: sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x16143387efe9e366) 02:03:35 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000500), 0xffffffffffffffff) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) 02:03:35 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0x40049409, 0x0) 02:03:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x74000000, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080008"], 0x30}}, 0x0) 02:03:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e"], 0x30}}, 0x0) 02:03:35 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket(0xf, 0x3, 0x0) 02:03:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f00000026c0)={0x14}, 0x14}}, 0x0) 02:03:35 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x226900, 0x0) 02:03:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x20, &(0x7f0000000100)=@isdn, 0x80) 02:03:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 151.303593][ T4245] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 151.316337][ T4246] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 02:03:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept(r0, 0x0, &(0x7f0000000240)) 02:03:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) accept$unix(r0, 0x0, &(0x7f0000000080)) 02:03:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x201c0, 0x0) 02:03:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 02:03:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @local}}, 0x0, 0x1, [{{0x2, 0x0, @empty}}]}, 0x110) [ 151.366051][ T4246] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 02:03:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, 0x0, 0x0) 02:03:36 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@empty, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "92ae2b", 0x28, 0x6, 0x0, @mcast1, @private1, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 02:03:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:03:36 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000740)=""/144, &(0x7f0000000800)=0x90) 02:03:36 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x511c82, 0x0) 02:03:36 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@empty, @broadcast, @void, {@ipv4={0x800, @tipc={{0x10, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0x9, "72371205637735"}, {0x0, 0x2}, {0x0, 0xc, "5892459b0eea068b2285"}, {0x0, 0xc, "7950eb1393fe195328fb"}]}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 02:03:36 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 02:03:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 02:03:36 executing program 5: socket(0x10, 0x2, 0x7fffffff) 02:03:36 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@remote, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4d80f9", 0x0, 0x0, 0x0, @private2, @loopback}}}}, 0x0) 02:03:36 executing program 2: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0, 0x0) 02:03:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000240)) 02:03:36 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 02:03:36 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001e00), 0x40000, 0x0) 02:03:36 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 02:03:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 02:03:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 02:03:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:36 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x109000, 0x0) 02:03:36 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:03:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 02:03:36 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 02:03:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt(r0, 0x1, 0x27, &(0x7f0000000000)=""/24, &(0x7f0000000080)=0x18) 02:03:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000005200), 0x0) 02:03:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000005b00)={0x0, 0x0, 0x0}, 0x0) 02:03:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0xfffffffffffffed1) 02:03:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_netdev_private(r0, 0x0, 0x0) 02:03:36 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) 02:03:36 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x5760, 0x0) 02:03:36 executing program 4: r0 = epoll_create(0xea) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0xb0002000}) 02:03:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x541b, 0x0) 02:03:36 executing program 5: socketpair(0x1, 0x0, 0xff, 0x0) 02:03:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 02:03:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000100), 0x0) 02:03:36 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 02:03:36 executing program 5: poll(&(0x7f0000000040), 0x59, 0x2) 02:03:36 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x2}, 0x0, 0x0, 0x0) 02:03:36 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x94b}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 02:03:36 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x492182, 0x0) 02:03:36 executing program 0: r0 = epoll_create(0xea) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x20000015}) 02:03:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) connect(r0, &(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 02:03:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x12, 0x101, 0x0, 0x7f, 0x0, 0x1}, 0x48) 02:03:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000026000106"], 0x24}}, 0x0) 02:03:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9}, 0x48) 02:03:36 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x9, &(0x7f0000000040)={[0x40]}, 0x8) 02:03:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/191, 0xbf}], 0x1) 02:03:36 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) bind(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) 02:03:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x5}, 0x48) 02:03:36 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x1600bd74, 0x0, 0x300) 02:03:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 02:03:36 executing program 1: getuid() syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000840), 0xffffffffffffffff) socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 02:03:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private0, r2}, 0x14) 02:03:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x4, 0x0, 0x7f, 0x0, 0x1}, 0x48) 02:03:36 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x453}, 0x10}}, 0x0) 02:03:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6, 0x2, 0x40}, 0x48) 02:03:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000c40), r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x11, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb536, 0x0, 0x0, 0x0, 0x9}, [@map_fd={0x18, 0x9, 0x1, 0x0, r0}, @jmp={0x5, 0x1, 0x7, 0x0, 0xe, 0x30, 0x8}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x3}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @map_fd={0x15, 0x8}, @call, @alu={0x4, 0x1, 0x8, 0x6, 0x2, 0xfffffffffffffffc, 0xfffffffffffffffc}, @exit, @alu={0x7, 0x1, 0x6, 0x2, 0x1, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000880)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0x6, 0x8, 0x80000000}, 0x10}, 0x80) 02:03:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x0, 0x0, 0x101, 0x804, 0x1}, 0x48) 02:03:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x400000, 0xdd6, 0x0, 0x1}, 0x48) 02:03:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000340)={@multicast1, @multicast1}, 0xc) 02:03:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x7fff, 0x4) 02:03:36 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x11, &(0x7f0000000000)="115e2ab9", 0x4) 02:03:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 02:03:37 executing program 5: syz_emit_ethernet(0x2000007e, &(0x7f0000000000)={@broadcast, @random="34b992a17241", @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@gre_packet={0x0, 0x6, "0cea2c", 0x44, 0x2f, 0x0, @mcast2, @private2}}}}}, 0x0) 02:03:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x64) 02:03:37 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000012"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@deltfilter={0x34, 0x2d, 0x1, 0x2000000, 0x0, {}, [@filter_kind_options=@f_route={{0xa}, {0x4, 0xd}}]}, 0x34}}, 0x0) 02:03:37 executing program 2: epoll_create1(0xebdb76e6a0403abe) 02:03:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x0, 0x0, 0x0, 0x22c}, 0x48) 02:03:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 02:03:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 02:03:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, 0x0, &(0x7f0000001240)) 02:03:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0x2}}}, 0x24}}, 0x0) [ 153.257932][ T4398] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 02:03:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x29, 0x0, &(0x7f0000001240)) 02:03:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1e, &(0x7f0000000080), 0x4) 02:03:37 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @random="34b992a17241", @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@gre_packet={0x0, 0x6, "0cea2c", 0x44, 0x2f, 0x0, @mcast2, @private2}}}}}, 0x0) 02:03:37 executing program 4: setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000), 0x8) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:03:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nl=@unspec, @phonet, @generic={0x0, "59dbaf82f5f51692ec678872175c"}}) 02:03:37 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0xb, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x0, 0x0, 0x0, 0x804, 0x1}, 0x48) 02:03:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:03:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x601}, 0x24}}, 0x0) 02:03:37 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0x50ef14cbb135b6c5}, 0x14) 02:03:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0xd, 0x0, &(0x7f0000001240)) 02:03:37 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="34b992a17241", @val={@void, {0x4305}}, {@mpls_mc={0x8848, {[], @ipv6=@gre_packet={0x0, 0x6, "0cea2c", 0x44, 0x2f, 0x0, @mcast2, @private2}}}}}, 0x0) 02:03:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="b0aef34ce1e6afeefb63b52677f15f61a44814cf745b3c5855cdf0e176aab5df9959e867a4a6d38533c06f332a62f861e9ac2a7ef2933e39a345975888ef6481b6157732bc78a2d47aaf21de8f70e408e584ff5c68d578e4d5065cb4668ac78a9c58c2ce17fd80f4e43703662936b8f2195ce1d398c3ea5be4a417da76bbee81b8", 0x81}, {&(0x7f0000000180)="d803864b45e4854418ba00b7f1f3077e225c63fdce1134b750275f7cd641052d3d5849fd236ccbc4e3733b5615b3dc2ec56507be405f2aa1f8eeac7acdeff12895f6da02b27919ff3068321b6a2cf42a48a6d4bd321a1d1988eb4af03be07d35b82c69d8ecdf6e07fdc37de3f393a8d23da6b96e0ce82ed26aba0b4e3a5b6a34e58af9fde5326c3b52adccb82c3ec9b9e0553d8bde14cb37bc5f80c146567a7cd9eae6eca60ed2d5ffbed7fb5317a58f37fcaca8f19ba53a830386a120f714d8404d3fb17edde80fd74b081b72ae45081bad32df4e687db6dcb693583cb3119043b0bf3ff4298930dfbb41b0f2371edd5efa9b9124", 0xf5}, {&(0x7f0000000280)="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", 0x417}], 0x3, &(0x7f0000001280)=[@hopopts={{0x38, 0x29, 0x36, {0x0, 0x3, '\x00', [@pad1, @ra, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}], 0x38}}], 0x1, 0x0) 02:03:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 02:03:37 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1e, 0xb, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x88, 0xb, &(0x7f0000000340)={@multicast1, @multicast1}, 0xc) 02:03:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, [@private1, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, 0x38) 02:03:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x16, 0x0, 0x400000, 0x7, 0x0, 0x1}, 0x48) 02:03:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 02:03:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x20004011) 02:03:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x14, &(0x7f0000000340)={@multicast1, @multicast1}, 0xc) 02:03:37 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/49, &(0x7f0000000040)=0x31) 02:03:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x5}}}, 0x24}}, 0x0) 02:03:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80) 02:03:37 executing program 1: socketpair(0x2, 0x2, 0x3c, &(0x7f0000000080)) 02:03:37 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x1600bd7f, 0x0, 0x300) 02:03:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x10, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 02:03:37 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x15, 0xb, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:03:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@bloom_filter={0x1e, 0x0, 0x8001, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 02:03:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x16, 0x0, 0x8, 0x7, 0xc00, 0x1}, 0x48) 02:03:38 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x11, 0x0, 0x300) 02:03:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x7ffff, &(0x7f0000000140)=@framed={{}, [@map_fd, @jmp, @map_idx, @btf_id, @map_fd, @call, @alu, @exit, @alu, @func]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280), 0x10}, 0x80) 02:03:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000080), 0x4) 02:03:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x400, 0xac4f}, 0x48) 02:03:38 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, 0x300) 02:03:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}, 0x1, 0x0, 0x500}, 0x0) 02:03:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x440c3) 02:03:38 executing program 4: r0 = socket(0x2, 0x3, 0x1) bind$unix(r0, 0x0, 0xf00) 02:03:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}, 0x1, 0x0, 0x2}, 0x0) 02:03:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x48) 02:03:38 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001040)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x21}, 0x48) 02:03:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 02:03:38 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 02:03:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x7288, @nl=@unspec, @phonet, @generic={0x0, "59dbaf82f5f51692ec678872175c"}, 0x0, 0x0, 0x0, 0x1000000}) 02:03:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x0}]}, 0x18}}, 0x0) 02:03:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000080)=@ethtool_per_queue_op={0x4b, 0xf}}) 02:03:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x1, 0xdd6, 0x4, 0x1}, 0x48) 02:03:38 executing program 4: pipe(&(0x7f0000000040)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x348, 0x130, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, &(0x7f0000000b80), {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30}, {[], 0x84, 0x16, 0x2}}, @common=@srh={{0x30}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ipv6={@remote, @local, [], [0xffffff00], 'pimreg\x00', '\x00', {}, {0xff}, 0x2c, 0xff, 0x0, 0x8}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}, {0x2, 0x6}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0xffffff00, 0xffffffff, 0xff000000, 0xffffffff], [], 'ipvlan0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x4, 0x7, 0x4}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}, {0x87, 0x1, 0x5, 0x3, 0x0, 0x48, 0x1100}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'veth1_to_team\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) syz_genetlink_get_family_id$devlink(&(0x7f0000000c40), 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 02:03:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x88, 0x0, &(0x7f0000000080), 0x4) 02:03:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x1, 0xdd6, 0x8, 0x1}, 0x48) 02:03:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000340)={@multicast1, @multicast1}, 0xc) 02:03:38 executing program 5: pipe(&(0x7f0000000040)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 02:03:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @rand_addr=0x64010100}, 0xc) 02:03:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x40008, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) [ 154.544454][ T4513] x_tables: duplicate underflow at hook 2 02:03:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004280)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001080)="9194be3d92e51b0ab4cef31ab71c104e27f1eddd9954cfa2f921c74166798a6188c16d17d5a22e444d56adcc89261afc3fe2026c453c542567b65a42e225efcc74aef424c4188c8a624cb722723b8f38094b7178c5855b4093d9e7b3024635113e2c9c12806ac285862563ff8d592863b97b12d98933089fb2db13f6cb4ec7f108dc3d9327582e9c5066aae9536dcf6dd7adc6873ff854fad7e37be8a505ca3ceecc549bd3bb90f2d53685fceff81d4349e6ca6ec2c892f3dd7f818b9e619ad0d6ad585c3fe7a7f1c085b806593f804d85385f544c9d6446fadab2aab88e20a941053e86ada3013412f4740ec13a82f1d7014fa64797d2944e3094cbd515699d573729d954447503ba6f2934d5b73f468ccd461f09b3dcf5be1fb2e36f7a213bb36088464105eef715751eb2609731f6c1e98ae9272b66c9d4da919271669008867e4b3cd82cc7082b76c2edffc0db704cdd96cad061f26ae55ebc197c27ddd330a43f4a0f39df3a9e02b2f81bb8ab62f850a084d399bc1c05c977d60d5f016a11875e51d15f83134e2a19ad817eab49dae03d5c96a8443585e464ec7d43b3346e66f39a0d4565d95d5104d45c1f9d815fb9fafb524f4947e5e18d42efaa7cdb173f4d4b84af82118aa60a9860a1a6205708ec8d741f380b87e9ad2109721b3cf41822be5cb60f80dbd443f7302a7c84529c4fc85cc69e00b33d9bbd1b4e36c7609f46467bb5660ca5e66649a3ef226e5ec080557611867d8d53bd4af9e942d27a07b6a7abbab90dfa5294c22cf32eda6337d0323f566a20934173dbef0e5eea38aa00380fb5d8f2e9cd6214b8ef438230899136c62ca45842e0541a97aa126c050a1a28afeb6ca639d87874368d7504c41e82d99edfdcd95b65441971a51933236567752602de0972b39601fd285b414c13f3a38e2584eac9a86dfbd3704b20f7cf0501742332a7823c", 0x2aa}], 0x1}}], 0x2, 0x20008084) sendmmsg$inet6(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)="d8c9", 0x2}, {&(0x7f0000000300)="379e9be17b275b52a76656c693ce86cf05e3c9cd92d687f99ebb92fb6a2525e076be4c0b4cbf9a3e5a4c01f482f26972b9528b7b2040cef186f70a336a2ba5bc9f087f437493cefdab680078d43ff9a5527315345e3ab00aa219e1e31e344fa1cddce624bc9c396d3a784bcda0195bd4c7df929ec23c3faba01007681ca9514f1733dceb46fd874c7b2fecbe221a80f32c", 0x91}, {&(0x7f00000003c0)="3c88215b47cedbe23f8b2a3abf7ab05e97b0c5941da6b0683477e52ceb725fb6f1a5faa66674b8036260dbbe864989f1763d481f4d8e005d289c8219d63ba75108be05a1f1e1eb367cd65bf99a04671152977c569b84c8ddfc6f4552a36de29f89c9e8bc37475197c453602cc06431c39da094f96551522c2b4bdc283202c4705f477ea7b3e12a758b04", 0x8a}, {&(0x7f0000000480)="e861ab5a4cbd03feb8542a08bacc4bde3703be13c0f80fb9312148520090ea66ef42ced1d3b7509e2c016e8a428afc1e9328e3ec170107ee10c09f6a87f7d6bbca0deb70a06ee21b5bae11081eb53ac73475030321711c7b48352ee875008b0793105778f9ae40d744cc66eae0afa98f80fac0974d7ecf104aedf8f0056618cea61295ea6ce5966a02d977a24f2c57bfaf01c5a6b2c171307680e02dc16211e1aeb0ca9e237e178ad598c6e493f4dfff5c423494516323f07c5d7c27dc50a07e052894f4e00fbbfa34b1f09c3fd5b99607edac2910d5d97817d3a8c35b4194dd42651cba758fc7bffb63ac0b530d53", 0xef}, {&(0x7f0000000240)="1981b065d19503adbef7265e44825b9aaa7b905100c096d32ef5c887b831", 0x1e}, {&(0x7f0000000580)="68e9d195b667cbb7103714255179a3cd7f62fe0ace496fdea9861671347586c7be087e1022a104cacd37d3c19aba74a30a486aa86d45d7536ef156fcba8597a0c1f7990d9dad5718362dff2cf9143fc1c39d5fcb697d3cb72051e8b9dd930f309846eb3437e17736928f9d4eb20ec36e54654a2a3710c2c138e9aab98be3db70cf9a7787af4be6f7abf2f0f933a5d4be61e020fcea7c4320fa899529f1744c7307decf1e27913db46f36e20b13dc4789321b9dde53dd3b7f97a7d07d82008f641d163b568ad517f17bc77a94334666855cefa5f37f2880071fa8882c", 0xdc}], 0x6}}], 0x1, 0x0) 02:03:38 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18ffffff85000000000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004280)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000001080)="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", 0x843}], 0x1}}], 0x2, 0x20008084) sendmmsg$inet6(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)="d8c9", 0x2}, {&(0x7f0000000300)="379e9be17b275b52a76656c693ce86cf05e3c9cd92d687f99ebb92fb6a2525e076be4c0b4cbf9a3e5a4c01f482f26972b9528b7b2040cef186f70a336a2ba5bc9f087f437493cefdab680078d43ff9a5527315345e3ab00aa219e1e31e344fa1cddce624bc9c396d3a784bcda0195bd4c7df929ec23c3faba01007681ca9514f1733dceb46fd874c7b2fecbe221a80f32c", 0x91}, {&(0x7f00000003c0)="3c88215b47cedbe23f8b2a3abf7ab05e97b0c5941da6b0683477e52ceb725fb6f1a5faa66674b8036260dbbe864989f1763d481f4d8e005d289c8219d63ba75108be05a1f1e1eb367cd65bf99a04671152977c569b84c8ddfc6f4552a36de29f89c9e8bc37475197c453602cc06431c39da094f96551522c2b4bdc283202c4705f477ea7b3e12a758b04", 0x8a}, {&(0x7f0000000480)="e861ab5a4cbd03feb8542a08bacc4bde3703be13c0f80fb9312148520090ea66ef42ced1d3b7509e2c016e8a428afc1e9328e3ec170107ee10c09f6a87f7d6bbca0deb70a06ee21b5bae11081eb53ac73475030321711c7b48352ee875008b0793105778f9ae40d744cc66eae0afa98f80fac0974d7ecf104aedf8f0056618cea61295ea6ce5966a02d977a24f2c57bfaf01c5a6b2c171307680e02dc16211e1aeb0ca9e237e178ad598c6e493f4dfff5c423494516323f07c5d7c27dc50a07e052894f4e00fbbfa34b1f09c3fd5b99607edac2910d5d97817d3a8c35b4194dd42651cba758fc7bffb63ac0b530d53", 0xef}, {&(0x7f0000000240)="1981b065d19503adbef7265e44825b9aaa7b905100c096d32ef5c887b831", 0x1e}, {&(0x7f0000000580)="68e9d195b667cbb7103714255179a3cd7f62fe0ace496fdea9861671347586c7be087e1022a104cacd37d3c19aba74a30a486aa86d45d7536ef156fcba8597a0c1f7990d9dad5718362dff2cf9143fc1c39d5fcb697d3cb72051e8b9dd930f309846eb3437e17736928f9d4eb20ec36e54654a2a3710c2c138e9aab98be3db70cf9a7787af4be6f7abf2f0f933a5d4be61e020fcea7c4320fa899529f1744c7307decf1e27913db46f36e20b13dc4789321b9dde53dd3b7f97a7d07d82008f641d163b568ad517f17bc77a94334666855cefa5f37f2880071fa8882c", 0xdc}], 0x6}}, {{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000c00)=[@flowinfo={{0x14}}, @dstopts_2292={{0x18}}, @rthdr={{0x18}}], 0x48}}], 0x2, 0x0) 02:03:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)={0x258, 0x27, 0x1, 0x0, 0x0, "", [@nested={0x245, 0x0, 0x0, 0x1, [@generic="2018241a5ba93614e4a7ea69e73d01f974b655e41e1518b5a698d69fc76095539333897484b7686d9bc6a12e5fbee54551ba25", @generic="844ebdc07595f6eaee44e627d22eb4d96eb2ce2a4b1f4db4f68fa91469452ec45c08614722e30b854cbba013b6e30bbcda100c134bb695430d08ce93bd4c7020f2f882375284f2f0ce8c23166d1ce38c0ce61203b72a48601283f304a38cbdb369c4b318d7ac6fa2fbe4e882922f53aa8dc6a2e2091e7f73417e5b96373a5583307bb03a721a47569f6723e951e85b6ac1d1aeb7d4acd7da0b9fc8a61ae628c4dd92cf1e2bc5970806df542d6a955e4d019cec511d96550285c0c2", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="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", @generic="6aa1bef970fc5968c28051b1168296d88196e52f2844d630432090565901e71270e9add76bb3832d869057591f3726e164afc2fa7cb34145ca592489026e7d9ccad2523d01"]}]}, 0x258}, {&(0x7f0000000640)={0xa9c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="753648a1cf49bcfaace2423ebac65a8945dd7ffd418ce7a1d50b2a2a93c86c1da9c2c48412bccea4e8dd9fc2a5b10b25fec753792fdc2ccd84e52eec5bfd2f9fcbc9acd271129ac2abba3a6cfb0c16d3dc30e3c5434788d2f1cfdb613f2b5f50c907706b954531ccd59d14a9219f7c9f0bd218a0ef2c41c1fc616e7ea5f74229ebad94dadcc7a8517ea57f2a69f150f0faf28e04f0f86a62f8ca8d2c561272b5fd82a2584b28605fff8b544bf90d10fc19", @nested={0x1d1, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @str='/}:\'\x00'}, @generic="8d429f7bd9c2ef8ef8accf257ab09477411bca1b9f32bc18367b16b2b79df8896d7e129588364ae4caf4197d62328b36a8e334995e2c5cc7c6a7634944b828b5621f44b730e673e3b82f2cdfd7acc9f092bcc82cf5443e45f1a02d49d8956d3348c2d41bce97dec40b672e8d3ef3e3fa7c657c39079e74f18924a826f703ffa47d7b97dc16474ded169f25288e5322f8ee8deae7b31d750800cbc1cd2b3622b3ee716e58e05fb9f86b8d37df394c5e8ab0a8585c2c70fb8e52c9899e6a9bb585cfe63f757d84a9b430e86dcf080b8d2caf664638b6", @typed={0xe9, 0x0, 0x0, 0x0, @binary="1c1915f1167c9f1d0b524031b0714030e12d2de70b9c39c0e64b7c702ea8c65fd9968587bbeb17817a44fdf6dae2435f2de644868d49ac9c66646052520041ebd06152f1fc03e17e13b22f58f882f71c1370ec903153099d21cb882650c84873ee6f75ba6aae928ec49e61c7b0ccf36deac229ed8cd903ff32ebade2dd53e4fa20e4e61d6d6b626f77662e950ddd07de42131c6fc53dc5a17fd98cecbb1f4ed23aaf341d60b05aebb03a9ade6f99d249607728791e54021348a0e502a88b95afe09063f612ddb13d751e748392af48df8192594bf8a3046b04908cfe33b27b3ab67d2d3d8a"}]}, @typed={0x4}, @generic="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"]}, 0xa9c}, {&(0x7f0000001980)={0x10}, 0x10}], 0x3}, 0x0) 02:03:38 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="34b992a17241", @val={@void, {0x806}}, {@mpls_mc={0x8848, {[], @ipv6=@gre_packet={0x0, 0x6, "0cea2c", 0x44, 0x2f, 0x0, @mcast2, @private2}}}}}, 0x0) 02:03:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 02:03:38 executing program 3: r0 = socket(0xa, 0x3, 0x1) bind$unix(r0, 0x0, 0x0) 02:03:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 02:03:38 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x11, 0x0, 0x0, 0x0) 02:03:38 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x10}}, 0x4c}}, 0x0) 02:03:38 executing program 2: r0 = epoll_create(0x9e) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4, 0x0, 0x0) 02:03:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000002000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x8, 0xb, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x4, 0x2}]}, 0x18}}, 0x0) [ 154.804313][ T4536] Zero length message leads to an empty skb 02:03:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, 0x0) 02:03:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0x2c}}, 0x0) 02:03:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x1, 0xdd6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 02:03:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)) 02:03:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @nl, @rc={0x1f, @none}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3}}}) 02:03:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x11, 0x0, 0x0, 0x7) [ 154.949020][ T4551] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 02:03:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x7288, @nl=@unspec, @phonet, @generic={0x0, "59dbaf82f5f51692ec678872175c"}}) 02:03:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x48, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, [@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, 0x28) 02:03:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000002c0)=""/123, 0x7b}], 0x2}, 0x0) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001840)='}', 0x1}], 0x1}, 0x0) 02:03:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x1, 0xdd6, 0x0, 0x1}, 0x48) 02:03:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001840)='}', 0x1}], 0x1}, 0x0) 02:03:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb}, 0x48) 02:03:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, [@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, 0x7f8) 02:03:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read$alg(r0, 0x0, 0x0) 02:03:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x22c}, 0x48) 02:03:39 executing program 2: socket$inet6(0xa, 0x2, 0x3f) 02:03:39 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x4c, 0x14, 0x1}, 0x4c}}, 0x0) 02:03:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd77, 0x0, 0x0) 02:03:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001b00)=ANY=[], 0xf}}], 0x1, 0x0) 02:03:39 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f0000000500), 0x48) 02:03:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xb, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 02:03:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) 02:03:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, 0x0) 02:03:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080), 0x4) 02:03:39 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xd00}}, 0x0) 02:03:39 executing program 1: r0 = socket(0x2, 0x3, 0x1) bind$unix(r0, 0x0, 0x7) 02:03:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x12}}, 0x80) 02:03:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@base={0x5}, 0x48) 02:03:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1b, 0x0, 0x0, 0x0, 0x22c}, 0x48) 02:03:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x1, 0x880) 02:03:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0x348, 0x130, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @local, [], [], 'pimreg\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ipvlan0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'veth1_to_team\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 02:03:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080), 0x4) 02:03:39 executing program 2: pipe(&(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 02:03:39 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xb, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, [@ipv4]}, 0x18) 02:03:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 02:03:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f0000000340)={@multicast1, @multicast1}, 0xc) 02:03:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000e80)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000100000000a000900bbbbbbbbbbbb00000800030023a9"], 0x28}}, 0x0) 02:03:40 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) 02:03:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0x0) 02:03:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @remote, 0x6}, 0x80) 02:03:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0xfffffffffffffffc, 0x0) 02:03:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x300, 0xdd6, 0x0, 0x1}, 0x48) 02:03:40 executing program 2: sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x9effffff) 02:03:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80) 02:03:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 02:03:40 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 02:03:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) 02:03:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 02:03:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 02:03:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@bloom_filter={0x1e, 0x0, 0x8001, 0x0, 0x0, 0x1}, 0x48) 02:03:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xb}, 0x48) 02:03:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004280)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 02:03:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, 0x0}, 0x200028c0) 02:03:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000340)={@multicast1, @multicast1}, 0xc) 02:03:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x7) 02:03:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getqdisc={0x23}, 0x23}}, 0x0) 02:03:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000002c0)=""/123, 0x7b}, {&(0x7f00000003c0)=""/211, 0xd3}], 0x3}, 0x0) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001840)="7dc9835731bf9437a845efd8c6a611b08ba330731f466a79bc896766b7cc6f4b3f2d609ca254a5556e5c8da137b08bbff91a95340e5b864ca6e5e0441a41dffb240a13a9db2c13fe7da9e8a7a9117cdb0e112de065841837cde5bc3f2e2f6755deb3ccdcff5227a965eb3053fcd5bd164d544e931750152fe6da57d9a6dce9beb246a5d0324f", 0x86}, {&(0x7f0000001900)="fa004927fa8fcd3db0f2d543db907eb033a61687cc17015cc2f0765f417a381b0530f722885968c20395a269e0ca1ebe3dd6e669da8043f3aa8bf91c567d1c148eb94edb59382f3f1a56d52ad4a77aefaf4e13786bf4ebf25262a765dbd3fb974cc24008e792d8ccfeec2b0503c62ba9686348edc4a1feb8bcec6ab7b89c27ee940d21f1604f070a3fd269f2be8fc7ab0c7e415b27b48e8635c81b28f245dc6cdbad35c3ba8a99928ff158d9b1dbc9149b54c3e55b25e89fb5c8f24d7ad408ff49843565a3486b73fd", 0xc9}], 0x2}, 0x0) 02:03:41 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 02:03:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x27, 0x0, &(0x7f0000001240)) 02:03:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@func]}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000880)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="01"]}) 02:03:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080), 0x4) 02:03:41 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="34b992a17241", @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@gre_packet={0x0, 0x6, "0cea2c", 0x44, 0x2f, 0x0, @mcast2, @private2}}}}}, 0x0) 02:03:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x348, 0x130, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, &(0x7f0000000b80), {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30}, {[], 0x84, 0x16}}, @common=@srh={{0x30}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @local, [], [], 'pimreg\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ipvlan0\x00', 'veth0_vlan\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'veth1_to_team\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 02:03:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x10}, 0x48) 02:03:41 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3e9, 0xb, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1c, 0xb, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 02:03:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@base={0xf, 0x0, 0x0, 0xffffff80, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) [ 157.413141][ T4683] x_tables: duplicate underflow at hook 2 02:03:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002780)) 02:03:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)={0x258, 0x27, 0x1, 0x0, 0x0, "", [@nested={0x245, 0x0, 0x0, 0x1, [@generic="2018241a5ba93614e4a7ea69e73d01f974b655e41e1518b5a698d69fc76095539333897484b7686d9bc6a12e5fbee54551ba25", @generic="844ebdc07595f6eaee44e627d22eb4d96eb2ce2a4b1f4db4f68fa91469452ec45c08614722e30b854cbba013b6e30bbcda100c134bb695430d08ce93bd4c7020f2f882375284f2f0ce8c23166d1ce38c0ce61203b72a48601283f304a38cbdb369c4b318d7ac6fa2fbe4e882922f53aa8dc6a2e2091e7f73417e5b96373a5583307bb03a721a47569f6723e951e85b6ac1d1aeb7d4acd7da0b9fc8a61ae628c4dd92cf1e2bc5970806df542d6a955e4d019cec511d96550285c0c2", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="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", @generic="6aa1bef970fc5968c28051b1168296d88196e52f2844d630432090565901e71270e9add76bb3832d869057591f3726e164afc2fa7cb34145ca592489026e7d9ccad2523d01"]}]}, 0x258}, {&(0x7f0000000640)={0xa9c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="753648a1cf49bcfaace2423ebac65a8945dd7ffd418ce7a1d50b2a2a93c86c1da9c2c48412bccea4e8dd9fc2a5b10b25fec753792fdc2ccd84e52eec5bfd2f9fcbc9acd271129ac2abba3a6cfb0c16d3dc30e3c5434788d2f1cfdb613f2b5f50c907706b954531ccd59d14a9219f7c9f0bd218a0ef2c41c1fc616e7ea5f74229ebad94dadcc7a8517ea57f2a69f150f0faf28e04f0f86a62f8ca8d2c561272b5fd82a2584b28605fff8b544bf90d10fc19", @nested={0x1d1, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @str='/}:\'\x00'}, @generic="8d429f7bd9c2ef8ef8accf257ab09477411bca1b9f32bc18367b16b2b79df8896d7e129588364ae4caf4197d62328b36a8e334995e2c5cc7c6a7634944b828b5621f44b730e673e3b82f2cdfd7acc9f092bcc82cf5443e45f1a02d49d8956d3348c2d41bce97dec40b672e8d3ef3e3fa7c657c39079e74f18924a826f703ffa47d7b97dc16474ded169f25288e5322f8ee8deae7b31d750800cbc1cd2b3622b3ee716e58e05fb9f86b8d37df394c5e8ab0a8585c2c70fb8e52c9899e6a9bb585cfe63f757d84a9b430e86dcf080b8d2caf664638b6", @typed={0xea, 0x0, 0x0, 0x0, @binary="1c1915f1167c9f1d0b524031b0714030e12d2de70b9c39c0e64b7c702ea8c65fd9968587bbeb17817a44fdf6dae2435f2de644868d49ac9c66646052520041ebd06152f1fc03e17e13b22f58f882f71c1370ec903153099d21cb882650c84873ee6f75ba6aae928ec49e61c7b0ccf36deac229ed8cd903ff32ebade2dd53e4fa20e4e61d6d6b626f77662e950ddd07de42131c6fc53dc5a17fd98cecbb1f4ed23aaf341d60b05aebb03a9ade6f99d249607728791e54021348a0e502a88b95afe09063f612ddb13d751e748392af48df8192594bf8a3046b04908cfe33b27b3ab67d2d3d8a19"}]}, @typed={0x4}, @generic="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"]}, 0xa9c}, {&(0x7f0000001980)={0x10}, 0x10}], 0x3}, 0x0) 02:03:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x348, 0x130, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, &(0x7f0000000b80), {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30}}, @common=@srh={{0x30}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @local, [], [], 'pimreg\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}, {0x0, 0x6}}]}, @REJECT={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ipvlan0\x00', 'veth0_vlan\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'veth1_to_team\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 02:03:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 02:03:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x40008, 0x7, 0x0, 0x1}, 0x48) 02:03:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000005"]}) 02:03:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_channels={0x19, 0x7}}) 02:03:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 02:03:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x1, 0xdd6, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0xfffffffffffffffd, 0x0}, 0x20) [ 157.603447][ T4704] x_tables: duplicate underflow at hook 2 02:03:41 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 02:03:41 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30040000130001004dbd70000000000000000000000000000000000000000000000037cfd235c6124b6c8de3441e00009e92f4b2000000000000000000000000010001002421dba7d994db1e6b02e2"], 0x430}}, 0x0) 02:03:41 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x9, 0xb, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x400, 0xac4f, 0x1010}, 0x48) 02:03:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000340)={@multicast1, @multicast1}, 0xc) 02:03:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 02:03:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1a}, 0x48) 02:03:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:03:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)={0x10}, 0x10}, {&(0x7f0000000640)={0x10}, 0x10}, {0x0}, {0x0}, {0x0}, {&(0x7f00000056c0)=ANY=[], 0x126c}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:03:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000240)) 02:03:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:03:41 executing program 3: socket$inet(0x2, 0x3, 0x81) 02:03:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 02:03:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1, 0x4}, 0x1c) 02:03:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 02:03:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2d, 0x0, &(0x7f0000001240)) 02:03:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000180)=""/151, 0x97}, {&(0x7f00000002c0)=""/123, 0x7b}, {&(0x7f00000003c0)=""/211, 0xd3}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x4}, 0x0) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001840)="7dc9835731bf9437a845efd8c6a611b08ba330731f466a79bc896766b7cc6f4b3f2d609ca254a5556e5c8da137b08bbff91a95340e5b864ca6e5e0441a41dffb240a13a9db2c13fe7da9e8a7a9117cdb0e112de065841837cde5bc3f2e2f6755deb3ccdcff5227a965eb3053fcd5bd164d544e931750152fe6da57d9a6dce9beb246a5d0324f", 0x86}, {&(0x7f0000001900)="fa004927fa8fcd3db0f2d543db907eb033a61687cc17015cc2f0765f417a381b0530f722885968c20395a269e0ca1ebe3dd6e669da8043f3aa8bf91c567d1c148eb94edb59382f3f1a56d52ad4a77aefaf4e13786bf4ebf25262a765dbd3fb974cc24008e792d8ccfeec2b0503c62ba9686348edc4a1feb8bcec6ab7b89c27ee940d21f1604f070a3fd269f2be", 0x8d}], 0x2}, 0x0) 02:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000200)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_basic={{0xa}, {0xccc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x2}}, @TCA_BASIC_EMATCHES={0x1a0, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfe01}}, @TCA_EMATCH_TREE_LIST={0x70, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x3ff, 0x1, 0x1}, {0x0, 0xffffffff, 0x101, 0x6, 0x3, 0x2, 0x1}}}, @TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0xcbc8, 0x2, 0xb9d6}, {0x6, 0x6, 0x1, "ff693bf9e4c7"}}}, @TCF_EM_META={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x152b}, [@TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="5481c8cc"]}, @TCA_EM_META_RVALUE={0xe, 0x3, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="877cbf21c71e"]}, @TCA_EM_META_LVALUE={0x12, 0x2, [@TCF_META_TYPE_VAR="48acb770f968c1", @TCF_META_TYPE_VAR="80b197b6", @TCF_META_TYPE_VAR="ddb38b"]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, 's'}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xec, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xbc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x95, 0x5, "923fe0e0e8222f33cc688af2bd4f1902033dda3e07a6385fe53d6d9c51bab156f49baafd21517d4ad13593261de83023ff9b40a1eff89dc7cf60d9805bd0ef05b91ad050e8a9658d703cd28e7334b7aebd8dc49cfef219dc6b5656bcec3be0fb2f0304a1859b40654b59c478913523fa31209af8eb6263a4d6ae2afc2a17cb56433b6ccb34e3e0a604a6e3e5c523bacfac"}]}}, @TCF_EM_U32={0x1c}, @TCF_EM_IPSET={0x2}]}]}, @TCA_BASIC_ACT={0xb20, 0x3, [@m_skbmod={0xa4, 0x0, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x1d, 0x6, "2d75e65daaaa293055c0f7e61fa7243e51695fdf3edc83b699"}, {0xc}, {0xc}}}, @m_connmark={0xa78, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0xa45, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xd04}, 0x1, 0x0, 0x0, 0x200088c0}, 0x480d0) 02:03:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x348, 0x130, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30}}, @common=@srh={{0x30}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @local, [], [], 'pimreg\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ipvlan0\x00', 'veth0_vlan\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'veth1_to_team\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 02:03:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0xb, 0xdd6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 02:03:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 02:03:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) 02:03:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000056c0)=ANY=[], 0x126c}], 0x3}, 0x0) 02:03:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0xfffffffffffffffe) 02:03:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="e00000000000000011"], 0xe0}}], 0x2, 0x0) [ 158.088511][ T4752] x_tables: duplicate underflow at hook 2 02:03:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x2c}}, 0x0) 02:03:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000340)={@multicast1, @multicast1}, 0xc) 02:03:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xe6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}}, 0x0) 02:03:42 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x19, 0xb, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=';', 0x1}], 0x1}, 0x0) 02:03:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{0x0, 0x803e}, {&(0x7f0000000140)=';', 0x1}, {&(0x7f0000000440)="ff", 0x1}], 0x3}, 0x0) 02:03:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, 0x0) 02:03:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, 0x0) 02:03:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x80fe, @nl=@unspec, @phonet, @generic={0x0, "59dbaf82f5f51692ec678872175c"}}) 02:03:42 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3e8, 0xb, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xf4240, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:42 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000900)={&(0x7f0000000540), 0xfffffffffffffe70, &(0x7f00000008c0)={&(0x7f0000000940)={0x24}, 0x24}}, 0x0) 02:03:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, [@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, 0x28) 02:03:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 02:03:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @nl=@unspec, @phonet, @generic={0x0, "59dbaf82f5f51692ec678872175c"}}) 02:03:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x7, 0x0, 0x0, 0x0, 0x22c}, 0x48) 02:03:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000080), 0x4) 02:03:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)={0x258, 0x27, 0x1, 0x0, 0x0, "", [@nested={0x245, 0x0, 0x0, 0x1, [@generic="2018241a5ba93614e4a7ea69e73d01f974b655e41e1518b5a698d69fc76095539333897484b7686d9bc6a12e5fbee54551ba25", @generic="844ebdc07595f6eaee44e627d22eb4d96eb2ce2a4b1f4db4f68fa91469452ec45c08614722e30b854cbba013b6e30bbcda100c134bb695430d08ce93bd4c7020f2f882375284f2f0ce8c23166d1ce38c0ce61203b72a48601283f304a38cbdb369c4b318d7ac6fa2fbe4e882922f53aa8dc6a2e2091e7f73417e5b96373a5583307bb03a721a47569f6723e951e85b6ac1d1aeb7d4acd7da0b9fc8a61ae628c4dd92cf1e2bc5970806df542d6a955e4d019cec511d96550285c0c2", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="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", @generic="6aa1bef970fc5968c28051b1168296d88196e52f2844d630432090565901e71270e9add76bb3832d869057591f3726e164afc2fa7cb34145ca592489026e7d9ccad2523d01"]}]}, 0x258}, {&(0x7f0000000640)={0xaac, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @generic="753648a1cf49bcfaace2423ebac65a8945dd7ffd418ce7a1d50b2a2a93c86c1da9c2c48412bccea4e8dd9fc2a5b10b25fec753792fdc2ccd84e52eec5bfd2f9fcbc9acd271129ac2abba3a6cfb0c16d3dc30e3c5434788d2f1cfdb613f2b5f50c907706b954531ccd59d14a9219f7c9f0bd218a0ef2c41c1fc616e7ea5f74229ebad94dadcc7a8517ea57f2a69f150f0faf28e04f0f86a62f8ca8d2c561272b5fd82a2584b28605fff8b544bf90d10fc19", @nested={0x1d1, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @str='/}:\'\x00'}, @generic="8d429f7bd9c2ef8ef8accf257ab09477411bca1b9f32bc18367b16b2b79df8896d7e129588364ae4caf4197d62328b36a8e334995e2c5cc7c6a7634944b828b5621f44b730e673e3b82f2cdfd7acc9f092bcc82cf5443e45f1a02d49d8956d3348c2d41bce97dec40b672e8d3ef3e3fa7c657c39079e74f18924a826f703ffa47d7b97dc16474ded169f25288e5322f8ee8deae7b31d750800cbc1cd2b3622b3ee716e58e05fb9f86b8d37df394c5e8ab0a8585c2c70fb8e52c9899e6a9bb585cfe63f757d84a9b430e86dcf080b8d2caf664638b6", @typed={0xe9, 0x0, 0x0, 0x0, @binary="1c1915f1167c9f1d0b524031b0714030e12d2de70b9c39c0e64b7c702ea8c65fd9968587bbeb17817a44fdf6dae2435f2de644868d49ac9c66646052520041ebd06152f1fc03e17e13b22f58f882f71c1370ec903153099d21cb882650c84873ee6f75ba6aae928ec49e61c7b0ccf36deac229ed8cd903ff32ebade2dd53e4fa20e4e61d6d6b626f77662e950ddd07de42131c6fc53dc5a17fd98cecbb1f4ed23aaf341d60b05aebb03a9ade6f99d249607728791e54021348a0e502a88b95afe09063f612ddb13d751e748392af48df8192594bf8a3046b04908cfe33b27b3ab67d2d3d8a"}]}, @typed={0x4}, @generic="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"]}, 0xaac}], 0x2}, 0x0) 02:03:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @remote, 0x8}, 0x80) 02:03:42 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x238, 0x308, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @loopback, [], [], 'bond0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@empty, @remote, [], [], 'bridge_slave_1\x00', 'nicvf0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 02:03:42 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040), 0x10) 02:03:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x48) 02:03:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f00000000c0)=0x1000, 0x10) 02:03:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nl=@unspec, @phonet, @generic={0x0, "59dbaf82f5f51692ec678872175c"}, 0x0, 0x0, 0x0, 0x1000000}) 02:03:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f0000000340)={@multicast1, @multicast1}, 0xc) 02:03:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xa00}}}, 0x24}}, 0x0) 02:03:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x1, 0xdd6, 0x1, 0x1}, 0x48) 02:03:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) 02:03:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 02:03:43 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="968a9a733e25", @val, {@ipv4}}, 0x0) 02:03:43 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:03:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 02:03:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 02:03:43 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x3}, 0xc) 02:03:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, 0x0, 0xa) 02:03:43 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="968a9a733e25", @val, {@ipv4}}, 0x0) 02:03:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300), 0x10, 0x0, 0x0) 02:03:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) 02:03:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x20, r2, 0x839, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 02:03:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000a, 0x11, r0, 0x80000000) 02:03:43 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 02:03:43 executing program 1: syz_emit_ethernet(0x111, &(0x7f0000000240)={@random="351297c4d98b", @broadcast, @val, {@ipv6}}, 0x0) 02:03:43 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040)=0x1000000, 0x4) 02:03:43 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f00000000c0)=0x46, 0x4) 02:03:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[{0x10}], 0x10}, 0x0) 02:03:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000100), 0x1c) 02:03:43 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@rdma_dest={0x18}], 0x18}, 0x0) 02:03:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, 0x0, 0x0) 02:03:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x2}]}, {0x0, [0x0, 0x61, 0x61]}}, &(0x7f0000000280)=""/267, 0x29, 0x10b, 0x4}, 0x20) 02:03:44 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000080)={0x14, r0, 0xb35}, 0x14}}, 0x0) 02:03:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000cf0000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$binfmt_misc(r0, &(0x7f0000000400)={'syz1'}, 0x4) 02:03:44 executing program 5: unshare(0x400) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) unshare(0x40020000) 02:03:44 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 02:03:44 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@rdma_dest={0x18}], 0x18}, 0x0) 02:03:44 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000080)={0x14, r0, 0xb35}, 0x14}}, 0x0) 02:03:44 executing program 3: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x20) 02:03:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 02:03:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x9}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 02:03:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000007c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 02:03:44 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000440)) 02:03:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:44 executing program 4: socketpair(0xa, 0x5, 0x7, &(0x7f0000000000)) 02:03:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0xf4240, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @map_fd={0x18, 0xa}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, @map_fd={0x18, 0x6}, @map_idx, @map_idx], &(0x7f00000003c0)='GPL\x00', 0x6, 0x9c, &(0x7f0000000400)=""/156, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x8, 0x74, 0x44fd}, 0x10}, 0x80) 02:03:44 executing program 5: unshare(0x400) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) unshare(0x40020000) 02:03:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[@ip_ttl={{0x14}}], 0x18}, 0x4000001) 02:03:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="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", 0xdd1}], 0x2}, 0x0) 02:03:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000440)=""/176, 0x26, 0xb0, 0x800}, 0x20) 02:03:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'netpci0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) 02:03:44 executing program 3: socketpair(0xa, 0x0, 0xe000000, &(0x7f0000000080)) 02:03:44 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x410180, 0x0) 02:03:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'netpci0\x00', 0x2}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/109) 02:03:44 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x2040, 0x0) 02:03:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f0000000300)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9}], &(0x7f00000003c0)='GPL\x00', 0x6, 0x9c, &(0x7f0000000400)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x16, 0x0, 0x180000, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 02:03:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000640)={'netpci0\x00', 0x200}) 02:03:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004840)={0x0, 0x0, 0x0}, 0x0) 02:03:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x9, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:03:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x1}) 02:03:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {&(0x7f00000019c0)="bf", 0x1}], 0x2}, 0x0) 02:03:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000021c0)={&(0x7f0000000000)=@id, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="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", 0xdd1}], 0x2}, 0x0) 02:03:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'netpci0\x00', 0x2011}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 02:03:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x16, 0x0, 0x5, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x6}, 0x48) 02:03:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f0000000300)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x18}, @map_fd], &(0x7f00000003c0)='GPL\x00', 0x6, 0x9c, &(0x7f0000000400)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000e80)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000100000000a000900bbbbbbbbbbbb00000800030023"], 0x28}}, 0x0) 02:03:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 02:03:45 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x6}, 0x10) 02:03:45 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'netpci0\x00', 0x2}) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) 02:03:45 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f00000005c0)) 02:03:45 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x20044044) 02:03:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'wg2\x00', 0x531}) 02:03:45 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:03:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) close(r0) 02:03:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/232, 0x32, 0xe8, 0x1}, 0x20) 02:03:45 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x90000, 0x0) 02:03:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'macvtap0\x00', 0x1}) 02:03:45 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002bc0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 02:03:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvlan1\x00', 0x1}) 02:03:45 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000740)={&(0x7f0000000280)=@name, 0x10, 0x0}, 0x0) 02:03:45 executing program 1: socketpair(0x17, 0x0, 0x0, &(0x7f0000000000)) 02:03:45 executing program 0: socketpair(0x2, 0x3, 0xff, &(0x7f0000000080)) 02:03:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000300)=@raw=[@func], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000100)=@ax25={{0x3, @default}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0}, 0x0) 02:03:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000017c0)) 02:03:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000007c0)={r0, 0xc, 0x0, 0x0, 0x0}, 0x20) 02:03:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15}, 0x48) 02:03:45 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 02:03:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10}, 0x48) 02:03:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)='4', 0x1}], 0x4}, 0x0) 02:03:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x200000, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 02:03:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 02:03:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0xf4240, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @map_fd, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, @map_fd={0x18, 0x6}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xa}, @map_idx], &(0x7f00000003c0)='GPL\x00', 0x6, 0x9c, &(0x7f0000000400)=""/156, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x8, 0x74, 0x44fd}, 0x10}, 0x80) 02:03:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f0000000300)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x9b}], &(0x7f00000003c0)='GPL\x00', 0x6, 0x9c, &(0x7f0000000400)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5000}, 0x0) 02:03:46 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x511000, 0x0) 02:03:46 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000009c0)="1d", &(0x7f0000000a80)}, 0x48) 02:03:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="9feb020018"], &(0x7f0000000480)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 02:03:46 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:03:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x16, 0x0, 0x180000, 0x9, 0x0, 0x1}, 0x48) 02:03:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:03:46 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00'}, 0x10) 02:03:46 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {&(0x7f0000001ac0)='`', 0x1}], 0x2}, 0x0) 02:03:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x0, 0x0, 0x0, &(0x7f0000000c40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 02:03:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:46 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file1\x00'}, 0x10) 02:03:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 02:03:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)) 02:03:46 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 02:03:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000500)='GPL\x00', 0x3, 0xc3, &(0x7f0000000540)=""/195, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 02:03:46 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='.\x00'}, 0x10) 02:03:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000011c0), 0x103402, 0x0) 02:03:46 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000003040)={@map, 0xffffffffffffffff, 0x28}, 0x14) 02:03:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000e40), 0x4) 02:03:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='blkio.bfq.time_recursive\x00', 0x0, 0x0) 02:03:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter, 0x48) 02:03:47 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 02:03:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x6, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 02:03:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x10060) 02:03:47 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 02:03:47 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0xf, &(0x7f0000000500)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x29ce}, @map_fd={0x18, 0x5}, @generic={0x4, 0x0, 0x7, 0x64, 0x10000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x6}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x84}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000580)='syzkaller\x00', 0x400, 0x0, 0x0, 0x41000, 0xc, '\x00', r0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0x4, 0x8, 0x13172e20}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000dc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 02:03:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xd, 0xffffffffffffffff, 0x7}, 0x48) 02:03:47 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002ec0)='ns/pid\x00') 02:03:47 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x0, 0x30}, 0xc) 02:03:47 executing program 0: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) 02:03:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x10160) 02:03:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000480)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 02:03:47 executing program 1: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001880)={'pimreg\x00', 0x1}) 02:03:47 executing program 0: socketpair(0x1d, 0x0, 0xdb, &(0x7f0000000600)) 02:03:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000800)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xb8, &(0x7f0000000100)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x80) 02:03:47 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b80)={0x0, 0x0, 0x38}, 0x10) 02:03:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 02:03:47 executing program 0: socketpair(0x2c, 0x3, 0x9410, &(0x7f0000000240)) 02:03:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@bloom_filter={0x1e, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x7}, 0x48) 02:03:47 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) 02:03:47 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000ec0)={@map, 0xffffffffffffffff, 0x28}, 0x10) 02:03:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x2, 0x4, 0x6023, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 02:03:47 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0xac14140a}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="cc", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "ef"}], 0x18, 0xfe80}, 0x0) 02:03:47 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000600)) 02:03:47 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002dc0)={&(0x7f0000001940)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000002c00)=[{0x28, 0x0, 0x0, "1d1487904195dbe5ed011ed8333b57cfed"}], 0x28}, 0x80) 02:03:47 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000019c0)="e9", 0x1}, {&(0x7f0000001ac0)='`', 0x1}], 0x2, &(0x7f0000002c00)=[{0x10}], 0x10}, 0x80) 02:03:47 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000240)) 02:03:47 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)='O', 0x1}], 0x1, &(0x7f00000014c0)=ANY=[], 0x2d0}, 0x2004c041) 02:03:48 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:03:48 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000840), 0x10) 02:03:48 executing program 5: gettid() syz_open_procfs$namespace(0x0, &(0x7f0000002ec0)='ns/pid\x00') 02:03:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="9feb010029"], &(0x7f0000000480)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 02:03:48 executing program 2: bpf$LINK_DETACH(0x4, 0x0, 0x0) 02:03:48 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[], 0x2d0}, 0x2004c041) [ 164.202109][ T5108] can: request_module (can-proto-0) failed. 02:03:48 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000500)=@raw=[@kfunc], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:48 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000001c0)={0x0, &(0x7f0000000480)=""/4096, 0x29, 0x1000}, 0x20) 02:03:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10041) 02:03:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000001440), 0x4) 02:03:48 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) 02:03:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x18, 0x2, &(0x7f0000000bc0)=@raw=[@map_val], &(0x7f0000000c40)='syzkaller\x00', 0x7ff, 0xc7, &(0x7f0000000c80)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:48 executing program 0: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f00000000c0)=0x3) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)=r0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001800)={0x8, &(0x7f00000017c0)=[{0x1ff, 0x81, 0x4, 0x8000}, {0x9, 0x7, 0x6, 0x6}, {0xc7f, 0x3, 0x9, 0x20}, {0x1, 0x8, 0x1, 0x400}, {0x3, 0x3, 0x3, 0x101}, {0x7, 0x2, 0xcf, 0x7f}, {0x18, 0xef, 0x80, 0x3651372c}, {0x8, 0x1, 0x3, 0xced}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001840), 0x103900, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001880)={'pimreg\x00', 0x1}) 02:03:48 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') close(r0) 02:03:48 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 02:03:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000040)=@raw=[@map_idx], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x9a, &(0x7f00000000c0)=""/154, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x20}) 02:03:48 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000f40)={&(0x7f0000000f00)='.\x00', 0x0, 0x8}, 0x10) 02:03:48 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x145001, 0x0) 02:03:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000001c0)="e9", 0x1}, {&(0x7f0000000280)='\f', 0x1}, {&(0x7f00000002c0)="a4", 0x1}], 0x4, &(0x7f0000000780)="43640e7cba1434beab29b520293e3b381140dd522fa31b1fbae36ae2064073574bcac7e0b5", 0x25}, 0x0) 02:03:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='*', 0xfffffdef}], 0x1}, 0x40) 02:03:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6erspan0\x00', 0x2}) ioctl$TUNGETVNETLE(r0, 0x401054d5, 0x0) 02:03:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)='*', 0x1bfc0}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) 02:03:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@typedef={0x6, 0x0, 0x0, 0x8, 0x2}, @func={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x61]}}, &(0x7f00000007c0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 02:03:48 executing program 3: bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x48) 02:03:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vlan0\x00', 0x2}) close(r0) 02:03:49 executing program 2: bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x48) 02:03:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c80)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3e80, &(0x7f00000002c0)=[@txtime={{0x18}}], 0x18}, 0x0) 02:03:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454d0, 0x309) 02:03:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd}, 0x48) 02:03:49 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000001180)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf515}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x41, &(0x7f0000000080)=r0, 0x4) 02:03:49 executing program 4: bpf$ITER_CREATE(0x13, 0x0, 0x0) 02:03:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x0) 02:03:49 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 02:03:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/197, 0x1a, 0xc5, 0x1}, 0x20) 02:03:49 executing program 2: bpf$ITER_CREATE(0x3, &(0x7f0000000240), 0x8) 02:03:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x14, 0x0, 0x8}, 0x48) 02:03:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0xf) 02:03:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x400454d0, &(0x7f0000000000)) 02:03:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x0, 0x140c}, 0x48) 02:03:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f}]}}, &(0x7f0000000180)=""/209, 0x2a, 0xd1, 0x1}, 0x20) 02:03:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 02:03:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="0000030000d48b78ad9652e92d9b870000000040"]) 02:03:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) 02:03:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1c, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xc, 0x3, [], "31c5e6"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8c"}]}}, &(0x7f0000000800)=""/196, 0x36, 0xc4, 0x1}, 0x20) 02:03:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000080)=""/197, 0x26, 0xc5, 0x1}, 0x20) 02:03:49 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 02:03:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000003700)="1a8d13e80ea70288a6146d1fd44416e454cd5fcf45379a79310700000035bbe05b6b77bb9e0585b3ce35085aa05b6cc8ac07f1887246822afbe6d112eccb7786389299841348f30738664bf69c23dd6cca2d77fdc9afa8ce2d213a9f6c32ae", 0x5f}, {&(0x7f00000012c0)="ab06e0071910bb474dc432d42d019d5e1693d585335b266638e61d6d9f01986b7caf7341529ccf67efa871104cd93e400fa511e087c4adc43b2ed258002d5aa8599accb181c083a4ae651a6fc1f6ca5b756775044d96df8777687d8cb6ae6b553d7ef86e4567a1008d0bacafa9a4ced2730e0b6a8bed994405539082a8a47a76bbf90cc99a41042d945506a68ce77ccbce65ba61f3e1448522a69923b31bb45f324e910016f9b14f94ccb4ef6cde858a76739d731d8794761a02dc3747edff1bf11fed929d9477f070e37df45f0edcfd", 0xd0}, {&(0x7f00000013c0)="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"/4096, 0x1000}, {&(0x7f00000023c0)="5f56b3e0ccb9d9afa886ea5225e27bfcc8c77e43cb1b24834937b609e372715e48564f8e735caf1480af5b0e8bbde78929e6c14fefc6c01b56a502ebd5e0b40248dcc1a60245693996776e784608d1eda0c91259677971b483a3f2fa5399ae6a99f36a20086b627e039074a421cdf0f8db992377861cb849a74221a046ec6369e6668c1449bcbfafcaa3b92c6bd8e499012d2cc448c9d4995019181408447c98e7d35c11e9f4e94488eb84a08ea169c693e3f0b27bcc37eb3c0465fc05d99c12685a9afc126c614c2ef4a2d2fab7df71ca3f4ddb6a73f9e29a7b7729e241cb404043d67b85f53bbdbb647803a1a2ab4a0394a92f454593", 0xf7}, {&(0x7f00000024c0)="996a6cfee79856badd9581d5f1e7b2cd86bd059694b64cf0c780986737229ea2477ddfac252667a0365913d3934e583a3bfa7beafbabc2b9590af9803decf3335abd8e3ee9c5d288d5317682d4b7bcb5f44a0b73de51fe4a2b0fe6c515124fa6676f73f571f81a896e2dba9656dc79d3f9255e3655e2eb5e37502f95c63d642aac33f7b0e1be8c4faf1d870dfe1192189bec39b3869fae4c784c430b388e856e0563f42b111484703e6891d12a98d0d04c493a1983b10eba22286a877913b43cec8d4a8cf9867012d4d78ff25c9bb2f5d0eb95cdda9513ab6ca4016cc32b3c6430ba4f11c69a1a34605226926f1e58647674d7b11933e39efc2f618bf687684b717d9f06c2563ab1060dcf0ee9b82475641b4d01280fb941581963e263e025000dd4a39d18d4cc01cd10cef43d143d0c9eb5750aa3f5a9ceb692497772364c5b9af4e9a0b3226954b9043346ebde7b2a8dff35eb9673b25b68bdb33db824250bb2081b0b6b3ea7b12bf7c9bf74bd983af98d52eff13ac099cd3949de199f1330dcdd98cf959e393bedaaaddfa946ecc03837f0de3a0ba54d9f9fe4482855b6950471cceeb6ce7b6ff37a91ad44ce05f4e74b6bc619b2dd96c9a6e20386ad3bc3cba0e3e9841da478da2a93cd057ca328e10d5a3b85d42094895bf3483c04ddd39517d7f936c1fb9fc0b560c11b8ecff5909b9234abc8c847f8a81cfa2bbf3871787fb9544a000640afe5244bd07f73edecff1f08cd563a2b6482da07f926bc89716af4ea139169543d6b85c42e91d4c7d3078b820fe31419dd3884c8d7d78fb43681f6414ae4387f493b8785342d9ac45e3c9795eab7b71284ff49c622e98d1594f9fe1c84ed2e8ff0ea92a5246bf2abc8b89fb0c2b72e6f32c45e00e11360dfb7d939781559dbf7f3e00ddd2c72da4f2b57c7937a57589345e72beacc9d7a477dc776daa40c947a7e1521b9ffe50aaadf0fe5ab3fb419a77fd93fa7bf94756d645a40ddbf343b4bc3833d38dfff8134e929d639cc707cdcc80abf5a0a69a74f5cd9be3cf91124d0b21168f259ce1d79bfcecb5e99e40e73eb03c1994fa1fcd45985c7a4482f3807af8a7a4793fc9084bbb2993d0659bb28681a6d9d5e85bb5f7b368c188e3e680f02f37436a2ab1b8d740737cf7f273cd5f83fd748f06bf604812318521d2917746c03caf3e62f3b05290d330f742e8235afaac77d0d9d790c42fd425aec2569bd20540d337f465ef130e1fb262b3d2e87a853ccf6854a6cff806b55b8848eb9fc7f00b99b141e20ff952ce3dd6dbf2791893d577f1379cd744415f87bb5e4ab1297792e17c948c70747b2b30c4e5668fc373252dadd25f0bdb3fb1b50eae665449e4898b46558cf6efbb74932187fce09850d6157d8f3305d1181f86bd706ac698776e969a1f72adf874db8f8489e5fc36f965991470f6422ea8cbd812c155401ed7db006685596e31fc44be15625c502ad918d00f5cfbf5b249e9c1d5aaad19553fce7721a02ae9d6cd57111ecafd2f26bf53bb03b7f7fb0a44c016e907ac6fc8a5900f3d6bf6186a01457c31be571101d89fef6b31ea1b385e2617e0f7a6e311bd3f598fc808b650b610510b02750cd3ffa5b065a3bd0d05c25cb0eb794926bf22d18fb87591240060cee659b98a8963503c99072a4d356808b6d2ec1a63e71cd11c28cadae3d2bb1dbaae2326cf63011e13f5000565d5b0045cf37f97ce658e6cad87745cfd1b87552abdd0719559709fc497ac8c5388647352f5f8cf377c1e993ea8ec9b2435bb5d91573c33099f151b260b6061b3fa7a7fe285c05dc18ded9914f597651ba4431d038fc3545bcd3da2d246f9bddc3fa3d60a10a1592718985ebca6c007604a984fbd7688ed7879aa01256f2dcc1510a762b126a23117f8403d4e7957f59f93f7f6faa9a539feeb2ff4cf35095d393ba0c67b89ff354ec209a97d092f243a25c661e1f67d7caa3d74b8871541db8df069c9779944e183752c1b431feb275c945d893f44b36f46a8baaca7609677e5e93631e5e0b8eb30d159900f7afc0aea9fd63b39ae25c43dbee1b948fcf2a27ba8029f43597079b2a17841f14be975f488e3dfc6cfa7528048eacb3c15dc1b1ce5123cb0b306cc115d598c2985e98e8c4cdb32b129c1eb48400fe4112fe0796278770ad55ca576e43306a7fc92afecd22865a5a0b76b36dd950112c6b2d7e660f6d3f4d2022e39a8a5a1c73e189c86a4cbeb18793b989e39bf696e742a26031d4162b7d66af6e3a410e108a7bf7ea06a1d9572e235a0882d4ef1b5d652fa4e47be3cb3cf0d7afa8a0db30b0525ba52bb7b37f57490ec5b8569ab22798c562b29ec7fb033c7a12a960f6d333fb8b56cc564cdb0da86643210aa248fd656d7e32266e92d90285c5fcf1f5e5aabd4dc8c805fea7bbe27af100c32a9f98f6aacd62612edfc531aa5ccb75f7c2112d8c4fb58cc5e12f04e5bf58696911e0266efa6730a4b3090b248f0793f6bcc5af49b7d3f1d55d1130a6c915574bd961530b026c3e45582159d3435d255112c1cdc0ac45c2d9631b9087374e9f5511aacfca805b2923cb299104f399c6bf1be9a3b1fc4f1f84c0eb2b283b3932945765edaa4f00f194f3e1e61fad00a5858981750b55a48c89f040f129e0082c92c17140821329ae49d77f8b28362161ae806bb6db805e28adb40339261d6c7b7b09541fed396826f51320615ea13641db867c94993b665b23c2d26cca529a4301092a25d74da8d6cd77ee78cc77c3a60e763092e5c67771a5dd3c745624b3aff141d8fa52215c831166605ad5cede205dc16f2ae8ed70bec84dff2d0874ffa2c17f33654a452fbb295d5ac453fef6aa2a1e43ded8e4c4ac0838a8544118f9933dc033ce16c7156755f4bc1dbf59d62bf14bd01013b9ac69a2f8f303b6161f4b41e6a291f8e766c5eccd98b398236165247426696629c8ea671f3723062cf7277373dc466463cba1434fcb1c97e9510ecb57f0c3869213cda5c0057e04d33101a4c69c807ca27d2bfd37450a4998233897128b9b3e5035af08a3e2f63e95107273daec9835428fcc68fad5261cc1a8c797eeebdee7578627d77ca6daeb423c2dd8c3c81ef5ca107d86a12982db0593a8548c84220fdeef822efc9a48814f4cb2c16bdb5f36c9415b3de2ce1424fec58fdfa19334a07ed80f0268af6e208e2478d38559358d9a8c37b9cb897a40b2d5f576f47abfbc169b7b973606c108740998f32783b05c0b0a323ee13a2e1a3e0aef78e87e8097dfcc140f10d6360ebf1d00ca89417ade751bda49682a9d60818b160e52132ee1ad742ca61bd17e72f08cca77049a9464ce596c9d712a5cb30ec0eee4382225fe3855a1fe547f72e5ad419ce72caafbc6f2d15926c619d9c162f9831465945d2cc264568f19c8cd429738784942e1551b9a79587b3135e7ead75bcf8e5c7d9e958561148c5425fd6156f33c1ffddc952ee8481b1ab963c587ece7c1b75a38d3749956996ec7925362e331266ac5cd0735388c395aae87c27fa3b0fa322c22b7e095f2ef0f401cf431907a409934c1816e09a4cd2323ca0e1056d000ff4f1af271f4f6b0fa8c3754ccdaf5d7fea01a520d64ed69f285afd238cb1b170e24ba6976d37cb0107b569153ceedfc3050e3d1a1f362dd7b6f6bac04ece07bc139b429684e34e3284896331260244d9542b85e7310699d8a01e0257c689bb7e9bae27379287a61a446c66b75ada2feaf170638ec14a0aa95bb723eccbbd832e8b83dbeb5725c745119cad0efe0ae3a6ab6f78c459387502327cc60f1a3fd5cec6fab487ee484e177b3553c14e1ffce436aa3e2016126a4635870bde7b365bf930fc1622842b6eddb20376899b9ee8c8854dab576f1c554d1b3d2dcec861bc838f5610c576ae894dc3da4c5588f1523d41fc558f970625be9e46739b5da57112f8413a9d8f4307c4ac9fdb5514c84a9c3c76e0fbd81717d52240f12596083496383c32930fde61c658dce3021857ddd83ea84f133b82eb992de8f7a8f185dcc9ec485834f790365462bde8b3a2965b3011b6f41c4f586eeafb2c3d6e5e8569a41100174750f8b00d491c3e89a85008edf6c6a3f7e835bb943df75e0a97f9c1ae72d979d17b929afbb6bf181fee9bba2bb29331c33d04ca5dc7bb72b527bf7bc8c7de5d839b9c02e6cf5a63e517e6e746087041017d7502252a20f094bd5d0e3076590a11b560225f9e3ca556a28504dec3e0b8755f99bdcb4f5f9f8ca923d02f11cb10777da48546d9a81147325ff650a1a4a7da6d1c363c612248f9db35fa38051bd5add5a85efb00fe2c98fa917760f0b194191210f4a35ad8f85a2390e3b03fb9be3a8131bdf44e57872f58b86ee0f308bf862bc3640caed4f4dd3d27fb00aa5a2648725a73efaafd3c10a0a59f7016046f38df4472688103aeee20a2a64031b0ee135baa6817be70690b1dabf553b5b620f", 0xc5b}], 0x6}, 0x0) 02:03:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 02:03:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'pimreg1\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, 0xfffffffffffffffc) 02:03:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_int={{0x14}}], 0x18}, 0x4000001) 02:03:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) 02:03:49 executing program 3: bpf$OBJ_PIN_PROG(0x6, 0xfffffffffffffffd, 0x0) 02:03:49 executing program 4: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x48) 02:03:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xc, 0x0, 0x0, 0x0, 0x140c}, 0x48) 02:03:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x305) 02:03:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) 02:03:49 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x20000248) 02:03:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 02:03:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000180)={'ip6erspan0\x00'}) 02:03:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6erspan0\x00', 0x2}) close(r0) 02:03:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6erspan0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 02:03:49 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0xc}, 0x10) 02:03:49 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001440), 0x10) 02:03:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x14, 0x0, 0x8, 0x10001}, 0x48) 02:03:50 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x12}, 0x10) 02:03:50 executing program 5: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) 02:03:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000180)={'ip6erspan0\x00'}) 02:03:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x9, [@multicast, @empty, @local, @random="f71ceb1d55f0", @multicast, @local, @multicast, @dev, @link_local]}) 02:03:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000180)={'ip6erspan0\x00'}) 02:03:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@empty, @dev, @multicast, @local, @link_local, @remote, @empty, @empty, @local]}) 02:03:50 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:03:50 executing program 2: socket(0x0, 0x0, 0x40) 02:03:50 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) 02:03:50 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 02:03:50 executing program 5: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x48) 02:03:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x800454d2, &(0x7f0000000000)) 02:03:50 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c80)) 02:03:50 executing program 0: select(0x7, &(0x7f0000000000)={0x7}, 0x0, 0x0, 0x0) 02:03:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0)={0xa}, 0x0, 0x0, 0x0) shutdown(r0, 0x2) 02:03:50 executing program 2: socket(0x1, 0x1, 0x1) 02:03:50 executing program 4: mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:03:50 executing program 5: poll(0x0, 0x2, 0x0) 02:03:50 executing program 1: poll(0x0, 0x54, 0x0) 02:03:50 executing program 2: select(0x40, &(0x7f0000000000)={0x400000000000}, &(0x7f0000000040), &(0x7f0000000280), 0x0) 02:03:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x0) 02:03:50 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:03:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 02:03:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 02:03:50 executing program 2: socket$inet(0x2, 0x0, 0x20) 02:03:51 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000000280)=[{&(0x7f0000000040)="04b1711be332f18023d09ee29f28f1159f7f404b81974a20b3fdce121ab23490c33018d48340f94535016985d60dd38203d0d0d8040856470158e41b780c89736d6665fe4aa4777ff9befd2b2fdf6781e2e235b237f22ba3f3db8822977fda4cd29dda7d8d9a5c8b1ccb5c176f13ed6822f57fc4bb2214670690512878ccbd5460542e4a92c12ba6e8e23206b6eff19dbacf3871661e34d261b423d4722e810c4346bd6de6dec138fccbca6daf4645addb6bdfa8fac67c790ee308ec862f67c68cea", 0xc2}, {&(0x7f0000000140)="417c9775502ae0285fee64b29275da22733760d75392875bdc624ade4535538da3eb14cdd344113dc6b6118c82bb4086ef745ec705424a8f0677204befb4c7c03b0f70a1bf72a4e09e64fc46df6d2f29754958959accd90174ece2ced8a77b06a48093f5384f11c0c5f1835dbc73035472c31497f997e1ff", 0x78}, {&(0x7f00000001c0)="7c56328012a7ce43d97b5b7891804da8862944436e0baee613e43e5e94f8c9c302d9b292b1ca2e31944268bff2ac1d80ab161a34788c30b69b8d0c4359072664fc84a9e883c6453d0aeec820e07ca103f9901542757e7e6b795c61f685d7818e50fceea103ad1e063e5c2d4dd95bef5e86dcc24386f118818038c3b6e1d8a15eeb7b8bd00d72d61dd5e93bbc47b17487fbf13da6412d59d46734c1acb6fdccf5", 0xa0}], 0x10000000000003c9, &(0x7f00000003c0)=ANY=[@ANYBLOB="200000000000000affff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20005488a865b7aab5e11e3c00000000638f0f9dc35a1dbc0e7a90ef0000ffff000001000056", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2000000000000000ffff000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffff9c, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x80, 0xd}, 0x400) 02:03:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 02:03:51 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 02:03:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002680), 0x10, 0x0) 02:03:51 executing program 4: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2}) 02:03:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in, 0xc, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 02:03:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080)={0x0, 0xffffffffffffffff}, 0xc) 02:03:51 executing program 3: select(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080)={0x65d}, 0x0) 02:03:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) 02:03:51 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003bc0)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0xfffffffffffffd9d}, 0x0) 02:03:51 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000240)=@abs, 0x8, &(0x7f00000003c0)=[{&(0x7f0000000280)="26a7729c7be5e520bb669d850ad81314225ccb6fbbe6853c98514054d41133bc51bd011fc2edf1a4b10f524df951c1fef02b9ea8e6f176a86a60a6098438098935ced3d2a075dfffbbf92c6cdc500b82d239d34dc19f27d997ac19b1183a85e2b068428d7cc265696ea7159694235470e979e343c01be1a74882c0511b25b58c56e0284f2ef86a23198ba65240d9001e0c264dacd15a0fbefb707a37e4965cd16c7f7fe9ac18ac8ccc73d0d97116bd0b67e071b6d30d1af88573a5b5a2b4915cccb2e79dfdc67163c68a88264e03ccf17980c2249a3ad9882d11414e958628831e1efe4b0ad8b79bd9", 0xe9}], 0x10000000000002d6, &(0x7f0000001480)=[@cred, @cred], 0x50}, 0x0) 02:03:51 executing program 5: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280), 0x0) 02:03:51 executing program 0: socket(0x22, 0x0, 0x8) 02:03:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x38}}, 0x0) 02:03:51 executing program 3: socketpair(0x0, 0x0, 0xfd, 0x0) 02:03:51 executing program 4: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000c80)={0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) 02:03:51 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:03:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003bc0)={&(0x7f0000002600)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x1001, 0x0}, 0x0) 02:03:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:03:51 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan1\x00'}) 02:03:51 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:03:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x2c, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x2c}}, 0x0) 02:03:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000001180)={{0x14}, [@NFT_MSG_NEWTABLE={0x130, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0x102, 0x6, "58a79fc8f4990c9ceb6d38b7b793d1163e7ff8986c70aca0f98f665d5f45371dc652effaf5040f3488715c65a9bac714a15a5cc518545a8560d3e65f0e16564903a3546b57510d97a1e2476c44435340695374ba164a07773679bd76b1ddb729207128d11789cd2f46889e82738ab8e45f43651652aa7d200aa0aa0b9a37f14ec47f4f17904b96b5f0058d7ca4c554044d8b730d40a46444723950d12e01be285a51a2731f3e08f1a710ce1e26f74bf137cbfdb748cb9ad6b3700ae06aaac876a1f40401a1f55b0d90f7eca2fcb2127dfde48eb898b24352bd58f2b6336a689ab47c15b94ccc097dfdb9c2a3eb1a5200751798b81169fbea703914783432"}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELSET={0xc8, 0xb, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_SET_POLICY={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_DESC={0x90, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x5c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x28, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x27}]}, @NFT_MSG_NEWSET={0x5f8, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_DESC={0x2c8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xa8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}]}]}, @NFTA_SET_DESC_CONCAT={0x1ac, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x60, 0x2, 0x0, 0x1, [{0x4}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_ID={0x8}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_DESC={0x2f8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x84, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xa8, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4e2d}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xc8, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0xa4, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x44, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffff1f}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x1b4, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_USERDATA={0x4f, 0x8, "b1c70bef169bd73587134a29cec1e0fde8371a64b17aeea9d01cc91dd0aeb69428ad455d0d38e5eb273b91eb3cf80e3c130bc37e842c3438f3ada9c1b74c1ffc8233e261f93b30521426f8"}, @NFTA_OBJ_USERDATA={0x20, 0x8, "ba9a652487d17d600de0d9e823615f6c2e5aa74d500a7b4565a7f6bc"}, @NFTA_OBJ_USERDATA={0x59, 0x8, "2fd2417fda38483516164abe82fd191a35bbb1e107809c1788bac2b3c3c70b939d68152133db857da25c6955ed04d7e0b7baf890bd1ab2b1db50f0fd3cd246271d0ff215a002fe7c0a32428298453fcb38a5e6cd9d"}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0xaf, 0x8, "74eab1f81620961b71b7ee61990d24e5616f8e12e5dae7949878188f1772ffdbd04df55aca32d81c30f0d375a70f83c8d660c8570914bfb13732f7ccd9f06a1c327e3f1309fded85a110448c3f23ccbb12cba1fddb90b1e920ef14f11a72feb4a8c73f413b7ab5b6661e486996fa04941cf9735285472b2768bb90cb2953828729ca7083356b347541422d9628bea277adf4403ac16e0e9d093890da7c494736a9417630a743db3d135fe6"}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_DELOBJ={0x10c, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_USERDATA={0xd8, 0x8, "e33e0dd2e8eac1f60ae22fb75d366e0b29e19263fa0aa90a3d382307b845a7902e54262180c2ca4dd30c3847878f62be24009d1b381c88b36dab11c6ecd758996a0527a9e79658dfb3dd25b8bace603ab57aebf443f092b993186f036347f5d265256c2f0c2543aac682d33f0bb913c93701de2a2c4a5f84baf75f8119f21a4252c4f5b0981db69f39b31a839bbb40ef59bdb0ddbaac032c15732a7947fada3891217e100a58921dc53132e6d53889822d22d07d081be43cea7a276baac5de2322e0f252d1587d086c98e7fc078e9e47f4fc2a1c"}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc}]}, @NFT_MSG_DELSETELEM={0x150, 0xe, 0xa, 0x5, 0x0, 0x0, {0xc}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10c, 0x3, 0x0, 0x1, [{0xfffffffffffffe23}, {0xf4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY_END={0x78, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x74, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x7e}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5a}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x64, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1a, 0x1, "19d8df30aba548a86f4fca2a4da101fa53a02c591806"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x0, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xb70}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x98, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0xcf8}, 0x1, 0x0, 0x0, 0x20004000}, 0x200080d4) [ 167.911229][ T5353] __nla_validate_parse: 4 callbacks suppressed [ 167.911248][ T5353] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 02:03:52 executing program 5: socketpair(0x38, 0x0, 0x0, &(0x7f0000000180)) 02:03:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)}}], 0x1, 0x40, 0x0) 02:03:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000001180)={{0x14}, [@NFT_MSG_NEWTABLE={0x130, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_USERDATA={0x102, 0x6, "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"}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELSET={0xc8, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_POLICY={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_DESC={0x90, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x5c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x28, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_KEY_LEN={0x8}]}, @NFT_MSG_NEWSET={0x5f8, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_DESC={0x2c8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xa8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x1ac, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x60, 0x2, 0x0, 0x1, [{0x4}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_ID={0x8}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_DESC={0x2f8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x84, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xa8, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xc8, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0xa4, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x44, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x1b4, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_USERDATA={0x4f, 0x8, "b1c70bef169bd73587134a29cec1e0fde8371a64b17aeea9d01cc91dd0aeb69428ad455d0d38e5eb273b91eb3cf80e3c130bc37e842c3438f3ada9c1b74c1ffc8233e261f93b30521426f8"}, @NFTA_OBJ_USERDATA={0x20, 0x8, "ba9a652487d17d600de0d9e823615f6c2e5aa74d500a7b4565a7f6bc"}, @NFTA_OBJ_USERDATA={0x59, 0x8, "2fd2417fda38483516164abe82fd191a35bbb1e107809c1788bac2b3c3c70b939d68152133db857da25c6955ed04d7e0b7baf890bd1ab2b1db50f0fd3cd246271d0ff215a002fe7c0a32428298453fcb38a5e6cd9d"}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0xaf, 0x8, "74eab1f81620961b71b7ee61990d24e5616f8e12e5dae7949878188f1772ffdbd04df55aca32d81c30f0d375a70f83c8d660c8570914bfb13732f7ccd9f06a1c327e3f1309fded85a110448c3f23ccbb12cba1fddb90b1e920ef14f11a72feb4a8c73f413b7ab5b6661e486996fa04941cf9735285472b2768bb90cb2953828729ca7083356b347541422d9628bea277adf4403ac16e0e9d093890da7c494736a9417630a743db3d135fe6"}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_DELOBJ={0x10c, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_USERDATA={0xd8, 0x8, "e33e0dd2e8eac1f60ae22fb75d366e0b29e19263fa0aa90a3d382307b845a7902e54262180c2ca4dd30c3847878f62be24009d1b381c88b36dab11c6ecd758996a0527a9e79658dfb3dd25b8bace603ab57aebf443f092b993186f036347f5d265256c2f0c2543aac682d33f0bb913c93701de2a2c4a5f84baf75f8119f21a4252c4f5b0981db69f39b31a839bbb40ef59bdb0ddbaac032c15732a7947fada3891217e100a58921dc53132e6d53889822d22d07d081be43cea7a276baac5de2322e0f252d1587d086c98e7fc078e9e47f4fc2a1c"}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_HANDLE={0xc}]}, @NFT_MSG_DELSETELEM={0x150, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10c, 0x3, 0x0, 0x1, [{0xfffffffffffffe23}, {0xf4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY_END={0x78, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x74, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x64, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1a, 0x1, "19d8df30aba548a86f4fca2a4da101fa53a02c591806"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x0, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x98, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0xcf8}, 0x1, 0x0, 0x0, 0x20004000}, 0x200080d4) 02:03:52 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000100)) 02:03:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 02:03:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001180)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb8}}, 0x0) 02:03:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 02:03:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001180)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 02:03:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x28}}, 0x0) 02:03:52 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000002280)=[{{&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x80, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40000085) 02:03:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004180)={&(0x7f0000004100)=ANY=[@ANYBLOB="70000000000201"], 0x70}}, 0x0) 02:03:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev, {[@end]}}}}}) 02:03:52 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f0000000400)) 02:03:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 02:03:52 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=0xffffffffffffffff, 0x4) 02:03:52 executing program 0: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0xffffffffffffff00}, &(0x7f0000000100)) 02:03:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x9, 0xfffffffc, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0xf}, 0x48) [ 168.643541][ T5372] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 02:03:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 02:03:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8}]}]}, 0x38}}, 0x0) 02:03:52 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) 02:03:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x300, 0x0, 0x0) 02:03:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000001180)={{0x14}, [@NFT_MSG_NEWTABLE={0x130, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_USERDATA={0x102, 0x6, "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"}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELSET={0xc8, 0xb, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_POLICY={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_DESC={0x90, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x5c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1da}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x28, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_KEY_LEN={0x8}]}, @NFT_MSG_NEWSET={0x5f8, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_DESC={0x2c8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xa8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x671e}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}]}]}, @NFTA_SET_DESC_CONCAT={0x1ac, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x60, 0x2, 0x0, 0x1, [{0x4}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_ID={0x8}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_DESC={0x2f8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x84, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xa8, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xc8, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0xa4, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x44, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x1b4, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_USERDATA={0x4f, 0x8, "b1c70bef169bd73587134a29cec1e0fde8371a64b17aeea9d01cc91dd0aeb69428ad455d0d38e5eb273b91eb3cf80e3c130bc37e842c3438f3ada9c1b74c1ffc8233e261f93b30521426f8"}, @NFTA_OBJ_USERDATA={0x20, 0x8, "ba9a652487d17d600de0d9e823615f6c2e5aa74d500a7b4565a7f6bc"}, @NFTA_OBJ_USERDATA={0x59, 0x8, "2fd2417fda38483516164abe82fd191a35bbb1e107809c1788bac2b3c3c70b939d68152133db857da25c6955ed04d7e0b7baf890bd1ab2b1db50f0fd3cd246271d0ff215a002fe7c0a32428298453fcb38a5e6cd9d"}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0xaf, 0x8, "74eab1f81620961b71b7ee61990d24e5616f8e12e5dae7949878188f1772ffdbd04df55aca32d81c30f0d375a70f83c8d660c8570914bfb13732f7ccd9f06a1c327e3f1309fded85a110448c3f23ccbb12cba1fddb90b1e920ef14f11a72feb4a8c73f413b7ab5b6661e486996fa04941cf9735285472b2768bb90cb2953828729ca7083356b347541422d9628bea277adf4403ac16e0e9d093890da7c494736a9417630a743db3d135fe6"}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}]}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_DELOBJ={0x10c, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_USERDATA={0xd8, 0x8, "e33e0dd2e8eac1f60ae22fb75d366e0b29e19263fa0aa90a3d382307b845a7902e54262180c2ca4dd30c3847878f62be24009d1b381c88b36dab11c6ecd758996a0527a9e79658dfb3dd25b8bace603ab57aebf443f092b993186f036347f5d265256c2f0c2543aac682d33f0bb913c93701de2a2c4a5f84baf75f8119f21a4252c4f5b0981db69f39b31a839bbb40ef59bdb0ddbaac032c15732a7947fada3891217e100a58921dc53132e6d53889822d22d07d081be43cea7a276baac5de2322e0f252d1587d086c98e7fc078e9e47f4fc2a1c"}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_HANDLE={0xc}]}, @NFT_MSG_DELSETELEM={0x150, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10c, 0x3, 0x0, 0x1, [{0xfffffffffffffe23}, {0xf4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY_END={0x78, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x74, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x64, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1a, 0x1, "19d8df30aba548a86f4fca2a4da101fa53a02c591806"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x0, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x98, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0xcf8}, 0x1, 0x0, 0x0, 0x20004000}, 0x200080d4) 02:03:52 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:03:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:03:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 02:03:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4004041) [ 168.893460][ T5397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:03:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000680)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000740)={0x64, r2, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x64}, 0x1, 0x0, 0x0, 0x40080}, 0x800) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r6, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0xc4}, 0x4000) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f00000003c0)={'wpan0\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan4\x00'}) 02:03:52 executing program 3: socketpair(0x2c, 0x3, 0x9, &(0x7f0000000040)) 02:03:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000005b80)={0x14, 0x1, 0xa, 0x101}, 0x14}}, 0x0) 02:03:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}]}]}, 0x38}}, 0x0) 02:03:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, &(0x7f0000000080)=""/230, 0xe6, 0x0, 0x0, 0x0) 02:03:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40002042, 0x0) 02:03:53 executing program 5: socket(0x11, 0x2, 0x9) 02:03:53 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xffffffffffffff00}, 0x0) 02:03:53 executing program 0: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 02:03:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001180)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) 02:03:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)='a', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2) 02:03:53 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002ac0)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002a80)={&(0x7f0000002980)={0x4c}, 0x4c}}, 0x0) 02:03:53 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000026c0)) 02:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x14}, 0x14}}, 0x0) 02:03:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) 02:03:54 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@local, @private1, @mcast1, 0x0, 0x0, 0x3}) 02:03:54 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:03:54 executing program 3: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) 02:03:54 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000300)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000340)='GPL\x00', 0x3, 0xd5, &(0x7f0000000380)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:54 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) 02:03:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x401}, 0x14}}, 0x0) 02:03:54 executing program 1: connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 02:03:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x1}) 02:03:54 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 02:03:54 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000a6"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:54 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x15) 02:03:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x117}}}}, 0x20}}, 0x0) 02:03:54 executing program 1: r0 = socket(0x2, 0x3, 0x7) getsockname$tipc(r0, 0x0, &(0x7f0000000080)=0x10) 02:03:54 executing program 4: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 02:03:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x11a}]}, 0x30}}, 0x0) 02:03:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="f1", 0x1}, {0x0}, {&(0x7f00000008c0)="ec", 0x1}, {&(0x7f0000000200)='5', 0x1}], 0x4}}], 0x1, 0x0) 02:03:54 executing program 0: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) 02:03:54 executing program 1: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4b47, 0x0) 02:03:54 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:03:54 executing program 5: r0 = socket(0xa, 0x3, 0x9) connect$tipc(r0, &(0x7f0000000000), 0x10) 02:03:54 executing program 4: r0 = socket(0x2, 0x3, 0x7) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:03:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01008636000000000000690000000a0006b6a9ffffffffff00000e001001"], 0x34}}, 0x0) 02:03:54 executing program 0: r0 = socket(0xa, 0x3, 0x9) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x29, 0x81, 0x0, 0x0) 02:03:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x10}], 0x10}, 0x8801) 02:03:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01008636000000000000690000000a0006b6a9ffffffffff00000e0010"], 0x34}}, 0x0) 02:03:54 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, 0x0) 02:03:54 executing program 4: r0 = socket(0xa, 0x3, 0x9) getpeername$packet(r0, 0x0, 0x0) [ 170.581114][ T5488] netlink: 'syz-executor.3': attribute type 272 has an invalid length. 02:03:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 02:03:54 executing program 3: r0 = socket(0x2, 0x3, 0x7) getsockname$tipc(r0, 0x0, &(0x7f0000000080)) 02:03:54 executing program 1: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, 0x0) 02:03:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x300}, 0x0) 02:03:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380), r0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0xe84}}, 0x0) [ 170.654917][ T5496] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 02:03:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0x8, 0x10}, @val={0xc}}}}, 0x30}}, 0x0) 02:03:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0x8, 0x6}, @val={0xc}}}}, 0x30}}, 0x0) 02:03:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x10}, @val={0xc}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x30}}, 0x0) 02:03:54 executing program 0: r0 = socket(0x2, 0x3, 0x7) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 02:03:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x12}, @val={0xc}}}}, 0x28}}, 0x0) 02:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x300}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 02:03:54 executing program 3: r0 = socket(0x2, 0x3, 0x7) bind$tipc(r0, &(0x7f0000000400)=@name, 0x10) 02:03:54 executing program 2: r0 = socket(0xa, 0x3, 0x9) getsockname$tipc(r0, 0x0, &(0x7f0000000040)) [ 170.785373][ T5510] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 170.823410][ T5514] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 02:03:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18}, 0x48) 02:03:54 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 02:03:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) [ 170.863416][ T5519] netlink: 'syz-executor.5': attribute type 18 has an invalid length. 02:03:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x30}, @val={0xc}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x30}}, 0x0) 02:03:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x10}], 0xf}, 0x0) 02:03:54 executing program 2: r0 = socket(0xa, 0x3, 0x9) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x3a, 0x81, 0x0, 0x0) 02:03:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000690000000a000200ffffffffffff"], 0x34}}, 0x0) 02:03:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/125, 0x7d}], 0x300) 02:03:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="f1", 0x1}, {0x0}, {0x0}, {&(0x7f0000000200)='5', 0x1}], 0x4}}], 0x1, 0x0) 02:03:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:03:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), r0) 02:03:54 executing program 3: r0 = socket(0x2, 0x3, 0x7) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0xf4010000}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 02:03:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[{0x50, 0x0, 0x0, "13abb2647ca2ff779f2474bb4d24508f60cca088571d1c4a12ca4cb5262877e8e97ed6c2fa9580f3124c07048cf2a1d910415baf85d4b99a6312f6"}, {0x78, 0x0, 0x0, "8ad50003097a8b86716169da31d85da8d4b0402a454adc75a6f11f1be3a3b50391a273259b052b59b8b0cee111920871c876cdeff0853ecd599cedfd42ad88162e1832f7cbf116fc83cbef1a6561a42f2cf4671285868522dfd0fb77ed20b89807b1a1cdf8fa17"}, {0x40, 0x0, 0x0, "ad625c9d30163a46a3050a6a68c93bead56d992f6a806edc31c8cf2a508df7475d41a99100335a57021f"}, {0xfffffffffffffcd5, 0x0, 0x0, "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"/375}, {0xc0, 0x0, 0x0, "c5e44005adf64a0e618cead334abe372d267459dd27413e9a4e811645583d584555dd198297630054416c2337d00924e40a82affe8ec9c5de4672bfda0cb155cf370c9a478cd68e3cd83175dc17c6ce53da451ead48d69873639568333732eecc502d854c53c21a558c1d3df26e22cb2695144225107ebffafbf3f5ac51d9db9998d3b6de12c245b851684c6ad5074bc8f84fd556438522c3b87c8019e0f60d6ca30af6b7c719b14a492"}], 0x280}, 0x0) 02:03:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@ieee802154, 0x80, 0x0}, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)='G', 0x1}], 0x1) 02:03:55 executing program 4: r0 = socket(0xa, 0x3, 0x9) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x8041) 02:03:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfc5}, 0x0) 02:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_HT_CAPABILITY={0x1e}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x4}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x1}]}, 0x90}}, 0x0) 02:03:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 02:03:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001500)=@newtaction={0xe84, 0x30, 0x0, 0x0, 0x0, {}, [{0x33c, 0x1, [@m_gact={0x10c, 0x0, 0x0, 0x0, {{0x9}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0xa1, 0x6, "ca11bff5a7b871c56258f581d49c862928eccb6f2942e8f123fe3036703455af202b8f29b6bb4934f7c9f0e7978ae59e15be8776540d70313326cd3aac946e7698bdfb7a0605327a2b138d87511d3a4ffcd28cc3141ce7ca008af9b108a6cbce550c165d30709692c24bb3f57218ed839a8fdbf0527355cfa8bae3983c1901a2c7d550f051eeed557dd4db3f1803be5018caf2914ed346adff4ad9d55f"}, {0xc}, {0xc}}}, @m_simple={0x104, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0xcd, 0x6, "e88442eb255ebece0b6ec1cdc6aabd78924569c3a45c0023da176b6dab80e672e088acbcc77adf047360b8b862c7a3051401041294ff2b8682ead03142978300a80ed8e759a2aece8ce3b19e6bdf7491edb81df9b9042a562c7aabe63c4c2df50b395203f6a56e028b0860fcc1023f564d68c5086da315a2a91087c6172a5e742d8e19037c2251a2efa5c83a0782ca159057b41e99246f6c625c5114c237ebd0c74e4f44166e09b94700a98486eb4f6a130e485949aa04b69bd84972e67c39537155277d6bf55987ce"}, {0xc}, {0xc}}}, @m_vlan={0x4c, 0x0, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x5, 0x6, "a1"}, {0xc, 0x7, {0x0, 0x9effffff}}, {0xc}}}, @m_vlan={0xdc, 0x0, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}]}, {0x89, 0x6, "697e39343531b08c07c5a740bd364c7f0e95591e43b9386b8599b896b0d19268692a4fdf2a73a694a0a0892a8cc156a561688549ca4a1ba084e55b8d30d6a3269e66e69b0c6d6692ceb626d1fa7b8d4808a97e6b85aedb8ceb49197a60f279339437a9404ee8020a9a272f367d32ec14ba02169f8490710389e9e433979605d14cbbe4d257"}, {0xc}, {0xc}}}]}, {0xb34, 0x1, [@m_bpf={0x70, 0x0, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x2d, 0x6, "8727facdc5a91fb7dcdcee8a5d059369161a74195ec36ad73fe421e1bc5a9a7af26ba547976b4b546b"}, {0xc}, {0xc}}}, @m_ipt={0x1fc, 0x0, 0x0, 0x0, {{0x8}, {0x140, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xa5, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "7b90125481e3bc8ec4ececc8d972576f6df67844f8b41dbcdb09525bb5f29a2b4b899269ba83e670e55b043d1c02f10631bae8c6df65a37169c9bdac97862742480e712bddfae4283af66a4cd3b2c477c4da5fc3b0b53589fc49d6e98aa280538df0df78c32113b017b733da390ae620598fb59bc76fd5728cdf05"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x95, 0x6, "9b3ec22bb63b0b718283618cece718e69adeaf6d635b4516b9f84c68d7f8779ecd03d0ef0183bf1513215f44bb0bce930234ee86ee830f8c2829acbb7f79ad3b621fb93c8bcee21ffc2235a5e898ceb5063a201386173426c325144b25b813cb173b7f07f70ff62105064f597f2561531ca5d1921e10a616c23f5eaa85d7cbf610ab8294bfbd578be3416cadab1ae73443"}, {0xc}, {0xc}}}, @m_pedit={0x38, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x9, 0x6, "bb0c96ebda"}, {0xc}, {0xc}}}, @m_ctinfo={0x16c, 0x0, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ZONE={0x6}]}, {0xed, 0x6, "a3280bef628b28536b37a147005c6446d87cc9125b6788ddf69b0a1ae0ea938c5fefbeac57fe65f555591e8c04b9fec12f8bcf9efb4474081b6f2342de691deb5af18ea39fb60ab4dae5f2654cac102c8c452a55173909911359a5f9de6f9e4c1427f293cedbdefbf539d8ba7039a58db88fd183a7746704a856d113c668a31d131d65e1a92e3e1d62b3a6e6db2b76353952ee1697d346c0403f2efdfa973ca6ad91620c52276ed7e11456a4993fd882f6ef9070d3521686a022e6a5b850d31ef7b485594f6e32b6aeaf330a293ed8afd9f9f8ba335fc7008d38127e2518b31532abde72242d80fc71"}, {0xc}, {0xc}}}, @m_connmark={0x1d4, 0x0, 0x0, 0x0, {{0xd}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xc1, 0x6, "cfc5cdfd56a84937be6d6149432b7c090d0126d1466609d06b4df2b64756a2479d6295a9c00dfd96b087fefa36f4f5ad5ff1e188745f9ddf8f970e867096c307155caf4214b3f116486e8393d143d6964f2265f51d08beca487f7530277a3d415f362ec0ec921cec091b3106dc3d3129aab185a2255f3e499cb00fc52c71a2fcf08bd4b1bff0f44356b35f760051bffdf10a556c50caa0ab97b7f88f4f72c884fb3e24e1ec06c72cc9dd96ffaabd5f4057566ccff2844c5a70b58cb2dd"}, {0xc}, {0xc}}}, @m_simple={0xec, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x5d, 0x6, "943127174373c21ebef471e73d62265b89f16fbc3877a6c6f6815898d7f32eca4c6aa78245ad7171fcd3373c1e52e169342954c37845fbcd6d9c7674681613048eda2b8552a2909e70d483f7aa543ea77a8ada88a126ac67a4"}, {0xc}, {0xc}}}, @m_nat={0x110, 0x0, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x6d, 0x6, "decbf10798c56121917ee71c1c29582f3a551f37276f02b53be32eaf97a25db485b0c44d848cd5753b77ffeb129aaaf0eb765b41bce78b432b08186de589d0518b02f07000c6854483b7bb043352ac4f8d045bf2efd19a0019361f1c6a7006855d3adfe0bbf2df142b"}, {0xc}, {0xc}}}, @m_ctinfo={0xb0, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x41, 0x6, "ff41a050323a15e42b2b70be9bb025ed20d307b8ba315af357a5069feed32d718f9c1f69d34a78d877c6b8d5483e791ab5785e39bccafc288c4e373022"}, {0xc}, {0xc}}}, @m_ctinfo={0x2a0, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x271, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xe84}}, 0x0) 02:03:55 executing program 4: socketpair$unix(0x1, 0xc, 0x0, &(0x7f0000000300)) 02:03:55 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000008c0)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0}, 0x0) 02:03:55 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0x10, &(0x7f00000000c0)={0x0}}, 0x0) 02:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 02:03:55 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 02:03:55 executing program 0: r0 = socket(0x2, 0x3, 0x7) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x3a, 0x81, 0x0, 0x0) 02:03:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xff74, &(0x7f00000000c0)={0x0, 0x42}}, 0x0) 02:03:55 executing program 5: r0 = socket(0xa, 0x3, 0x9) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 02:03:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_HT_CAPABILITY={0x1e}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x1}]}, 0x90}}, 0x0) 02:03:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0xa000}, @val={0xc}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x30}}, 0x0) 02:03:55 executing program 0: r0 = socket(0x2, 0x3, 0x7) r1 = socket(0x2, 0x3, 0x7) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 02:03:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000500)={0x98, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x78, 0xe, {@with_ht={{{}, {}, @device_b, @broadcast, @from_mac}}, 0x0, @random, 0x0, @void, @val, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0x98}}, 0x0) 02:03:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x10}], 0x24}, 0x0) 02:03:55 executing program 3: r0 = socket(0x2, 0x3, 0x7) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) [ 171.469425][ T5583] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:03:55 executing program 4: r0 = socket(0x2, 0x3, 0x7) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={0x0}}, 0x0) 02:03:55 executing program 0: clock_gettime(0x5, 0xfffffffffffffffd) 02:03:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 02:03:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0x4}}}}, 0x20}}, 0x0) 02:03:55 executing program 2: r0 = socket(0xa, 0x3, 0x9) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x29, 0x24, 0x0, 0x0) 02:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xff74, &(0x7f00000000c0)={0x0, 0x37fe0}}, 0x0) 02:03:55 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x0, 0x20}, 0xc) 02:03:55 executing program 0: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:03:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0x8, 0xb}, @val={0xc}}}}, 0x30}}, 0x0) 02:03:55 executing program 3: r0 = socket(0xa, 0x3, 0x9) bind$tipc(r0, &(0x7f00000000c0)=@name, 0x10) 02:03:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x10}], 0xf}, 0x0) [ 171.678402][ T5605] netlink: 'syz-executor.5': attribute type 153 has an invalid length. 02:03:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x10}], 0x10}, 0x0) 02:03:55 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r0, &(0x7f00000063c0)=[{{&(0x7f0000000100), 0x6e, &(0x7f0000000000)=[{&(0x7f00000028c0)=""/100, 0x64}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 02:03:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001940)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000001440)={r2, 0x9}, 0x8) 02:03:55 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0x14, &(0x7f00000001c0)={0x0}}, 0x0) 02:03:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000001fc0)={&(0x7f0000001ec0), 0x10, &(0x7f0000001f80)={0x0}}, 0x0) 02:03:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xac, &(0x7f0000000140)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x2f, 0x7e2881d4b0058261, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 02:03:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 02:03:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x64f4b5f1d18c9b7a, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000b10d25a800a8c6394f90324fc601000020c0a000800053582c137153e371448018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 02:03:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000000300)=0xb0) 02:03:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x40, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}]}, 0x40}}, 0x0) 02:03:55 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) [ 171.972025][ T5637] netlink: 194472 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.046970][ T5637] netlink: zone id is out of range [ 172.065707][ T5637] netlink: zone id is out of range 02:03:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, 'tB'}, &(0x7f00000001c0)=0xa) 02:03:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)='E', 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x1c}], 0x1c}, 0x0) 02:03:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000000)=""/244, 0xf4) 02:03:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)='E', 0x1}], 0x1}, 0x0) 02:03:56 executing program 0: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x2}, &(0x7f00000002c0)={0x77359400}) 02:03:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000340), &(0x7f0000000080)=0x98) 02:03:56 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:03:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x2, 0x0, 0x0, &(0x7f0000000200)=[@prinfo={0x14}], 0x14}, 0x0) 02:03:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040), 0xf) 02:03:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x2) 02:03:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0xa, &(0x7f0000000080)={@multicast2}, 0x10) 02:03:56 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 02:03:56 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 02:03:56 executing program 2: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet(r0, &(0x7f0000000200)="0e", 0xff66, 0x0, 0x0, 0x0) 02:03:56 executing program 3: socket(0x1c, 0x10000001, 0x84) 02:03:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 02:03:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), &(0x7f0000000140)=0x8) 02:03:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:03:56 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:03:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:03:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000001740)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @prinfo={0x14}, @prinfo={0x14}, @sndrcv={0x2c}, @init={0x14, 0x84, 0x1, {0x0, 0xffff}}, @sndrcv={0x2c}], 0xdc}, 0x0) 02:03:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) 02:03:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000001b00), &(0x7f0000001bc0)=0x8) 02:03:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x91}, 0x98) 02:03:56 executing program 3: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x90) 02:03:56 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 02:03:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, 0x0, 0x0) 02:03:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000001740)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @prinfo={0x14}, @prinfo={0x14}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xb8}, 0x0) 02:03:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:03:57 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 02:03:57 executing program 4: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x20) 02:03:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), &(0x7f0000000300)=0x90) 02:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="100000008400000009000000800000002c0000008400000002"], 0x50}, 0x0) 02:03:57 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndrcv={0x2c}], 0x3c}, 0x0) 02:03:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 02:03:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x5}, 0x10) 02:03:57 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000180), 0x8) 02:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) 02:03:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x8000, 0x91}, 0x98) 02:03:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x90) 02:03:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@sndinfo={0x1c}], 0x1c}, 0x0) 02:03:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 02:03:57 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000480)={0x1c, 0x1c, 0x3}, 0x1c) 02:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) 02:03:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 02:03:57 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:03:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000540), 0x8) 02:03:57 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x2, 0x10}, 0x98) 02:03:57 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 02:03:57 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 02:03:57 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@authinfo={0x10}], 0x10}, 0x0) 02:03:57 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 02:03:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 02:03:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x25, 0x1c, 0x2}, 0x1c) 02:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@prinfo={0xa1}], 0x14}, 0x0) 02:03:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @prinfo={0x14}, @prinfo={0x14}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xb8}, 0x0) 02:03:57 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @random="fcb66f2208c8", @val, {@ipv4}}, 0x0) 02:03:57 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) 02:03:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x25, 0x1c, 0x2}, 0x1c) 02:03:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:03:57 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001ac0)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001a40)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndrcv={0x2c}], 0x3c}, 0x0) 02:03:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 02:03:57 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:03:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 02:03:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040), &(0x7f0000000100)=0x8) 02:03:57 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@authinfo={0x10}], 0x10}, 0x0) 02:03:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 02:03:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:03:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000100)=ANY=[@ANYRES32], &(0x7f00000000c0)=0x8) 02:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000012c0)=ANY=[], &(0x7f00000002c0)=0x8) 02:03:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 02:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 02:03:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000000c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) 02:03:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1000, 0x200}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0, 0x4}, 0x20) 02:03:57 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x20, &(0x7f0000000000)={&(0x7f0000000200)=""/4096, 0x1000, 0x0, &(0x7f0000001200)=""/253, 0xfd}}, 0x10) 02:03:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1000, 0x200}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58}, 0x10) 02:03:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000000c0)=""/245, 0x34, 0xf5, 0x1}, 0x20) 02:03:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)='q', 0x1}], 0x1}, 0x8081) 02:03:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001680)=ANY=[@ANYBLOB="9feb01001800000000000000d4000000d400000007"], &(0x7f0000000380)=""/4096, 0xf3, 0x1000, 0x1}, 0x20) 02:03:58 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 02:03:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1000, 0x200}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 02:03:58 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)=""/78, 0x4e}], 0x1}, 0x0) 02:03:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x1) 02:03:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/245, 0x1000000, 0xf5, 0x1}, 0x20) 02:03:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) 02:03:58 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)=ANY=[@ANYBLOB="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"], 0x32c0}, 0x0) 02:03:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1000, 0x200}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 02:03:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000080)="56f99795019e7367871ccbe25abc469aae44c6f8c6f711592905b3cd500699b985feafc5afb16656ef5c38fe456de136af2bca703a05ad9b3aae53a6ceb90f91882e58acac9304a560ba2af7243b12a3bb3c3b8a8a450513cbeddf20d96de7d25f6c157b13f0e96d7fc2ca57e6b3ce6652716c761c28571b6e70f8f01978d85260356a90d23d44a7087dea36d27ff9fa1d670597504658aa84e47b72a041e40cc4a0c5f028d3ce151056895427d42a91c920d6dfe61cfc12bb128fcfe61bc659751081b28c20c675a892ca72d86b16ea678d528c1520f9e9534f1486b410493c787a", 0xe2}, {&(0x7f0000000180)="da1f0bab3f41ab59bbd3881647e8b0cc8384a7c01fdfdbd68153d32eef131f28f40887ace8cffb745a587491874f0276679cc88e852765defad9860c82572e3bddfc82c215dfe2cbf2c4", 0x4a}, {&(0x7f0000000200)="c46893d11380ab493d1a58ba7e0b8d0f8f07c6aa93db84ca8718941625902f6837c197de23f8f7d01b154cfb27af1fb4ff8889f85735aa7263ab34b4e8c8c19a5394a996b6a70c4b337dc79c8588257f38f47891441f991b570acbd77ee40b3582b925bbf25d4677a5098d1f2bac87ed3208b19be2d8635c08422cfa3d1ef33c9b664374445cfac44af878aff44441d4fd086f3fc02a45f57cd72d7d8e00cde099c8f32befe7f03e64656d3035d84bc9804a3961642d5be947d540c42e39be08dff697ea00fe83a3039191c89e20e3e2f7194d06c4834379fc", 0xd9}, {&(0x7f0000000300)="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", 0xfff}, {&(0x7f0000001300)="d616248d1961716161568f0d10dcd5b2d911a144b26a190d96d2f074e89352a061f69a523970abd41dbe013b48e906ae516cbec7e114cfc08a744a5a4a3c16d49cff6cc7c0f79ecd8f64e2ac34f95ea65cec6e7d89dd61fefcd7da1925bb7052d370ed7010a6df404b3dbc4b67277bb36602da614fa05a040ce269cd935384596781f242ec1e806c9de0b8f5999625dde808bf016b40532b4c14a09d6493ae88", 0xa0}, {&(0x7f00000014c0)="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", 0xc1e}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:03:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xc}]}]}}, &(0x7f0000000240)=""/221, 0x32, 0xdd, 0x2}, 0x20) 02:03:58 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)="83", 0x1}], 0x1}, 0x40c1) 02:03:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "43b327123b3b08d656d6136fdcdecb86d35e13a7e0677d3a7649e48ec9fd3b367b1ffad9707b1ebc3c1398c2e88573491d50b1a981caeb0fed3d83dddfb8dc"}, 0x80, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000880)=[@mark={{0x14}}], 0x18}, 0x0) 02:03:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000100)={'gretap0\x00'}) 02:03:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f00000000c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) 02:03:58 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 02:03:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {0xc}, {}]}]}}, &(0x7f0000000000)=""/177, 0x56, 0xb1, 0x1}, 0x20) 02:03:58 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 02:03:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x1, &(0x7f0000000740)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000780)='GPL\x00', 0x7, 0xd4, &(0x7f00000007c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:03:59 executing program 5: r0 = socket$kcm(0x2, 0x6, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 02:03:59 executing program 2: socket$kcm(0x2, 0xa, 0x0) 02:03:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1000, 0x200}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 02:03:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000057c0)=@base={0xa, 0x4be8, 0x5, 0x40, 0x0, 0xffffffffffffffff, 0xffc, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000005880)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000005840)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:03:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x11}, @union]}}, &(0x7f00000000c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) [ 175.208352][ T5861] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 02:03:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}}, &(0x7f0000000040)=""/234, 0x36, 0xea, 0x1}, 0x20) 02:03:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8905, 0x0) 02:03:59 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000080)) 02:03:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {}, {0x3, 0x4}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000000)=""/177, 0x58, 0xb1, 0x1}, 0x20) 02:03:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 02:03:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x40086602, &(0x7f0000000000)={r0}) 02:03:59 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 02:03:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @union]}}, &(0x7f00000000c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 02:03:59 executing program 0: socketpair(0x10, 0x80002, 0x4, &(0x7f0000000080)) 02:03:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x0, 0x342}, 0x48) 02:03:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @union]}}, &(0x7f00000000c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 02:03:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x6, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/234, 0x3b, 0xea, 0x1}, 0x20) 02:03:59 executing program 2: r0 = socket$kcm(0x2, 0x6, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="c40dd7da7da69cae06b489ab7247bf9200bae5c2278904fac2fe078838f7bceee22335cedb9e623770900a9c02e66eb29bac8d80c86fc0e35495feed6ec49befead54eef9ff2014773d8c25d7ad7678e09740f6fd710ecadfe6ce612a9a5ed3ef1280d7ffd172f3738c3796ab2b2ba4f3834c40ff662029e0a2ff82cb9ad9f84f9e06533f14d25a3d23f7b6b61617172e4ac601f0c4db068bd84d1c4c4125b892a03688e2d00afc0f56295491f6df589a3e203d3ba54b1af7a80110764306f8983113ebb39e2779ad36a4f06", 0xcc}, {&(0x7f0000000180)="cd3e67a04442fb41e4aa2c0ffcd117572c602bbbddfaa2da3ce272cf405c11bb3f684420b42fd03688b64bab7d6242b9bcc4dedbc370ee034ff7e10229ea8095f4ca850ac99df0552c3f87c784fcc318d032137795aab12132a1eed66122f54b3cf6f4cb3cc4ca42f2f35394", 0x6c}, {&(0x7f0000000200)="4d4e2512210790014f0e7e6cdea2f655e8ed027c7bb7bc54", 0x18}, {&(0x7f0000000240)="60dbabbdcc01d7a667051a564af2b686ff96d55502ede967883d98e69f896588ff765353da8a809b1058c9be48ee6d70526de0976c2f886a24826a3195b30af5e4be1d2dc6766b402bd0c17d74df03288fa10b6a4c37284eb39f3405ad46ebe92085099841fb7799e6265a65842f56066f8b06ddcc0aa6a84355215316579c60069b05cba3adfe4310a64c944ce2e6d1d037d39e4e892ad34ebcb35cd83dc0135abb7722c614a8caffe64feccaf08ad4c8c123484377d6e6c8605e3b216af8fa3cdc0b53c025f46fb4", 0xc9}], 0x4, &(0x7f00000004c0)=ANY=[], 0x170}, 0x0) 02:03:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1000, 0x200}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 175.541023][ T5883] can: request_module (can-proto-0) failed. 02:03:59 executing program 5: socketpair(0x23, 0x0, 0x2, &(0x7f0000000040)) 02:03:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0) 02:03:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8904, 0x0) 02:03:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@hci, 0x80, 0x0}, 0x0) 02:03:59 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x147200, 0x0) 02:03:59 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/pid\x00') 02:03:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xe, 0x4, 0x0, 0xff}, 0x48) 02:03:59 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f00000008c0)={0x0, 0xd0}, 0xc) 02:03:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e0, 0x0) 02:03:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000001a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000001a80)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 02:03:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xb, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 02:03:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000000)=""/177, 0x2e, 0xb1, 0x1}, 0x20) 02:03:59 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:03:59 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000500)="c7", 0xffffff1f}], 0x1}, 0x0) 02:03:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000480)='q', 0x1}], 0x1, &(0x7f0000000680)=[{0x10}], 0x10}, 0x8081) 02:03:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x4020940d, &(0x7f0000000000)={r0}) 02:03:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {0x3}, {0xb}, {0xe}, {}, {}]}, @func={0xf}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/234, 0x64, 0xea, 0x1}, 0x20) 02:03:59 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 02:03:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 02:03:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dvmrp1\x00'}) 02:03:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6}, 0x48) 02:03:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x0, 0x0, 0x40}, 0x48) 02:03:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5411, 0x0) 02:03:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, 0x0) 02:03:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x42000, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000100)={'gretap0\x00'}) 02:04:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1e, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:04:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2, 0x4}, {0xa}, {0x0, 0x5}]}]}, {0x0, [0x0]}}, &(0x7f00000002c0)=""/254, 0x3f, 0xfe, 0x1}, 0x20) 02:04:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x8901, &(0x7f0000000000)={r0}) 02:04:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000057c0)=@base={0xa, 0x4be8, 0x5, 0x40}, 0x48) 02:04:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 02:04:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000140)=""/207, 0x1a, 0xcf, 0x1}, 0x20) 02:04:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1, 0x2, &(0x7f0000000100)=@raw=[@map_idx_val], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 02:04:00 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x86000, 0x0) 02:04:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000057c0)=@base={0xa, 0x4be8, 0x5, 0x40, 0x8}, 0x48) 02:04:00 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0xe39e2787010c9f04}, 0x10) 02:04:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=@base={0x16, 0x0, 0x9, 0x101, 0x1}, 0x48) 02:04:00 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f00000013c0)="e3", 0x1}], 0x1}, 0x51) 02:04:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x2}]}}, &(0x7f00000000c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) 02:04:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 02:04:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89a0, &(0x7f0000000000)={r0}) 02:04:00 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)=ANY=[], 0x32c0}, 0x0) 02:04:00 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 02:04:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f00000000c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) 02:04:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1e, 0x0, 0x3, 0x9, 0x0, 0x1}, 0x48) 02:04:00 executing program 3: openat$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x0) 02:04:00 executing program 0: bpf$BPF_BTF_LOAD(0x7ffffffff000, 0x0, 0x0) 02:04:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1000, 0x200, 0x4}, 0x48) 02:04:00 executing program 5: socket$kcm(0x2, 0x1, 0x0) 02:04:00 executing program 1: socketpair(0x22, 0x0, 0x2, &(0x7f0000000140)) 02:04:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/207, 0x1a, 0xcf, 0x1}, 0x20) 02:04:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/224, 0xe0}], 0x1, &(0x7f0000000540)=""/254, 0xfe}, 0x0) sendmsg$inet(r1, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 02:04:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {0xc}, {0x3, 0x4}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000000)=""/177, 0x40, 0xb1, 0x1}, 0x20) 02:04:00 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)="4c4b693991a64fe2d4543b38aa93d37c355fbe9a3d7aff424ad97a6315570e766b5322", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/34, 0x22}], 0x1}, 0x0) 02:04:00 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/121, 0x79}], 0x1}, 0x0) 02:04:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x40002040) 02:04:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/245, 0x1a, 0xf5, 0x1}, 0x20) 02:04:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000240)=""/221, 0x28, 0xdd, 0x2}, 0x20) 02:04:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffc}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:04:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x541b, 0x0) 02:04:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x100) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) 02:04:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {0x0, 0x4}]}]}, {0x0, [0x61]}}, &(0x7f0000000000)=""/177, 0x37, 0xb1, 0x1}, 0x20) 02:04:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1000, 0x80200, 0x84}, 0x48) 02:04:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}]}}, &(0x7f00000000c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 02:04:00 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 02:04:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2}, {0xa}, {0x0, 0x5}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000002c0)=""/254, 0x40, 0xfe, 0x1}, 0x20) 02:04:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000057c0)=@base={0xa, 0x4be8, 0x5, 0x40, 0x8, 0xffffffffffffffff, 0xffc, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 02:04:01 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 02:04:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x200, 0x8, 0x10001, 0x40}, 0x48) 02:04:01 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 02:04:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x40000101) 02:04:01 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 02:04:01 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xfffffdcc) 02:04:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x198}, 0x0) 02:04:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)="71f1", 0x2}], 0x1, &(0x7f0000000680)=[{0x10}], 0x10}, 0x8081) 02:04:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/254, 0x2e, 0xfe, 0x1}, 0x20) 02:04:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)='q', 0x1}], 0x300}, 0x8081) 02:04:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)='q', 0x1}], 0xfffffdef}, 0x8081) 02:04:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x50}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb3, &(0x7f00000000c0)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:04:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1000, 0x200}, 0x48) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) [ 178.667036][ T6044] ------------[ cut here ]------------ [ 178.672572][ T6044] ODEBUG: free active (active state 0) object type: percpu_counter hint: 0x0 [ 178.681879][ T6044] WARNING: CPU: 0 PID: 6044 at lib/debugobjects.c:502 debug_print_object+0x16e/0x250 [ 178.691491][ T6044] Modules linked in: [ 178.695402][ T6044] CPU: 0 PID: 6044 Comm: syz-executor.0 Not tainted 6.0.0-rc7-syzkaller-01880-gbc37b24ee05e #0 [ 178.706568][ T6044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 178.717181][ T6044] RIP: 0010:debug_print_object+0x16e/0x250 [ 178.723424][ T6044] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 40 24 49 8a 4c 89 ee 48 c7 c7 e0 17 49 8a e8 54 4f 3b 05 <0f> 0b 83 05 f5 64 dd 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 178.743748][ T6044] RSP: 0018:ffffc9000a7f7a90 EFLAGS: 00010282 [ 178.750132][ T6044] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 178.758526][ T6044] RDX: 0000000000040000 RSI: ffffffff8161f2a8 RDI: fffff520014fef44 [ 178.766782][ T6044] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 178.774945][ T6044] R10: 0000000080000000 R11: 0000000000000000 R12: ffffffff8a4ba8c0 [ 178.789629][ T6044] R13: ffffffff8a491d00 R14: 0000000000000000 R15: dffffc0000000000 [ 178.798916][ T6044] FS: 00007f59b4071700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 178.808184][ T6044] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 178.815211][ T6044] CR2: 00007f59b2fa8000 CR3: 000000001d2d0000 CR4: 00000000003506e0 [ 178.826863][ T6044] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 178.834956][ T6044] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 178.842993][ T6044] Call Trace: [ 178.846277][ T6044] [ 178.849199][ T6044] ? lockdep_hardirqs_on+0x79/0x100 [ 178.854552][ T6044] debug_check_no_obj_freed+0x301/0x420 [ 178.860803][ T6044] ? lockdep_hardirqs_on+0x79/0x100 [ 178.866046][ T6044] slab_free_freelist_hook+0xeb/0x1c0 [ 178.871505][ T6044] ? kvfree+0x42/0x50 [ 178.875496][ T6044] kfree+0xe2/0x580 [ 178.879299][ T6044] kvfree+0x42/0x50 [ 178.883184][ T6044] htab_map_alloc+0xc76/0x1620 [ 178.887972][ T6044] ? htab_map_alloc_check+0x2ee/0x430 [ 178.893386][ T6044] ? htab_percpu_map_seq_show_elem+0x5b0/0x5b0 [ 178.899617][ T6044] __sys_bpf+0xa82/0x5f80 [ 178.903968][ T6044] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 178.910020][ T6044] ? bpf_perf_link_attach+0x520/0x520 [ 178.915408][ T6044] ? find_held_lock+0x2d/0x110 [ 178.920464][ T6044] ? __ct_user_exit+0xff/0x150 [ 178.925265][ T6044] ? syscall_enter_from_user_mode+0x22/0xb0 [ 178.932696][ T6044] __x64_sys_bpf+0x75/0xb0 [ 178.937239][ T6044] ? syscall_enter_from_user_mode+0x22/0xb0 [ 178.944645][ T6044] do_syscall_64+0x35/0xb0 [ 178.949323][ T6044] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 178.955639][ T6044] RIP: 0033:0x7f59b2e8a5a9 [ 178.960740][ T6044] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 178.981098][ T6044] RSP: 002b:00007f59b4071168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 178.989769][ T6044] RAX: ffffffffffffffda RBX: 00007f59b2fabf80 RCX: 00007f59b2e8a5a9 [ 178.997763][ T6044] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000000 [ 179.005952][ T6044] RBP: 00007f59b2ee5580 R08: 0000000000000000 R09: 0000000000000000 [ 179.014150][ T6044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 179.022427][ T6044] R13: 00007ffcfc59fedf R14: 00007f59b4071300 R15: 0000000000022000 [ 179.030527][ T6044] [ 179.033612][ T6044] Kernel panic - not syncing: panic_on_warn set ... [ 179.040179][ T6044] CPU: 0 PID: 6044 Comm: syz-executor.0 Not tainted 6.0.0-rc7-syzkaller-01880-gbc37b24ee05e #0 [ 179.050484][ T6044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 179.060524][ T6044] Call Trace: [ 179.063792][ T6044] [ 179.066714][ T6044] dump_stack_lvl+0xcd/0x134 [ 179.071298][ T6044] panic+0x2c8/0x627 [ 179.075180][ T6044] ? panic_print_sys_info.part.0+0x10b/0x10b [ 179.081154][ T6044] ? __warn.cold+0x248/0x2c4 [ 179.085733][ T6044] ? debug_print_object+0x16e/0x250 [ 179.090937][ T6044] __warn.cold+0x259/0x2c4 [ 179.095379][ T6044] ? __wake_up_klogd.part.0+0x99/0xf0 [ 179.100759][ T6044] ? debug_print_object+0x16e/0x250 [ 179.105950][ T6044] report_bug+0x1bc/0x210 [ 179.110270][ T6044] handle_bug+0x3c/0x60 [ 179.114414][ T6044] exc_invalid_op+0x14/0x40 [ 179.118904][ T6044] asm_exc_invalid_op+0x16/0x20 [ 179.123745][ T6044] RIP: 0010:debug_print_object+0x16e/0x250 [ 179.129542][ T6044] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 40 24 49 8a 4c 89 ee 48 c7 c7 e0 17 49 8a e8 54 4f 3b 05 <0f> 0b 83 05 f5 64 dd 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 179.149138][ T6044] RSP: 0018:ffffc9000a7f7a90 EFLAGS: 00010282 [ 179.155189][ T6044] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 179.163144][ T6044] RDX: 0000000000040000 RSI: ffffffff8161f2a8 RDI: fffff520014fef44 [ 179.171101][ T6044] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 179.179055][ T6044] R10: 0000000080000000 R11: 0000000000000000 R12: ffffffff8a4ba8c0 [ 179.187014][ T6044] R13: ffffffff8a491d00 R14: 0000000000000000 R15: dffffc0000000000 [ 179.194996][ T6044] ? vprintk+0x88/0x90 [ 179.199078][ T6044] ? lockdep_hardirqs_on+0x79/0x100 [ 179.204268][ T6044] debug_check_no_obj_freed+0x301/0x420 [ 179.209811][ T6044] ? lockdep_hardirqs_on+0x79/0x100 [ 179.214997][ T6044] slab_free_freelist_hook+0xeb/0x1c0 [ 179.220359][ T6044] ? kvfree+0x42/0x50 [ 179.224327][ T6044] kfree+0xe2/0x580 [ 179.228127][ T6044] kvfree+0x42/0x50 [ 179.231919][ T6044] htab_map_alloc+0xc76/0x1620 [ 179.236678][ T6044] ? htab_map_alloc_check+0x2ee/0x430 [ 179.242052][ T6044] ? htab_percpu_map_seq_show_elem+0x5b0/0x5b0 [ 179.248215][ T6044] __sys_bpf+0xa82/0x5f80 [ 179.252537][ T6044] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 179.258508][ T6044] ? bpf_perf_link_attach+0x520/0x520 [ 179.263869][ T6044] ? find_held_lock+0x2d/0x110 [ 179.268619][ T6044] ? __ct_user_exit+0xff/0x150 [ 179.273383][ T6044] ? syscall_enter_from_user_mode+0x22/0xb0 [ 179.279268][ T6044] __x64_sys_bpf+0x75/0xb0 [ 179.283670][ T6044] ? syscall_enter_from_user_mode+0x22/0xb0 [ 179.289560][ T6044] do_syscall_64+0x35/0xb0 [ 179.293991][ T6044] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 179.299900][ T6044] RIP: 0033:0x7f59b2e8a5a9 [ 179.304303][ T6044] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 179.323982][ T6044] RSP: 002b:00007f59b4071168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 179.332380][ T6044] RAX: ffffffffffffffda RBX: 00007f59b2fabf80 RCX: 00007f59b2e8a5a9 [ 179.340346][ T6044] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000000 [ 179.348321][ T6044] RBP: 00007f59b2ee5580 R08: 0000000000000000 R09: 0000000000000000 [ 179.356283][ T6044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 179.364239][ T6044] R13: 00007ffcfc59fedf R14: 00007f59b4071300 R15: 0000000000022000 [ 179.372203][ T6044] [ 179.375497][ T6044] Kernel Offset: disabled [ 179.379822][ T6044] Rebooting in 86400 seconds..