[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.27' (ECDSA) to the list of known hosts. 2021/03/25 03:13:37 fuzzer started 2021/03/25 03:13:37 dialing manager at 10.128.0.169:39335 2021/03/25 03:13:37 syscalls: 1690 2021/03/25 03:13:37 code coverage: enabled 2021/03/25 03:13:37 comparison tracing: enabled 2021/03/25 03:13:37 extra coverage: enabled 2021/03/25 03:13:37 setuid sandbox: enabled 2021/03/25 03:13:37 namespace sandbox: enabled 2021/03/25 03:13:37 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/25 03:13:37 fault injection: enabled 2021/03/25 03:13:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/25 03:13:37 net packet injection: enabled 2021/03/25 03:13:37 net device setup: enabled 2021/03/25 03:13:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/25 03:13:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/25 03:13:37 USB emulation: enabled 2021/03/25 03:13:37 hci packet injection: enabled 2021/03/25 03:13:37 wifi device emulation: enabled 2021/03/25 03:13:37 802.15.4 emulation: enabled 2021/03/25 03:13:37 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/25 03:13:37 fetching corpus: 50, signal 39483/43060 (executing program) 2021/03/25 03:13:38 fetching corpus: 100, signal 57696/62747 (executing program) 2021/03/25 03:13:38 fetching corpus: 150, signal 69915/76355 (executing program) 2021/03/25 03:13:38 fetching corpus: 200, signal 74627/82539 (executing program) 2021/03/25 03:13:38 fetching corpus: 250, signal 77740/87119 (executing program) 2021/03/25 03:13:38 fetching corpus: 300, signal 81254/92093 (executing program) 2021/03/25 03:13:38 fetching corpus: 350, signal 84870/97068 (executing program) 2021/03/25 03:13:38 fetching corpus: 400, signal 89838/103304 (executing program) 2021/03/25 03:13:38 fetching corpus: 450, signal 94256/109011 (executing program) 2021/03/25 03:13:39 fetching corpus: 500, signal 98306/114292 (executing program) 2021/03/25 03:13:39 fetching corpus: 550, signal 103176/120309 (executing program) 2021/03/25 03:13:39 fetching corpus: 600, signal 108788/126897 (executing program) 2021/03/25 03:13:39 fetching corpus: 650, signal 112961/132133 (executing program) 2021/03/25 03:13:39 fetching corpus: 700, signal 116193/136474 (executing program) 2021/03/25 03:13:39 fetching corpus: 750, signal 120003/141335 (executing program) 2021/03/25 03:13:40 fetching corpus: 800, signal 123383/145740 (executing program) 2021/03/25 03:13:40 fetching corpus: 850, signal 125958/149364 (executing program) 2021/03/25 03:13:40 fetching corpus: 900, signal 128926/153351 (executing program) 2021/03/25 03:13:40 fetching corpus: 950, signal 131336/156756 (executing program) 2021/03/25 03:13:40 fetching corpus: 1000, signal 133759/160208 (executing program) 2021/03/25 03:13:40 fetching corpus: 1050, signal 135922/163331 (executing program) 2021/03/25 03:13:40 fetching corpus: 1100, signal 137680/166102 (executing program) 2021/03/25 03:13:41 fetching corpus: 1150, signal 140592/169874 (executing program) 2021/03/25 03:13:41 fetching corpus: 1200, signal 142342/172600 (executing program) 2021/03/25 03:13:41 fetching corpus: 1250, signal 144266/175448 (executing program) 2021/03/25 03:13:41 fetching corpus: 1300, signal 146172/178264 (executing program) 2021/03/25 03:13:41 fetching corpus: 1350, signal 147707/180753 (executing program) 2021/03/25 03:13:41 fetching corpus: 1400, signal 149510/183415 (executing program) 2021/03/25 03:13:41 fetching corpus: 1450, signal 151152/185933 (executing program) 2021/03/25 03:13:42 fetching corpus: 1500, signal 152408/188142 (executing program) 2021/03/25 03:13:42 fetching corpus: 1550, signal 154126/190632 (executing program) 2021/03/25 03:13:42 fetching corpus: 1600, signal 155929/193225 (executing program) 2021/03/25 03:13:42 fetching corpus: 1650, signal 157154/195358 (executing program) 2021/03/25 03:13:42 fetching corpus: 1700, signal 159054/198002 (executing program) 2021/03/25 03:13:42 fetching corpus: 1750, signal 160337/200115 (executing program) 2021/03/25 03:13:42 fetching corpus: 1800, signal 162114/202666 (executing program) syzkaller login: [ 71.188798][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.196064][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/25 03:13:43 fetching corpus: 1850, signal 164408/205585 (executing program) 2021/03/25 03:13:43 fetching corpus: 1900, signal 166023/207930 (executing program) 2021/03/25 03:13:43 fetching corpus: 1950, signal 166935/209743 (executing program) 2021/03/25 03:13:43 fetching corpus: 2000, signal 168142/211746 (executing program) 2021/03/25 03:13:43 fetching corpus: 2050, signal 169150/213595 (executing program) 2021/03/25 03:13:43 fetching corpus: 2100, signal 170338/215571 (executing program) 2021/03/25 03:13:43 fetching corpus: 2150, signal 171996/217936 (executing program) 2021/03/25 03:13:43 fetching corpus: 2200, signal 173403/220021 (executing program) 2021/03/25 03:13:43 fetching corpus: 2250, signal 174531/221865 (executing program) 2021/03/25 03:13:44 fetching corpus: 2300, signal 175815/223863 (executing program) 2021/03/25 03:13:44 fetching corpus: 2350, signal 177109/225814 (executing program) 2021/03/25 03:13:44 fetching corpus: 2400, signal 178080/227530 (executing program) 2021/03/25 03:13:44 fetching corpus: 2450, signal 179406/229541 (executing program) 2021/03/25 03:13:44 fetching corpus: 2500, signal 180630/231465 (executing program) 2021/03/25 03:13:44 fetching corpus: 2550, signal 181663/233198 (executing program) 2021/03/25 03:13:44 fetching corpus: 2600, signal 182512/234776 (executing program) 2021/03/25 03:13:45 fetching corpus: 2650, signal 183522/236444 (executing program) 2021/03/25 03:13:45 fetching corpus: 2700, signal 184947/238402 (executing program) 2021/03/25 03:13:45 fetching corpus: 2750, signal 185967/240125 (executing program) 2021/03/25 03:13:45 fetching corpus: 2800, signal 186918/241812 (executing program) 2021/03/25 03:13:45 fetching corpus: 2850, signal 188012/243515 (executing program) 2021/03/25 03:13:45 fetching corpus: 2900, signal 189366/245417 (executing program) 2021/03/25 03:13:45 fetching corpus: 2950, signal 190270/246987 (executing program) 2021/03/25 03:13:45 fetching corpus: 3000, signal 191174/248553 (executing program) 2021/03/25 03:13:46 fetching corpus: 3050, signal 192354/250242 (executing program) 2021/03/25 03:13:46 fetching corpus: 3100, signal 193050/251628 (executing program) 2021/03/25 03:13:46 fetching corpus: 3150, signal 194293/253375 (executing program) 2021/03/25 03:13:46 fetching corpus: 3200, signal 195635/255165 (executing program) 2021/03/25 03:13:46 fetching corpus: 3250, signal 196887/256937 (executing program) 2021/03/25 03:13:46 fetching corpus: 3300, signal 197995/258533 (executing program) 2021/03/25 03:13:46 fetching corpus: 3350, signal 199150/260132 (executing program) 2021/03/25 03:13:47 fetching corpus: 3400, signal 200071/261591 (executing program) 2021/03/25 03:13:47 fetching corpus: 3450, signal 200860/262960 (executing program) 2021/03/25 03:13:47 fetching corpus: 3500, signal 202127/264604 (executing program) 2021/03/25 03:13:47 fetching corpus: 3550, signal 202916/265968 (executing program) 2021/03/25 03:13:47 fetching corpus: 3600, signal 203856/267452 (executing program) 2021/03/25 03:13:47 fetching corpus: 3650, signal 204522/268733 (executing program) 2021/03/25 03:13:47 fetching corpus: 3700, signal 205411/270155 (executing program) 2021/03/25 03:13:47 fetching corpus: 3750, signal 206332/271565 (executing program) 2021/03/25 03:13:48 fetching corpus: 3800, signal 207275/272953 (executing program) 2021/03/25 03:13:48 fetching corpus: 3850, signal 208623/274530 (executing program) 2021/03/25 03:13:48 fetching corpus: 3900, signal 209592/275963 (executing program) 2021/03/25 03:13:48 fetching corpus: 3950, signal 210215/277188 (executing program) 2021/03/25 03:13:48 fetching corpus: 4000, signal 211093/278488 (executing program) 2021/03/25 03:13:48 fetching corpus: 4050, signal 212546/280084 (executing program) 2021/03/25 03:13:48 fetching corpus: 4100, signal 213260/281302 (executing program) 2021/03/25 03:13:49 fetching corpus: 4150, signal 214250/282677 (executing program) 2021/03/25 03:13:49 fetching corpus: 4200, signal 214989/283893 (executing program) 2021/03/25 03:13:49 fetching corpus: 4250, signal 215753/285102 (executing program) 2021/03/25 03:13:49 fetching corpus: 4300, signal 216384/286226 (executing program) 2021/03/25 03:13:49 fetching corpus: 4350, signal 216897/287262 (executing program) 2021/03/25 03:13:49 fetching corpus: 4400, signal 217696/288507 (executing program) 2021/03/25 03:13:49 fetching corpus: 4450, signal 218922/289931 (executing program) 2021/03/25 03:13:50 fetching corpus: 4500, signal 219824/291135 (executing program) 2021/03/25 03:13:50 fetching corpus: 4550, signal 220608/292325 (executing program) 2021/03/25 03:13:50 fetching corpus: 4600, signal 221474/293514 (executing program) 2021/03/25 03:13:50 fetching corpus: 4650, signal 222262/294665 (executing program) 2021/03/25 03:13:50 fetching corpus: 4700, signal 223068/295821 (executing program) 2021/03/25 03:13:50 fetching corpus: 4750, signal 224097/297024 (executing program) 2021/03/25 03:13:50 fetching corpus: 4800, signal 225172/298283 (executing program) 2021/03/25 03:13:51 fetching corpus: 4850, signal 225875/299360 (executing program) 2021/03/25 03:13:51 fetching corpus: 4900, signal 226424/300367 (executing program) 2021/03/25 03:13:51 fetching corpus: 4950, signal 227284/301497 (executing program) 2021/03/25 03:13:51 fetching corpus: 5000, signal 227951/302508 (executing program) 2021/03/25 03:13:51 fetching corpus: 5050, signal 228903/303630 (executing program) 2021/03/25 03:13:51 fetching corpus: 5100, signal 229791/304737 (executing program) 2021/03/25 03:13:51 fetching corpus: 5150, signal 230508/305730 (executing program) 2021/03/25 03:13:52 fetching corpus: 5200, signal 231082/306687 (executing program) 2021/03/25 03:13:52 fetching corpus: 5250, signal 231894/307744 (executing program) 2021/03/25 03:13:52 fetching corpus: 5300, signal 232623/308738 (executing program) 2021/03/25 03:13:52 fetching corpus: 5350, signal 233378/309782 (executing program) 2021/03/25 03:13:52 fetching corpus: 5400, signal 233980/310782 (executing program) 2021/03/25 03:13:52 fetching corpus: 5450, signal 234585/311731 (executing program) 2021/03/25 03:13:53 fetching corpus: 5500, signal 235230/312700 (executing program) 2021/03/25 03:13:53 fetching corpus: 5550, signal 235918/313622 (executing program) 2021/03/25 03:13:53 fetching corpus: 5600, signal 236618/314593 (executing program) 2021/03/25 03:13:53 fetching corpus: 5650, signal 237435/315622 (executing program) 2021/03/25 03:13:53 fetching corpus: 5700, signal 237938/316455 (executing program) 2021/03/25 03:13:53 fetching corpus: 5750, signal 238470/317325 (executing program) 2021/03/25 03:13:53 fetching corpus: 5800, signal 239139/318229 (executing program) 2021/03/25 03:13:53 fetching corpus: 5850, signal 239918/319159 (executing program) 2021/03/25 03:13:54 fetching corpus: 5900, signal 240798/320129 (executing program) 2021/03/25 03:13:54 fetching corpus: 5950, signal 241298/320981 (executing program) 2021/03/25 03:13:54 fetching corpus: 6000, signal 241892/321862 (executing program) 2021/03/25 03:13:54 fetching corpus: 6050, signal 242367/322619 (executing program) 2021/03/25 03:13:54 fetching corpus: 6100, signal 242991/323491 (executing program) 2021/03/25 03:13:54 fetching corpus: 6150, signal 243621/324359 (executing program) 2021/03/25 03:13:54 fetching corpus: 6200, signal 244685/325345 (executing program) 2021/03/25 03:13:54 fetching corpus: 6250, signal 245177/326144 (executing program) 2021/03/25 03:13:55 fetching corpus: 6300, signal 245709/326925 (executing program) 2021/03/25 03:13:55 fetching corpus: 6350, signal 246362/327777 (executing program) 2021/03/25 03:13:55 fetching corpus: 6400, signal 247182/328625 (executing program) 2021/03/25 03:13:55 fetching corpus: 6450, signal 247660/329388 (executing program) 2021/03/25 03:13:55 fetching corpus: 6500, signal 248176/330159 (executing program) 2021/03/25 03:13:55 fetching corpus: 6550, signal 248656/330932 (executing program) 2021/03/25 03:13:55 fetching corpus: 6600, signal 249629/331762 (executing program) 2021/03/25 03:13:55 fetching corpus: 6650, signal 250080/332523 (executing program) 2021/03/25 03:13:56 fetching corpus: 6700, signal 250747/333304 (executing program) 2021/03/25 03:13:56 fetching corpus: 6750, signal 251412/334030 (executing program) 2021/03/25 03:13:56 fetching corpus: 6800, signal 251997/334759 (executing program) 2021/03/25 03:13:56 fetching corpus: 6850, signal 252610/335493 (executing program) 2021/03/25 03:13:56 fetching corpus: 6900, signal 253077/336211 (executing program) 2021/03/25 03:13:56 fetching corpus: 6950, signal 253625/336927 (executing program) 2021/03/25 03:13:56 fetching corpus: 7000, signal 254100/337625 (executing program) 2021/03/25 03:13:57 fetching corpus: 7050, signal 254744/338321 (executing program) 2021/03/25 03:13:57 fetching corpus: 7100, signal 255209/339012 (executing program) 2021/03/25 03:13:57 fetching corpus: 7150, signal 255691/339726 (executing program) 2021/03/25 03:13:57 fetching corpus: 7200, signal 256384/340428 (executing program) 2021/03/25 03:13:57 fetching corpus: 7250, signal 256989/341111 (executing program) 2021/03/25 03:13:57 fetching corpus: 7300, signal 257428/341729 (executing program) 2021/03/25 03:13:57 fetching corpus: 7350, signal 257906/342372 (executing program) 2021/03/25 03:13:57 fetching corpus: 7400, signal 258417/343014 (executing program) 2021/03/25 03:13:58 fetching corpus: 7450, signal 258725/343637 (executing program) 2021/03/25 03:13:58 fetching corpus: 7500, signal 259030/344276 (executing program) 2021/03/25 03:13:58 fetching corpus: 7550, signal 260246/345043 (executing program) 2021/03/25 03:13:58 fetching corpus: 7600, signal 260790/345669 (executing program) 2021/03/25 03:13:58 fetching corpus: 7650, signal 261603/346378 (executing program) 2021/03/25 03:13:58 fetching corpus: 7700, signal 262249/347041 (executing program) 2021/03/25 03:13:58 fetching corpus: 7750, signal 262911/347646 (executing program) 2021/03/25 03:13:58 fetching corpus: 7800, signal 263313/348238 (executing program) 2021/03/25 03:13:58 fetching corpus: 7850, signal 263786/348837 (executing program) 2021/03/25 03:13:59 fetching corpus: 7900, signal 264245/349411 (executing program) 2021/03/25 03:13:59 fetching corpus: 7950, signal 264695/349959 (executing program) 2021/03/25 03:13:59 fetching corpus: 8000, signal 265220/350541 (executing program) 2021/03/25 03:13:59 fetching corpus: 8050, signal 265652/351130 (executing program) 2021/03/25 03:13:59 fetching corpus: 8100, signal 266055/351673 (executing program) 2021/03/25 03:13:59 fetching corpus: 8150, signal 266536/352220 (executing program) 2021/03/25 03:13:59 fetching corpus: 8200, signal 267000/352788 (executing program) 2021/03/25 03:14:00 fetching corpus: 8250, signal 267473/353358 (executing program) 2021/03/25 03:14:00 fetching corpus: 8300, signal 267986/353912 (executing program) 2021/03/25 03:14:00 fetching corpus: 8350, signal 268323/354420 (executing program) 2021/03/25 03:14:00 fetching corpus: 8400, signal 268787/354950 (executing program) 2021/03/25 03:14:00 fetching corpus: 8450, signal 269285/355504 (executing program) 2021/03/25 03:14:00 fetching corpus: 8500, signal 269759/356035 (executing program) 2021/03/25 03:14:00 fetching corpus: 8550, signal 270335/356559 (executing program) 2021/03/25 03:14:00 fetching corpus: 8600, signal 270789/357074 (executing program) 2021/03/25 03:14:01 fetching corpus: 8650, signal 271175/357584 (executing program) 2021/03/25 03:14:01 fetching corpus: 8700, signal 271591/358061 (executing program) 2021/03/25 03:14:01 fetching corpus: 8750, signal 271958/358581 (executing program) 2021/03/25 03:14:01 fetching corpus: 8800, signal 272408/359115 (executing program) 2021/03/25 03:14:01 fetching corpus: 8850, signal 272856/359614 (executing program) 2021/03/25 03:14:01 fetching corpus: 8900, signal 273191/360054 (executing program) 2021/03/25 03:14:01 fetching corpus: 8950, signal 273637/360542 (executing program) 2021/03/25 03:14:02 fetching corpus: 9000, signal 274148/360718 (executing program) 2021/03/25 03:14:02 fetching corpus: 9050, signal 274508/360718 (executing program) 2021/03/25 03:14:02 fetching corpus: 9100, signal 275066/360718 (executing program) 2021/03/25 03:14:02 fetching corpus: 9150, signal 275602/360718 (executing program) 2021/03/25 03:14:02 fetching corpus: 9200, signal 275990/360718 (executing program) 2021/03/25 03:14:02 fetching corpus: 9250, signal 276598/360718 (executing program) 2021/03/25 03:14:02 fetching corpus: 9300, signal 276952/360718 (executing program) 2021/03/25 03:14:03 fetching corpus: 9350, signal 277533/360718 (executing program) 2021/03/25 03:14:03 fetching corpus: 9400, signal 277933/360718 (executing program) 2021/03/25 03:14:03 fetching corpus: 9450, signal 278229/360718 (executing program) 2021/03/25 03:14:03 fetching corpus: 9500, signal 278662/360718 (executing program) 2021/03/25 03:14:03 fetching corpus: 9550, signal 279100/360718 (executing program) 2021/03/25 03:14:03 fetching corpus: 9600, signal 279549/360718 (executing program) 2021/03/25 03:14:03 fetching corpus: 9650, signal 280071/360718 (executing program) 2021/03/25 03:14:03 fetching corpus: 9700, signal 280411/360718 (executing program) 2021/03/25 03:14:04 fetching corpus: 9750, signal 280871/360718 (executing program) 2021/03/25 03:14:04 fetching corpus: 9800, signal 281302/360718 (executing program) 2021/03/25 03:14:04 fetching corpus: 9850, signal 281821/360718 (executing program) 2021/03/25 03:14:04 fetching corpus: 9900, signal 282105/360718 (executing program) 2021/03/25 03:14:04 fetching corpus: 9950, signal 282459/360718 (executing program) 2021/03/25 03:14:04 fetching corpus: 10000, signal 282869/360718 (executing program) 2021/03/25 03:14:04 fetching corpus: 10050, signal 283301/360718 (executing program) 2021/03/25 03:14:05 fetching corpus: 10100, signal 283713/360718 (executing program) 2021/03/25 03:14:05 fetching corpus: 10150, signal 284067/360718 (executing program) 2021/03/25 03:14:05 fetching corpus: 10200, signal 284450/360718 (executing program) 2021/03/25 03:14:05 fetching corpus: 10250, signal 284729/360718 (executing program) 2021/03/25 03:14:05 fetching corpus: 10300, signal 285103/360718 (executing program) 2021/03/25 03:14:05 fetching corpus: 10350, signal 285443/360718 (executing program) 2021/03/25 03:14:05 fetching corpus: 10400, signal 286050/360718 (executing program) 2021/03/25 03:14:05 fetching corpus: 10450, signal 286384/360718 (executing program) 2021/03/25 03:14:06 fetching corpus: 10500, signal 286606/360718 (executing program) 2021/03/25 03:14:06 fetching corpus: 10550, signal 286909/360718 (executing program) 2021/03/25 03:14:06 fetching corpus: 10600, signal 287318/360718 (executing program) 2021/03/25 03:14:06 fetching corpus: 10650, signal 287638/360718 (executing program) 2021/03/25 03:14:06 fetching corpus: 10700, signal 288055/360718 (executing program) 2021/03/25 03:14:06 fetching corpus: 10750, signal 288425/360718 (executing program) 2021/03/25 03:14:06 fetching corpus: 10800, signal 288740/360718 (executing program) 2021/03/25 03:14:06 fetching corpus: 10850, signal 289055/360718 (executing program) 2021/03/25 03:14:07 fetching corpus: 10900, signal 289442/360718 (executing program) 2021/03/25 03:14:07 fetching corpus: 10950, signal 289804/360718 (executing program) 2021/03/25 03:14:07 fetching corpus: 11000, signal 290117/360718 (executing program) 2021/03/25 03:14:07 fetching corpus: 11050, signal 290397/360718 (executing program) 2021/03/25 03:14:07 fetching corpus: 11100, signal 290667/360718 (executing program) 2021/03/25 03:14:07 fetching corpus: 11150, signal 291028/360718 (executing program) 2021/03/25 03:14:07 fetching corpus: 11200, signal 291361/360718 (executing program) 2021/03/25 03:14:08 fetching corpus: 11250, signal 291677/360718 (executing program) 2021/03/25 03:14:08 fetching corpus: 11300, signal 292011/360718 (executing program) 2021/03/25 03:14:08 fetching corpus: 11350, signal 292328/360718 (executing program) 2021/03/25 03:14:08 fetching corpus: 11400, signal 292603/360718 (executing program) 2021/03/25 03:14:08 fetching corpus: 11450, signal 292931/360718 (executing program) 2021/03/25 03:14:08 fetching corpus: 11500, signal 293296/360718 (executing program) 2021/03/25 03:14:08 fetching corpus: 11550, signal 293617/360718 (executing program) 2021/03/25 03:14:08 fetching corpus: 11600, signal 294050/360718 (executing program) 2021/03/25 03:14:09 fetching corpus: 11650, signal 294427/360718 (executing program) 2021/03/25 03:14:09 fetching corpus: 11700, signal 294695/360718 (executing program) 2021/03/25 03:14:09 fetching corpus: 11750, signal 295147/360718 (executing program) 2021/03/25 03:14:09 fetching corpus: 11800, signal 295483/360718 (executing program) 2021/03/25 03:14:09 fetching corpus: 11850, signal 295778/360718 (executing program) 2021/03/25 03:14:10 fetching corpus: 11900, signal 296054/360718 (executing program) 2021/03/25 03:14:10 fetching corpus: 11950, signal 296294/360718 (executing program) 2021/03/25 03:14:10 fetching corpus: 12000, signal 296679/360718 (executing program) 2021/03/25 03:14:10 fetching corpus: 12050, signal 296959/360718 (executing program) 2021/03/25 03:14:11 fetching corpus: 12100, signal 297266/360718 (executing program) 2021/03/25 03:14:11 fetching corpus: 12150, signal 297540/360718 (executing program) 2021/03/25 03:14:11 fetching corpus: 12200, signal 297817/360718 (executing program) 2021/03/25 03:14:11 fetching corpus: 12250, signal 298245/360718 (executing program) 2021/03/25 03:14:11 fetching corpus: 12300, signal 298507/360718 (executing program) 2021/03/25 03:14:12 fetching corpus: 12350, signal 298925/360718 (executing program) 2021/03/25 03:14:12 fetching corpus: 12400, signal 299245/360718 (executing program) 2021/03/25 03:14:12 fetching corpus: 12450, signal 299501/360718 (executing program) 2021/03/25 03:14:12 fetching corpus: 12500, signal 299697/360718 (executing program) 2021/03/25 03:14:13 fetching corpus: 12550, signal 299989/360718 (executing program) 2021/03/25 03:14:13 fetching corpus: 12600, signal 300267/360718 (executing program) 2021/03/25 03:14:13 fetching corpus: 12650, signal 300544/360718 (executing program) 2021/03/25 03:14:13 fetching corpus: 12700, signal 300992/360718 (executing program) 2021/03/25 03:14:14 fetching corpus: 12750, signal 301328/360718 (executing program) 2021/03/25 03:14:14 fetching corpus: 12800, signal 301636/360718 (executing program) 2021/03/25 03:14:14 fetching corpus: 12850, signal 301942/360718 (executing program) 2021/03/25 03:14:14 fetching corpus: 12900, signal 302279/360718 (executing program) 2021/03/25 03:14:14 fetching corpus: 12950, signal 302576/360718 (executing program) 2021/03/25 03:14:14 fetching corpus: 13000, signal 302827/360718 (executing program) 2021/03/25 03:14:15 fetching corpus: 13050, signal 303224/360718 (executing program) 2021/03/25 03:14:15 fetching corpus: 13100, signal 303538/360718 (executing program) 2021/03/25 03:14:15 fetching corpus: 13150, signal 303843/360718 (executing program) 2021/03/25 03:14:15 fetching corpus: 13200, signal 304166/360718 (executing program) 2021/03/25 03:14:16 fetching corpus: 13250, signal 304423/360718 (executing program) 2021/03/25 03:14:16 fetching corpus: 13300, signal 304899/360718 (executing program) 2021/03/25 03:14:16 fetching corpus: 13350, signal 305326/360727 (executing program) 2021/03/25 03:14:16 fetching corpus: 13400, signal 305689/360727 (executing program) 2021/03/25 03:14:17 fetching corpus: 13450, signal 305945/360727 (executing program) 2021/03/25 03:14:17 fetching corpus: 13500, signal 306462/360727 (executing program) 2021/03/25 03:14:17 fetching corpus: 13550, signal 306943/360727 (executing program) 2021/03/25 03:14:17 fetching corpus: 13600, signal 307178/360727 (executing program) 2021/03/25 03:14:17 fetching corpus: 13650, signal 307549/360727 (executing program) 2021/03/25 03:14:18 fetching corpus: 13700, signal 307841/360727 (executing program) 2021/03/25 03:14:18 fetching corpus: 13750, signal 308196/360727 (executing program) 2021/03/25 03:14:18 fetching corpus: 13800, signal 308471/360727 (executing program) 2021/03/25 03:14:18 fetching corpus: 13850, signal 308802/360727 (executing program) 2021/03/25 03:14:19 fetching corpus: 13900, signal 308974/360727 (executing program) 2021/03/25 03:14:19 fetching corpus: 13950, signal 309300/360727 (executing program) 2021/03/25 03:14:19 fetching corpus: 14000, signal 309771/360727 (executing program) 2021/03/25 03:14:19 fetching corpus: 14050, signal 310006/360727 (executing program) 2021/03/25 03:14:19 fetching corpus: 14100, signal 310237/360727 (executing program) 2021/03/25 03:14:20 fetching corpus: 14150, signal 310565/360727 (executing program) 2021/03/25 03:14:20 fetching corpus: 14200, signal 310885/360727 (executing program) 2021/03/25 03:14:20 fetching corpus: 14250, signal 311184/360727 (executing program) 2021/03/25 03:14:20 fetching corpus: 14300, signal 311466/360727 (executing program) 2021/03/25 03:14:21 fetching corpus: 14350, signal 311749/360727 (executing program) 2021/03/25 03:14:21 fetching corpus: 14400, signal 312017/360727 (executing program) 2021/03/25 03:14:21 fetching corpus: 14450, signal 312337/360727 (executing program) 2021/03/25 03:14:21 fetching corpus: 14500, signal 312769/360727 (executing program) 2021/03/25 03:14:21 fetching corpus: 14550, signal 313003/360727 (executing program) 2021/03/25 03:14:22 fetching corpus: 14600, signal 313215/360727 (executing program) 2021/03/25 03:14:22 fetching corpus: 14650, signal 313507/360727 (executing program) 2021/03/25 03:14:22 fetching corpus: 14700, signal 313829/360727 (executing program) 2021/03/25 03:14:22 fetching corpus: 14750, signal 314205/360727 (executing program) 2021/03/25 03:14:22 fetching corpus: 14800, signal 314460/360727 (executing program) 2021/03/25 03:14:23 fetching corpus: 14850, signal 314843/360727 (executing program) 2021/03/25 03:14:23 fetching corpus: 14900, signal 315140/360727 (executing program) 2021/03/25 03:14:23 fetching corpus: 14950, signal 315338/360727 (executing program) 2021/03/25 03:14:23 fetching corpus: 15000, signal 315622/360727 (executing program) 2021/03/25 03:14:24 fetching corpus: 15050, signal 315940/360727 (executing program) 2021/03/25 03:14:24 fetching corpus: 15100, signal 316206/360727 (executing program) 2021/03/25 03:14:24 fetching corpus: 15150, signal 316517/360727 (executing program) 2021/03/25 03:14:24 fetching corpus: 15200, signal 316875/360727 (executing program) 2021/03/25 03:14:25 fetching corpus: 15250, signal 317079/360727 (executing program) 2021/03/25 03:14:25 fetching corpus: 15300, signal 317409/360727 (executing program) 2021/03/25 03:14:25 fetching corpus: 15350, signal 317670/360727 (executing program) 2021/03/25 03:14:25 fetching corpus: 15400, signal 318001/360727 (executing program) 2021/03/25 03:14:25 fetching corpus: 15450, signal 318309/360727 (executing program) 2021/03/25 03:14:25 fetching corpus: 15500, signal 318547/360727 (executing program) 2021/03/25 03:14:26 fetching corpus: 15550, signal 318790/360727 (executing program) 2021/03/25 03:14:26 fetching corpus: 15600, signal 319031/360727 (executing program) 2021/03/25 03:14:26 fetching corpus: 15650, signal 319318/360727 (executing program) 2021/03/25 03:14:27 fetching corpus: 15700, signal 319544/360727 (executing program) 2021/03/25 03:14:27 fetching corpus: 15750, signal 319792/360727 (executing program) 2021/03/25 03:14:27 fetching corpus: 15800, signal 320046/360727 (executing program) 2021/03/25 03:14:27 fetching corpus: 15850, signal 320395/360727 (executing program) 2021/03/25 03:14:27 fetching corpus: 15900, signal 320652/360727 (executing program) 2021/03/25 03:14:28 fetching corpus: 15950, signal 320910/360727 (executing program) 2021/03/25 03:14:28 fetching corpus: 16000, signal 321111/360727 (executing program) 2021/03/25 03:14:28 fetching corpus: 16050, signal 321491/360727 (executing program) 2021/03/25 03:14:28 fetching corpus: 16100, signal 321746/360727 (executing program) 2021/03/25 03:14:28 fetching corpus: 16150, signal 322043/360727 (executing program) 2021/03/25 03:14:29 fetching corpus: 16200, signal 322393/360727 (executing program) 2021/03/25 03:14:29 fetching corpus: 16250, signal 322654/360727 (executing program) 2021/03/25 03:14:29 fetching corpus: 16300, signal 322875/360727 (executing program) 2021/03/25 03:14:29 fetching corpus: 16350, signal 323074/360727 (executing program) 2021/03/25 03:14:30 fetching corpus: 16400, signal 323276/360727 (executing program) 2021/03/25 03:14:30 fetching corpus: 16450, signal 323478/360727 (executing program) 2021/03/25 03:14:30 fetching corpus: 16500, signal 323777/360727 (executing program) 2021/03/25 03:14:30 fetching corpus: 16550, signal 324009/360727 (executing program) 2021/03/25 03:14:30 fetching corpus: 16600, signal 324250/360727 (executing program) 2021/03/25 03:14:31 fetching corpus: 16650, signal 324530/360727 (executing program) 2021/03/25 03:14:31 fetching corpus: 16700, signal 324744/360727 (executing program) 2021/03/25 03:14:31 fetching corpus: 16750, signal 324966/360727 (executing program) 2021/03/25 03:14:31 fetching corpus: 16800, signal 325281/360727 (executing program) 2021/03/25 03:14:31 fetching corpus: 16850, signal 325489/360727 (executing program) 2021/03/25 03:14:32 fetching corpus: 16900, signal 325728/360727 (executing program) 2021/03/25 03:14:32 fetching corpus: 16950, signal 325986/360727 (executing program) 2021/03/25 03:14:32 fetching corpus: 17000, signal 326226/360727 (executing program) 2021/03/25 03:14:32 fetching corpus: 17050, signal 326492/360727 (executing program) 2021/03/25 03:14:32 fetching corpus: 17100, signal 326862/360727 (executing program) 2021/03/25 03:14:33 fetching corpus: 17150, signal 327125/360727 (executing program) 2021/03/25 03:14:33 fetching corpus: 17200, signal 327332/360727 (executing program) 2021/03/25 03:14:33 fetching corpus: 17250, signal 327644/360727 (executing program) 2021/03/25 03:14:34 fetching corpus: 17300, signal 327825/360727 (executing program) 2021/03/25 03:14:34 fetching corpus: 17350, signal 328140/360727 (executing program) 2021/03/25 03:14:34 fetching corpus: 17400, signal 328396/360727 (executing program) 2021/03/25 03:14:34 fetching corpus: 17450, signal 328553/360727 (executing program) 2021/03/25 03:14:34 fetching corpus: 17500, signal 328838/360727 (executing program) 2021/03/25 03:14:35 fetching corpus: 17550, signal 329050/360727 (executing program) 2021/03/25 03:14:35 fetching corpus: 17600, signal 329258/360727 (executing program) 2021/03/25 03:14:35 fetching corpus: 17650, signal 329509/360727 (executing program) 2021/03/25 03:14:35 fetching corpus: 17700, signal 329735/360727 (executing program) 2021/03/25 03:14:36 fetching corpus: 17750, signal 329934/360727 (executing program) 2021/03/25 03:14:36 fetching corpus: 17800, signal 330213/360727 (executing program) 2021/03/25 03:14:36 fetching corpus: 17850, signal 330408/360727 (executing program) 2021/03/25 03:14:36 fetching corpus: 17900, signal 330726/360727 (executing program) 2021/03/25 03:14:36 fetching corpus: 17950, signal 331038/360727 (executing program) 2021/03/25 03:14:36 fetching corpus: 18000, signal 331196/360727 (executing program) 2021/03/25 03:14:37 fetching corpus: 18050, signal 331425/360727 (executing program) 2021/03/25 03:14:37 fetching corpus: 18100, signal 331646/360727 (executing program) 2021/03/25 03:14:37 fetching corpus: 18150, signal 331860/360727 (executing program) 2021/03/25 03:14:37 fetching corpus: 18200, signal 332042/360727 (executing program) 2021/03/25 03:14:38 fetching corpus: 18250, signal 332233/360727 (executing program) 2021/03/25 03:14:38 fetching corpus: 18300, signal 332488/360727 (executing program) 2021/03/25 03:14:38 fetching corpus: 18350, signal 332752/360727 (executing program) 2021/03/25 03:14:38 fetching corpus: 18400, signal 333035/360727 (executing program) 2021/03/25 03:14:39 fetching corpus: 18450, signal 333273/360727 (executing program) 2021/03/25 03:14:39 fetching corpus: 18500, signal 333545/360727 (executing program) 2021/03/25 03:14:39 fetching corpus: 18550, signal 333833/360727 (executing program) 2021/03/25 03:14:39 fetching corpus: 18600, signal 334083/360727 (executing program) 2021/03/25 03:14:40 fetching corpus: 18650, signal 334275/360727 (executing program) 2021/03/25 03:14:40 fetching corpus: 18700, signal 334455/360727 (executing program) 2021/03/25 03:14:40 fetching corpus: 18750, signal 334686/360727 (executing program) 2021/03/25 03:14:40 fetching corpus: 18800, signal 334928/360727 (executing program) 2021/03/25 03:14:40 fetching corpus: 18850, signal 335180/360727 (executing program) 2021/03/25 03:14:41 fetching corpus: 18900, signal 335621/360727 (executing program) 2021/03/25 03:14:41 fetching corpus: 18950, signal 335854/360727 (executing program) 2021/03/25 03:14:41 fetching corpus: 19000, signal 336136/360727 (executing program) 2021/03/25 03:14:41 fetching corpus: 19050, signal 336343/360727 (executing program) 2021/03/25 03:14:42 fetching corpus: 19100, signal 336555/360727 (executing program) 2021/03/25 03:14:42 fetching corpus: 19150, signal 336798/360727 (executing program) 2021/03/25 03:14:42 fetching corpus: 19200, signal 337092/360727 (executing program) 2021/03/25 03:14:43 fetching corpus: 19250, signal 337318/360727 (executing program) 2021/03/25 03:14:43 fetching corpus: 19300, signal 337492/360727 (executing program) 2021/03/25 03:14:43 fetching corpus: 19350, signal 337746/360727 (executing program) 2021/03/25 03:14:43 fetching corpus: 19400, signal 338023/360727 (executing program) 2021/03/25 03:14:43 fetching corpus: 19450, signal 338278/360727 (executing program) 2021/03/25 03:14:43 fetching corpus: 19500, signal 338483/360727 (executing program) 2021/03/25 03:14:44 fetching corpus: 19550, signal 338818/360727 (executing program) [ 132.621276][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.627623][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/25 03:14:44 fetching corpus: 19600, signal 339145/360727 (executing program) 2021/03/25 03:14:44 fetching corpus: 19650, signal 339412/360727 (executing program) 2021/03/25 03:14:44 fetching corpus: 19700, signal 339619/360727 (executing program) 2021/03/25 03:14:44 fetching corpus: 19750, signal 339855/360727 (executing program) 2021/03/25 03:14:45 fetching corpus: 19800, signal 340099/360727 (executing program) 2021/03/25 03:14:45 fetching corpus: 19850, signal 340368/360727 (executing program) 2021/03/25 03:14:45 fetching corpus: 19900, signal 340633/360727 (executing program) 2021/03/25 03:14:45 fetching corpus: 19950, signal 340849/360727 (executing program) 2021/03/25 03:14:45 fetching corpus: 20000, signal 341089/360727 (executing program) 2021/03/25 03:14:46 fetching corpus: 20050, signal 341259/360727 (executing program) 2021/03/25 03:14:46 fetching corpus: 20100, signal 341456/360727 (executing program) 2021/03/25 03:14:46 fetching corpus: 20150, signal 341755/360727 (executing program) 2021/03/25 03:14:47 fetching corpus: 20200, signal 341993/360727 (executing program) 2021/03/25 03:14:47 fetching corpus: 20250, signal 342207/360727 (executing program) 2021/03/25 03:14:47 fetching corpus: 20300, signal 342435/360727 (executing program) 2021/03/25 03:14:47 fetching corpus: 20350, signal 342613/360727 (executing program) 2021/03/25 03:14:48 fetching corpus: 20400, signal 342838/360727 (executing program) 2021/03/25 03:14:48 fetching corpus: 20450, signal 343059/360727 (executing program) 2021/03/25 03:14:48 fetching corpus: 20500, signal 343268/360727 (executing program) 2021/03/25 03:14:48 fetching corpus: 20550, signal 343458/360727 (executing program) 2021/03/25 03:14:48 fetching corpus: 20600, signal 343627/360727 (executing program) 2021/03/25 03:14:49 fetching corpus: 20650, signal 343883/360727 (executing program) 2021/03/25 03:14:49 fetching corpus: 20700, signal 344108/360727 (executing program) 2021/03/25 03:14:49 fetching corpus: 20750, signal 344359/360727 (executing program) 2021/03/25 03:14:50 fetching corpus: 20800, signal 344609/360727 (executing program) 2021/03/25 03:14:50 fetching corpus: 20850, signal 344859/360727 (executing program) 2021/03/25 03:14:50 fetching corpus: 20900, signal 345095/360727 (executing program) 2021/03/25 03:14:50 fetching corpus: 20950, signal 345311/360727 (executing program) 2021/03/25 03:14:50 fetching corpus: 21000, signal 345560/360727 (executing program) 2021/03/25 03:14:51 fetching corpus: 21050, signal 346008/360727 (executing program) 2021/03/25 03:14:51 fetching corpus: 21100, signal 346265/360727 (executing program) 2021/03/25 03:14:51 fetching corpus: 21150, signal 346529/360727 (executing program) 2021/03/25 03:14:51 fetching corpus: 21200, signal 346752/360727 (executing program) 2021/03/25 03:14:52 fetching corpus: 21250, signal 347038/360727 (executing program) 2021/03/25 03:14:52 fetching corpus: 21300, signal 347193/360727 (executing program) 2021/03/25 03:14:52 fetching corpus: 21350, signal 347389/360727 (executing program) 2021/03/25 03:14:52 fetching corpus: 21400, signal 347617/360727 (executing program) 2021/03/25 03:14:52 fetching corpus: 21450, signal 347807/360727 (executing program) 2021/03/25 03:14:53 fetching corpus: 21500, signal 347975/360727 (executing program) 2021/03/25 03:14:53 fetching corpus: 21550, signal 348151/360727 (executing program) 2021/03/25 03:14:53 fetching corpus: 21600, signal 348320/360727 (executing program) 2021/03/25 03:14:53 fetching corpus: 21650, signal 348546/360727 (executing program) 2021/03/25 03:14:53 fetching corpus: 21700, signal 348714/360727 (executing program) 2021/03/25 03:14:54 fetching corpus: 21750, signal 348909/360727 (executing program) 2021/03/25 03:14:54 fetching corpus: 21800, signal 349152/360727 (executing program) 2021/03/25 03:14:54 fetching corpus: 21850, signal 349369/360727 (executing program) 2021/03/25 03:14:54 fetching corpus: 21900, signal 349599/360727 (executing program) 2021/03/25 03:14:55 fetching corpus: 21950, signal 349834/360727 (executing program) 2021/03/25 03:14:55 fetching corpus: 22000, signal 350186/360727 (executing program) 2021/03/25 03:14:55 fetching corpus: 22050, signal 350404/360727 (executing program) 2021/03/25 03:14:55 fetching corpus: 22100, signal 350615/360727 (executing program) 2021/03/25 03:14:56 fetching corpus: 22150, signal 350832/360727 (executing program) 2021/03/25 03:14:56 fetching corpus: 22200, signal 351125/360727 (executing program) 2021/03/25 03:14:56 fetching corpus: 22250, signal 351332/360727 (executing program) 2021/03/25 03:14:56 fetching corpus: 22300, signal 351536/360727 (executing program) 2021/03/25 03:14:57 fetching corpus: 22350, signal 351772/360727 (executing program) 2021/03/25 03:14:57 fetching corpus: 22400, signal 351904/360727 (executing program) 2021/03/25 03:14:57 fetching corpus: 22450, signal 352132/360727 (executing program) 2021/03/25 03:14:57 fetching corpus: 22500, signal 352321/360727 (executing program) 2021/03/25 03:14:57 fetching corpus: 22550, signal 352540/360727 (executing program) 2021/03/25 03:14:58 fetching corpus: 22600, signal 352748/360727 (executing program) 2021/03/25 03:14:58 fetching corpus: 22650, signal 352958/360727 (executing program) 2021/03/25 03:14:58 fetching corpus: 22700, signal 353259/360727 (executing program) 2021/03/25 03:14:58 fetching corpus: 22750, signal 353478/360727 (executing program) 2021/03/25 03:14:58 fetching corpus: 22800, signal 353657/360727 (executing program) 2021/03/25 03:14:59 fetching corpus: 22850, signal 353823/360727 (executing program) 2021/03/25 03:14:59 fetching corpus: 22900, signal 354021/360727 (executing program) 2021/03/25 03:14:59 fetching corpus: 22950, signal 354279/360727 (executing program) 2021/03/25 03:15:00 fetching corpus: 23000, signal 354507/360727 (executing program) 2021/03/25 03:15:00 fetching corpus: 23050, signal 354691/360727 (executing program) 2021/03/25 03:15:00 fetching corpus: 23100, signal 354888/360727 (executing program) 2021/03/25 03:15:01 fetching corpus: 23150, signal 355145/360727 (executing program) 2021/03/25 03:15:01 fetching corpus: 23200, signal 355341/360727 (executing program) 2021/03/25 03:15:07 fetching corpus: 23250, signal 355509/360727 (executing program) 2021/03/25 03:15:07 fetching corpus: 23300, signal 355669/360727 (executing program) 2021/03/25 03:15:07 fetching corpus: 23350, signal 355812/360727 (executing program) 2021/03/25 03:15:08 fetching corpus: 23400, signal 355985/360727 (executing program) 2021/03/25 03:15:08 fetching corpus: 23450, signal 356184/360727 (executing program) 2021/03/25 03:15:08 fetching corpus: 23455, signal 356210/360727 (executing program) 2021/03/25 03:15:08 fetching corpus: 23455, signal 356210/360727 (executing program) 2021/03/25 03:15:09 starting 6 fuzzer processes 03:15:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x3) 03:15:10 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x5813, 0xffffffffffffffff, 0x0) 03:15:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080)={0x0, 0x4}, 0x10) 03:15:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 03:15:10 executing program 4: accept(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f00000000c0)=0x8) 03:15:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000240)="ba", 0x1) [ 159.500847][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 159.741065][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 159.781663][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 160.012015][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.030591][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.039037][ T8417] device bridge_slave_0 entered promiscuous mode [ 160.050161][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.053539][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 160.057229][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.071176][ T8417] device bridge_slave_1 entered promiscuous mode [ 160.138010][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.166586][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.295841][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 160.335304][ T8417] team0: Port device team_slave_0 added [ 160.366802][ T8417] team0: Port device team_slave_1 added [ 160.452357][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 160.527459][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.539599][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.571171][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.598545][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 160.603940][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.612705][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.641122][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.661003][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 160.717179][ T8417] device hsr_slave_0 entered promiscuous mode [ 160.724772][ T8417] device hsr_slave_1 entered promiscuous mode [ 160.797812][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.806275][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.814827][ T8419] device bridge_slave_0 entered promiscuous mode [ 160.855584][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.863874][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.875035][ T8419] device bridge_slave_1 entered promiscuous mode [ 160.922002][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.929931][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.937675][ T8421] device bridge_slave_0 entered promiscuous mode [ 160.974132][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.981720][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.990399][ T8421] device bridge_slave_1 entered promiscuous mode [ 160.998216][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 161.011195][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.046425][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.154130][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.211048][ T8419] team0: Port device team_slave_0 added [ 161.225882][ T8604] IPVS: ftp: loaded support on port[0] = 21 [ 161.293973][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.307560][ T8419] team0: Port device team_slave_1 added [ 161.395679][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 161.422948][ T8421] team0: Port device team_slave_0 added [ 161.443158][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.451158][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.479528][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.493431][ T8421] team0: Port device team_slave_1 added [ 161.499996][ T2941] Bluetooth: hci0: command 0x0409 tx timeout [ 161.508631][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.516049][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.524700][ T8423] device bridge_slave_0 entered promiscuous mode [ 161.535251][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.543176][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.551643][ T8423] device bridge_slave_1 entered promiscuous mode [ 161.571893][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.579617][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.606769][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.687041][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.694424][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.720624][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.735987][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.747151][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 161.749804][ T8419] device hsr_slave_0 entered promiscuous mode [ 161.763561][ T8419] device hsr_slave_1 entered promiscuous mode [ 161.771275][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.779962][ T8419] Cannot create hsr debugfs directory [ 161.797244][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.804638][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.831276][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.844976][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.934752][ T8417] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 161.946130][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.956964][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.964989][ T8425] device bridge_slave_0 entered promiscuous mode [ 161.977226][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.988905][ T3156] Bluetooth: hci2: command 0x0409 tx timeout [ 161.994258][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.002751][ T8425] device bridge_slave_1 entered promiscuous mode [ 162.021956][ T8423] team0: Port device team_slave_0 added [ 162.031866][ T8421] device hsr_slave_0 entered promiscuous mode [ 162.038538][ T8421] device hsr_slave_1 entered promiscuous mode [ 162.045900][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.053813][ T8421] Cannot create hsr debugfs directory [ 162.060502][ T8417] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.072927][ T8417] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.140873][ T8423] team0: Port device team_slave_1 added [ 162.166395][ T8417] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.182321][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.228983][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 162.252345][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.293052][ T8604] chnl_net:caif_netlink_parms(): no params data found [ 162.318426][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.325591][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.353807][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.368089][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.376249][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.404001][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.444150][ T8425] team0: Port device team_slave_0 added [ 162.462399][ T8383] Bluetooth: hci4: command 0x0409 tx timeout [ 162.502299][ T8425] team0: Port device team_slave_1 added [ 162.565754][ T8423] device hsr_slave_0 entered promiscuous mode [ 162.573952][ T8423] device hsr_slave_1 entered promiscuous mode [ 162.583006][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.591200][ T8423] Cannot create hsr debugfs directory [ 162.653997][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.666014][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.693647][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.721238][ T8419] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.736979][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.745684][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.774552][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.803773][ T8419] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.815967][ T8419] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.872122][ T8419] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.900662][ T8425] device hsr_slave_0 entered promiscuous mode [ 162.914380][ T8425] device hsr_slave_1 entered promiscuous mode [ 162.929661][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.937399][ T8425] Cannot create hsr debugfs directory [ 162.944192][ T8604] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.951551][ T8604] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.959699][ T8604] device bridge_slave_0 entered promiscuous mode [ 162.974348][ T8604] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.981641][ T8604] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.991658][ T8604] device bridge_slave_1 entered promiscuous mode [ 163.013877][ T8604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.059007][ T8604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.137190][ T8604] team0: Port device team_slave_0 added [ 163.167015][ T8604] team0: Port device team_slave_1 added [ 163.179718][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 163.214817][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.228362][ T8604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.236164][ T8604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.263327][ T8604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.276954][ T8604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.284824][ T8604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.311385][ T8604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.342321][ T8421] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.405706][ T8421] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.421851][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.432627][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.445735][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.461469][ T8604] device hsr_slave_0 entered promiscuous mode [ 163.469449][ T8604] device hsr_slave_1 entered promiscuous mode [ 163.477006][ T8604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.486339][ T8604] Cannot create hsr debugfs directory [ 163.492670][ T8421] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.550361][ T8421] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.578971][ T9645] Bluetooth: hci0: command 0x041b tx timeout [ 163.586463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.599545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.607980][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.615299][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.624029][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.634470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.642970][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.650150][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.658137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.667547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.676339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.685297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.739065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.750986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.760828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.771719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.797179][ T8423] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.807769][ T8423] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.819193][ T3156] Bluetooth: hci1: command 0x041b tx timeout [ 163.821799][ T8423] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.859015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.867461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.888543][ T8423] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.927023][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.936076][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.964730][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.980646][ T8425] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.996596][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.025394][ T8425] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.063908][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.068855][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 164.087373][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.101361][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.113728][ T8425] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.125962][ T8425] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.160817][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.172213][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.182015][ T9645] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.189163][ T9645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.226906][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.235221][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.243165][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.251816][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.261539][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.270613][ T9568] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.277671][ T9568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.285652][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.299552][ T3156] Bluetooth: hci3: command 0x041b tx timeout [ 164.324498][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.356960][ T8604] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.377180][ T8604] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.397254][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.410196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.421793][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.430951][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.453417][ T8604] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.480498][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.491431][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.500190][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.508998][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.519799][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.538415][ T8604] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.545343][ T9722] Bluetooth: hci4: command 0x041b tx timeout [ 164.564360][ T8419] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.575620][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.602640][ T8417] device veth0_vlan entered promiscuous mode [ 164.610203][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.617962][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.627704][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.636982][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.646232][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.655227][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.664470][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.673348][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.683070][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.691411][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.700349][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.736527][ T8417] device veth1_vlan entered promiscuous mode [ 164.746468][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.803416][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.814827][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.824705][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.833467][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.842694][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.849854][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.857734][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.866815][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.875612][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.882773][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.890545][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.897947][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.916866][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.945872][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.970032][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.980476][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.990207][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.024597][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.035122][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.044735][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.071355][ T8417] device veth0_macvtap entered promiscuous mode [ 165.089882][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.109350][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.118258][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.127706][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.136096][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.144443][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.154156][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.163654][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.173158][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.183940][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.201006][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.221292][ T8604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.232483][ T8417] device veth1_macvtap entered promiscuous mode [ 165.253780][ T8421] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.265431][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.287234][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 165.312958][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.321251][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.331533][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.343674][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.353362][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.362588][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.371804][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.380919][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.390552][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.399538][ T9645] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.407062][ T9645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.415308][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.423885][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.449767][ T8604] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.466952][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.476028][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.485560][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.493867][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.502859][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.511630][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.521059][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.530166][ T9645] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.537264][ T9645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.546017][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.554608][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.562924][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.573007][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.583308][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.619183][ T8419] device veth0_vlan entered promiscuous mode [ 165.631471][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.646086][ T8417] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.656552][ T8417] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.668186][ T8417] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.677424][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 165.682306][ T8417] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.698242][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.707780][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.715837][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.724048][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.733810][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.743162][ T9722] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.750317][ T9722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.758342][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.767151][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.776875][ T9722] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.784040][ T9722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.792099][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.800983][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.809662][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.816737][ T9722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.825088][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.834250][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.842760][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.849925][ T9722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.857589][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.866415][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.879639][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.887583][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.896536][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.907419][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.921863][ T9585] Bluetooth: hci1: command 0x040f tx timeout [ 165.928051][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.937294][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.946781][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.956103][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.965775][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.975002][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.995948][ T8419] device veth1_vlan entered promiscuous mode [ 166.005884][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.024802][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.035577][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.045253][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.055950][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.065904][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.075129][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.084200][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.093049][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.102929][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.121637][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.139069][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.147955][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.157802][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.166840][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.176563][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.185920][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.199159][ T9477] Bluetooth: hci2: command 0x040f tx timeout [ 166.215145][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.261801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.279501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.288157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.299017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.307866][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.319414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.340666][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.354350][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.364383][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.374659][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.385103][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.398229][ T9722] Bluetooth: hci3: command 0x040f tx timeout [ 166.435423][ T8419] device veth0_macvtap entered promiscuous mode [ 166.470062][ T8604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.494796][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.507665][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.517338][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.533922][ T8419] device veth1_macvtap entered promiscuous mode [ 166.553900][ T8421] device veth0_vlan entered promiscuous mode [ 166.584337][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.610852][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.620434][ T9666] Bluetooth: hci4: command 0x040f tx timeout [ 166.629902][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.644626][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.664671][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.673023][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.681354][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.719513][ T8421] device veth1_vlan entered promiscuous mode [ 166.734710][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.760946][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.771858][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.791083][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.807517][ T9645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.821622][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.834726][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.846682][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.886838][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.903195][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.913253][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.947782][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.959566][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.011621][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.027581][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.054081][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.066678][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.080773][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.088227][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.102195][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.113462][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.128320][ T8604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.156576][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.167302][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.198802][ T113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.214896][ T113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.225298][ T8421] device veth0_macvtap entered promiscuous mode [ 167.235868][ T8419] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.249125][ T8419] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.266419][ T8419] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.282905][ T8419] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.294321][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.304627][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.313361][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.322805][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.332408][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.342397][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.352285][ T8] Bluetooth: hci5: command 0x040f tx timeout [ 167.401456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.412166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.445077][ T8425] device veth0_vlan entered promiscuous mode [ 167.458347][ T8421] device veth1_macvtap entered promiscuous mode [ 167.481089][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.513708][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.525245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.547139][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 03:15:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="3fd9ca1e5932e9431cf926b305e55c287042e16b430a4e0162644a510bc137011ec92c2971fcf272c2e2a1c429ef6896d1edd7fde3153256978294058a2e698f91efe143", 0x44}, {&(0x7f0000000100)="5ea194a2dee47e2677aa23", 0xb}, {&(0x7f0000000140)="2423ebcb4eb40e36c2588ddb94fe10838d379947455563bc0f5eeb6ada8b89d6b3511d34eebde0bcb17ad192ef5308c0f10a898f3bb211a116ba06ce78aa45722671", 0x42}], 0x3}, 0x0) [ 167.589396][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.605418][ T8425] device veth1_vlan entered promiscuous mode [ 167.637646][ T8423] device veth0_vlan entered promiscuous mode [ 167.688206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.700227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.710702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 03:15:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000000440)=[@cred], 0x20}, 0x9) [ 167.742367][ T9722] Bluetooth: hci0: command 0x0419 tx timeout 03:15:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1023, &(0x7f0000000080), 0x10) [ 167.811877][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.825658][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.850129][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.885031][ T8425] device veth0_macvtap entered promiscuous mode [ 167.903962][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.919997][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:15:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) [ 167.938699][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.968984][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.989784][ T9722] Bluetooth: hci1: command 0x0419 tx timeout [ 168.010901][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.023370][ T8423] device veth1_vlan entered promiscuous mode [ 168.048648][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.073113][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.092537][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 03:15:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0xfffffffffffffedb) [ 168.128202][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.150018][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.162588][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.175128][ T8425] device veth1_macvtap entered promiscuous mode [ 168.204840][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.219632][ T9477] Bluetooth: hci2: command 0x0419 tx timeout [ 168.220197][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:15:19 executing program 0: socket(0x0, 0x0, 0x8) [ 168.270149][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.271127][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.304796][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.320905][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.333401][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.356763][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.370572][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.391883][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.406914][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 03:15:20 executing program 0: socketpair(0x1, 0x0, 0x1, 0x0) [ 168.420030][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.469219][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 168.486955][ T8421] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.520157][ T8421] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.548483][ T8421] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.566673][ T8421] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.609718][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.658848][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.663510][ T8604] device veth0_vlan entered promiscuous mode [ 168.711017][ T3156] Bluetooth: hci4: command 0x0419 tx timeout [ 168.723647][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.736394][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.746790][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.758090][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.768400][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.779655][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.796059][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.809301][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.820626][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.832146][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.843718][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.856080][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.869195][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.880966][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.888861][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.896912][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.911377][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.922916][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.934701][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.944506][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.953860][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.963953][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.974469][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.992812][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 03:15:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000a, &(0x7f0000000000), 0x0) [ 169.007430][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.053418][ T8425] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.088984][ T8425] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.097734][ T8425] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.148550][ T8425] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.211139][ T8423] device veth0_macvtap entered promiscuous mode [ 169.241014][ T8604] device veth1_vlan entered promiscuous mode [ 169.281603][ T8423] device veth1_macvtap entered promiscuous mode [ 169.358810][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.366913][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.389906][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.416911][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.435694][ T9477] Bluetooth: hci5: command 0x0419 tx timeout [ 169.449711][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.468254][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.478975][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.489892][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.501617][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.512055][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.523810][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.535320][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.579358][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.588050][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.617111][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.628289][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.639290][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.649981][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.661431][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.672801][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.683895][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.694983][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.707187][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.722860][ T8604] device veth0_macvtap entered promiscuous mode [ 169.739277][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.747912][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.752665][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.766590][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.777553][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.780539][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.786441][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.807290][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.819187][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.829744][ T8423] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.840741][ T8423] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.851654][ T8423] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.862734][ T8423] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.888754][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.896886][ T9477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.923122][ T8604] device veth1_macvtap entered promiscuous mode [ 169.978092][ T223] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.028085][ T223] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.062763][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.090699][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.106463][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.119515][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.132202][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.145902][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.156224][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.168087][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.180200][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.191143][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.204438][ T8604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.212751][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.227668][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.236248][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.245639][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.262524][ T113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.276019][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.288238][ T113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:15:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000000440)=[{&(0x7f0000000040)="23486126fe6253f5ecb5f6540220da6c66a0a9ce19", 0x15}, {&(0x7f00000000c0)="95d7d6d49bb8556e796e74497cf56440a366b39cd469226efa878f3640acd7a0bf28bfdc552eb8150469636d2ba16c39aa21d5a975e82b197f0a134c22f73678a5e023d3b6011eb11f3e98337202793a01bf7e93984eb7ac98ee5fd4f14c025eac3f47e12c055bebf54571", 0x6b}, {&(0x7f0000000140)="05b79a90b017d3eeadb8cfdcf2362edf3ff7ed76a862b18db6d73839e1ea0b1ed8bef41cd2b085c32b26798c0e018232bba73287d783dd71699b6470ac17fbd218b00a91d5925b69c7e7244ee47ad00b1545a1b306fabc40cabfac7d407267536f8a42411c42f697856c1bd23d5a53272307f7bda468aa905b2a4392a562146389135d32efbc70066940545edd1ed89fc0b98acf489f363b68841bf86e85a830b00878ec74c9ac8bffd43544bf7861f961a9", 0xb2}, {&(0x7f0000000200)="ff5739b2803d149bbfe363b3da1b9ff55e906fb05f534b3bc165f0d2ef9457da22a40d7d714bd751c84e8dd4df9bfe2bb9138840c0c6948f0e2b6b97b7b741", 0x3f}], 0x4}, 0xbc3fe94b46d0db4e) [ 170.341584][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.372177][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.408654][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.435747][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.473272][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.498490][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.543316][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.567552][ T8604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.578754][ T8604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.591155][ T8604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.603305][ T8383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.613208][ T8383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.623405][ T8383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.643763][ T8604] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.659213][ T8604] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.667966][ T8604] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.677973][ T8604] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.793115][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.817756][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.871271][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.932094][ T113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.953668][ T113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.969663][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.977826][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.997999][ T317] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.023008][ T317] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.043638][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.060917][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.070529][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:15:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1003, &(0x7f0000000080), 0x10) 03:15:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140), &(0x7f0000000100)=0x1) 03:15:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 03:15:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080)={0x0, 0xf4240}, 0x10) 03:15:22 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="edd700000000aaaaaaaaaaaa86dd605b000000100000b32240008af91b7911299aa1b5c67104ff"], 0x0) 03:15:22 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 03:15:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x10, &(0x7f0000000080), 0x10) 03:15:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000000600)=[{&(0x7f00000000c0)="7a9376dbdcc237437757948e03cfa2702b852c0fe91b1be6f43b91c233eaee4c8048518942a8d93074cb102af9638c11e04a9f34dc33d95f9e363ad94b9425ec3a", 0x41}, {&(0x7f0000000140)="cf5a933dd22234d06aa1fe23f0d2ab37d06c6f240b3fd3d58d30b4106a78f16e7f0d2bdff1cdf11d809a0be27d7d1ae6fcfb969189e1bd971de5e62a1bb27bd6a13ebe1ed09775f3cb514218bb936f99d6beabdb6a6b0980fa4bfafc944449222a509ba211e44e9139adf3348ecd3811035161c8ad1a9b365f8b1761c29a324546ece7efc7584c53fac150d619b5e7fe99f11b98e6a5ed3976cdd17d8303a1c70f98b428306d40b9f0", 0xa9}, {&(0x7f0000000200)="bd0e32d38e401ce7f4290a80e4cc302ee949a2fb7f46d9e13ade6e15c03a0e7db8dfea3287ef0703888ba6030f26234c266003c792649a8cbc0b15db3deee3090e22e1dbff0fab741c3e4aa68431d4e2f5fe0eca3dd29f6b3e5fd6c3109b65fce096aca74a2c21082ff5450a6a298a201ca164c5c0e2efee654ed2cb8b65cf2ea13b83e2b9a4a2", 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x8) 03:15:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1003, 0x0, 0x0) 03:15:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000480)=[@rights, @rights, @cred, @rights, @cred, @rights, @cred], 0xe8}, 0x408) 03:15:23 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4eef3a0231bedf37, 0xffffffffffffffff, 0x0) 03:15:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x99}, 0x10) 03:15:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0xe) 03:15:23 executing program 4: socket$inet6(0x18, 0x0, 0xff) 03:15:23 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, 0x0) 03:15:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 03:15:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 03:15:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 03:15:23 executing program 0: socket(0x1, 0xc001, 0x1) 03:15:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 03:15:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x5, &(0x7f0000000240)=@abs={0x0, 0x0, 0x1}, 0x8) 03:15:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) 03:15:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000002500)={&(0x7f00000022c0), 0xc, &(0x7f00000024c0)={0x0}}, 0x0) 03:15:23 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 03:15:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) 03:15:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f008001fffffff00004000633377", 0x0, 0x100, 0x6000000000000000}, 0x28) close(r0) 03:15:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:15:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x10, 0x0, 0x0) 03:15:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000580)={'wpan0\x00'}) 03:15:23 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00', 0xffffffffffffffff) 03:15:23 executing program 2: recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:15:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x83, &(0x7f0000001b80), 0x8) 03:15:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000300)={'wpan1\x00'}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0)='802.15.4 MAC\x00', r1) 03:15:23 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000240)) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440)='nl802154\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000580)={'wpan0\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00', r2) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000008c0)={'wpan1\x00'}) syz_genetlink_get_family_id$nbd(&(0x7f00000009c0)='nbd\x00', 0xffffffffffffffff) 03:15:23 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket(0x5, 0x0, 0x8) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x4e22, 0x0, @private1}, {0xa, 0x0, 0x3, @rand_addr=' \x01\x00', 0x3f}, 0x0, [0x0, 0xffffffff, 0x0, 0x5]}, 0x5c) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00', r1) 03:15:23 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 03:15:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:15:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x10, 0x0, &(0x7f00000003c0)=0xb00) 03:15:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 03:15:24 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 03:15:24 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000780)={'syztnl1\x00', &(0x7f0000000700)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 03:15:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 03:15:24 executing program 5: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x4, 0x0, 0xc04a01) 03:15:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0)='802.15.4 MAC\x00', 0xffffffffffffffff) 03:15:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:24 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 03:15:24 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000780)={'syztnl1\x00', &(0x7f0000000700)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 03:15:24 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3f}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x40) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440)='nl802154\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000580)={'wpan0\x00'}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000740)={'wpan1\x00'}) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00', r4) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000008c0)={'wpan1\x00'}) syz_genetlink_get_family_id$nbd(&(0x7f00000009c0)='nbd\x00', 0xffffffffffffffff) 03:15:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, 0x0, 0x0) 03:15:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000b00)={0x0}}, 0x0) 03:15:25 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d40)='l2tp\x00', r0) 03:15:25 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000001ac0)='SEG6\x00', 0xffffffffffffffff) 03:15:25 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket(0x5, 0x6, 0x7fffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@gettaction={0x1c, 0x32, 0x20, 0x70bd28, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000815}, 0x20000000) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}, 0x27c0}, 0x90) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 03:15:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) 03:15:25 executing program 2: socket$inet6(0x18, 0x3, 0xff) 03:15:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0xc) 03:15:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000006c0), 0x4c}, 0x0) 03:15:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000b80)={&(0x7f0000000a00), 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 03:15:25 executing program 5: socket(0x25, 0x1, 0x5) 03:15:25 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x5c) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00', 0xffffffffffffffff) 03:15:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:25 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 03:15:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x80}) 03:15:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00'}) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', r1) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0)='802.15.4 MAC\x00', 0xffffffffffffffff) 03:15:26 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000840)={0x0, 0x0, 0x18}, 0x10) 03:15:26 executing program 5: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x4, 0x0, 0x970000) 03:15:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000540)={'wpan3\x00'}) 03:15:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x2, &(0x7f0000000980)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x6, 0xea, &(0x7f00000004c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:15:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00'}) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000740)={'wpan1\x00'}) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00', r2) 03:15:26 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000002000)={@in, 0x0, 0x0, 0x0, 0x0, "7b1ac4c2141738acc5040107addb993700d0a7c494f3f75665a0ed4844f4638709f532458ce5c7e550c4913ecb0bed0e4b087a5df5ead468aae3c96813ac3bbf25e69299fb55e2d986e6e054d498d010"}, 0xd8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002100)) 03:15:26 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000600)) 03:15:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', r1) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0)='802.15.4 MAC\x00', 0xffffffffffffffff) 03:15:26 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 03:15:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00'}) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:26 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d40)='l2tp\x00', 0xffffffffffffffff) 03:15:26 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 03:15:26 executing program 1: socket$qrtr(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 03:15:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:15:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x11, &(0x7f0000001b80), 0x8) 03:15:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:26 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) 03:15:26 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$inet(0x2, 0x0, 0x7) 03:15:26 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f00000014c0)) 03:15:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000380)) 03:15:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 03:15:27 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:27 executing program 1: socket$qrtr(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002300)='nl80211\x00', 0xffffffffffffffff) 03:15:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) 03:15:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:27 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d40)='l2tp\x00', r0) 03:15:27 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:27 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000002500)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000024c0)={0x0}}, 0x0) 03:15:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 03:15:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 03:15:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 03:15:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:27 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:27 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket(0x5, 0x800, 0x8) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x4e22, 0x80, @private1, 0x7fff}, {0xa, 0x4e20, 0x3, @rand_addr=' \x01\x00', 0x3f}, 0x23d2, [0x7, 0xffffffff, 0xa30, 0x5, 0x1f, 0x7ff, 0x10001, 0x18f]}, 0x5c) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00', r1) 03:15:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:27 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={'nr', 0x0}, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 03:15:27 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:27 executing program 2: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b80)='NLBL_MGMT\x00', r0) 03:15:27 executing program 4: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x4, 0x0, 0x7fffffffefff) 03:15:27 executing program 0: getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:27 executing program 5: connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101, 0x1}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x1c}}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000000}, 0x4000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) 03:15:28 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002300)='nl80211\x00', 0xffffffffffffffff) 03:15:28 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a80)={&(0x7f0000000a40)='./file0\x00'}, 0x10) 03:15:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f0000000000)="62b3bdcd526583c80ec6c699ec6d8f975215e198d60b0a27c36023b64e2a98c4417e98c61530dd6dd1", 0x29, 0x40048d0, &(0x7f0000000280)={0x11, 0x11, r2, 0x1, 0x1, 0x6, @dev={[], 0x3f}}, 0x14) 03:15:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000740)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x8afe}, 0x98) 03:15:28 executing program 0: getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:28 executing program 3: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:28 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x4e22, 0x80, @private1, 0x7fff}, {0xa, 0x4e20, 0x3, @rand_addr=' \x01\x00', 0x3f}, 0x23d2, [0x7, 0xffffffff, 0xa30, 0x5, 0x1f, 0x7ff, 0x10001, 0x18f]}, 0x5c) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00', 0xffffffffffffffff) 03:15:28 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00', 0xffffffffffffffff) 03:15:28 executing program 0: getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:28 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x5c) 03:15:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000001f80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x14}, 0x14}}, 0x44) 03:15:28 executing program 3: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:28 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000002300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={0x0}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:15:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002000)={0x77359400}) 03:15:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x28}}, 0x0) 03:15:28 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) 03:15:28 executing program 0: r0 = socket(0x0, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:28 executing program 3: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:28 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) socket(0x0, 0x0, 0x8) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000000c0)) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00', 0xffffffffffffffff) 03:15:28 executing program 1: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_getnetconf={0x34, 0x52, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x6}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x40}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1ff}, @NETCONFA_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='rdma.current\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x4c, 0x1402, 0x800, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) pipe(&(0x7f0000000600)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000d00)=0xe8) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000dc0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x66400501}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x40, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x27}}, @GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x800) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000e00)={'batadv0\x00', @link_local}) gettid() 03:15:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0)='802.15.4 MAC\x00', r0) 03:15:28 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00', 0xffffffffffffffff) 03:15:28 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:28 executing program 0: r0 = socket(0x0, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:15:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000300)={'wpan1\x00'}) 03:15:29 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:15:29 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:29 executing program 0: r0 = socket(0x0, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:29 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 03:15:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:29 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000002700)={@remote}, 0x14) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f00000036c0)='team\x00', 0xffffffffffffffff) 03:15:29 executing program 1: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 03:15:29 executing program 0: r0 = socket(0x1d, 0x0, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 03:15:29 executing program 1: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 03:15:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:29 executing program 4: clock_gettime(0x0, &(0x7f0000007e80)) 03:15:29 executing program 0: r0 = socket(0x1d, 0x0, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 03:15:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:29 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000440)='nl802154\x00', 0xffffffffffffffff) 03:15:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 03:15:29 executing program 0: r0 = socket(0x1d, 0x0, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00', 0xffffffffffffffff) 03:15:29 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:29 executing program 0: r0 = socket(0x1d, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:30 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 03:15:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:30 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 178.571221][T10338] can: request_module (can-proto-0) failed. 03:15:30 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00', 0xffffffffffffffff) 03:15:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:30 executing program 0: r0 = socket(0x1d, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 178.892476][T10362] can: request_module (can-proto-0) failed. [ 179.801708][ T9] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.190987][ T9] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.462431][ T9] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.721843][ T9] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.176684][T10414] IPVS: ftp: loaded support on port[0] = 21 [ 183.250044][ T9] device hsr_slave_0 left promiscuous mode [ 183.261172][ T9] device hsr_slave_1 left promiscuous mode [ 183.276033][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 183.286208][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 183.297657][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 183.305799][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 183.315940][ T9] device bridge_slave_1 left promiscuous mode [ 183.323505][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.343214][ T9] device bridge_slave_0 left promiscuous mode [ 183.349580][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.369182][ T9] device veth1_macvtap left promiscuous mode [ 183.375758][ T9] device veth0_macvtap left promiscuous mode [ 183.383353][ T9] device veth1_vlan left promiscuous mode [ 183.390182][ T9] device veth0_vlan left promiscuous mode [ 185.178155][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 187.258195][ T36] Bluetooth: hci1: command 0x041b tx timeout [ 187.872912][ T9] team0 (unregistering): Port device team_slave_1 removed [ 187.892935][ T9] team0 (unregistering): Port device team_slave_0 removed [ 187.909560][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 187.923762][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.990075][ T9] bond0 (unregistering): Released all slaves [ 188.173454][T10414] chnl_net:caif_netlink_parms(): no params data found [ 188.312489][T10414] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.320611][T10414] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.329190][T10414] device bridge_slave_0 entered promiscuous mode [ 188.339460][T10414] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.346633][T10414] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.358156][T10414] device bridge_slave_1 entered promiscuous mode [ 188.384144][T10414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.397219][T10414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.422836][T10414] team0: Port device team_slave_0 added [ 188.441578][T10414] team0: Port device team_slave_1 added [ 188.463423][T10414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.471961][T10414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.501106][T10414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.515275][T10414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.523237][T10414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.551615][T10414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.601550][T10414] device hsr_slave_0 entered promiscuous mode [ 188.610627][T10414] device hsr_slave_1 entered promiscuous mode [ 188.617264][T10414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.626541][T10414] Cannot create hsr debugfs directory [ 188.817009][T10414] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.824429][T10414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.832635][T10414] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.839758][T10414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.917710][T10414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.941364][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.951434][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.961494][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.981470][T10414] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.000270][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.010247][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.017317][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.039572][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.050890][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.058026][ T9722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.081837][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.099163][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.107184][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.119273][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.141858][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.150974][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.161048][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.172013][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.183850][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.215054][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.226054][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.243575][T10414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.341215][ T9645] Bluetooth: hci1: command 0x040f tx timeout [ 189.391562][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.402714][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.433677][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.443453][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.458766][T10414] device veth0_vlan entered promiscuous mode [ 189.469814][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.480518][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.506427][T10414] device veth1_vlan entered promiscuous mode [ 189.544254][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.554341][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.564068][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.574471][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.599180][T10414] device veth0_macvtap entered promiscuous mode [ 189.620018][T10414] device veth1_macvtap entered promiscuous mode [ 189.646575][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.657540][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.669279][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.681794][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.692624][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.712160][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.734116][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.753882][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.774750][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.795303][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.816497][T10414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.826547][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.845671][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.856535][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.875279][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.900097][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.916517][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.937426][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.957450][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.977193][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.002132][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.013133][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.024013][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.034410][T10414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.045791][T10414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.057538][T10414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.069811][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.080733][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.225656][ T317] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.259849][ T317] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.300556][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.338478][ T223] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.346663][ T223] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.386086][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:15:42 executing program 1: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) 03:15:42 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 03:15:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:42 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:42 executing program 0: r0 = socket(0x1d, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:42 executing program 4: socketpair(0xa, 0x0, 0xedf2, &(0x7f00000001c0)) 03:15:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:42 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 190.761294][T10665] can: request_module (can-proto-0) failed. 03:15:42 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:42 executing program 0: socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:42 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000700)='gtp\x00', 0xffffffffffffffff) 03:15:42 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x20001114) 03:15:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:42 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) 03:15:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x3ff, 0x6}, 0x40) r1 = epoll_create(0x2) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 03:15:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x110, 0x110, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@multicast2, @loopback, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 03:15:42 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) 03:15:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 191.428204][ T36] Bluetooth: hci1: command 0x0419 tx timeout 03:15:43 executing program 0: socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f00000018c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:15:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 03:15:43 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) 03:15:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:43 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:43 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540), 0x10) 03:15:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 03:15:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:43 executing program 0: socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x6a, 0x2, 0x0, 0xc04a01) 03:15:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, 0x0, 0x0) 03:15:43 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 03:15:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000003e00), 0x10) 03:15:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:43 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000140)=0x80000001, 0x4) 03:15:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:43 executing program 1: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x5000) 03:15:43 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000100)=""/169, 0x26, 0xa9, 0x1}, 0x20) 03:15:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 03:15:44 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x0, 0x0, 0x9}, 0x40) 03:15:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40) 03:15:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:44 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, 0x0, 0x0) 03:15:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x31) 03:15:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:44 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:15:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreq(r0, 0x0, 0x23, 0xfffffffffffffffd, 0x0) 03:15:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00000004c0)=0x6, 0x4) 03:15:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:44 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x3ff, 0x6}, 0x40) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x13, r0, 0x0) 03:15:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreq(r0, 0x0, 0x23, 0xfffffffffffffffd, 0x0) 03:15:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 03:15:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:44 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private}}}, 0xc6) 03:15:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreq(r0, 0x0, 0x23, 0xfffffffffffffffd, 0x0) 03:15:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 03:15:45 executing program 1: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986bd79c537d9cf75cb611f5d6194c2bb8399ad09000054414cfe9b7bd7cae1eca27c3ddb4aa90092f63d57903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="ef", 0x1}], 0x1}}], 0x2, 0x0) 03:15:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreq(r0, 0x0, 0x23, 0xfffffffffffffffd, 0x0) 03:15:45 executing program 0: socketpair(0x28, 0x0, 0xffffffe3, &(0x7f0000000000)) 03:15:45 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 194.070946][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.077298][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 03:15:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1}, 0x0) 03:15:45 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) 03:15:45 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8940, 0x0) 03:15:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) 03:15:45 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f00000018c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:15:46 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001b40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)={0xec4, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CSA_IES={0xe20, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x409, 0x91, "a16d78328d3134ca893793c89f238bfce52a272230b096ec12afb495a019b6b40ef42eed9e71fc76c56ec3651003b742e5d2e317537a6974c34cda21eb5389fcd49e39ff8b7ad38aa6d3016ae019ffabb34a41f07a6158d456ecaac28790db3d9843f08b31299e550cd9e8a3f6cf275d81185b76fb53b98f4806561cb1bdd1d99ed83021ad6fac809384f9f1dd802d6b81795e754307b382ef08f34f4fe3cd4fc921eb37c343b48166ac68d1be6a7b33491c0000ec28748be163f9d8d1cadf01b3fa66fe7e652b54e6dc12afa128817149f86e8cf299c5865e4f571be07ee402fb324162062fb74c79f627a3c04fc19bba6d38a2c64a0ac680cbd49eee401bff00ed615389f27c480b128c2804d00e44fc905e17c0528fca37a117038ba9db8db9d46f20b5d2c410eac799029b0dc52ca586f04ab1ee29d9db48e58ad3fb5ff827d771fc1789b8b2389bd3bd01c31fc13851ac6c468ae7f41eec8e7a7d37cb0c313951223353be67abb55fa81c0f551cdc8fb56e63ae9176b21b90cf1a1d034ecd6a4c364fe14b5b5f76e4018a5388d9cc5c8e40269374d4eb2fb1e0baef6e504456dd4df30da8b9dc79d302c210be16f6041bfd561c173e7a07bd32b3192b4bbea0667b9411579200e8f8351179f6ba985ece04f791d33e72192d2702827fbcdc1cf807f6cee61a9751274c0a68d2db0dd8710e1f5524a175499555204fb631768f9b20d5b45fcf6c8bff3efca76f4dbcbd8b527920c5f145701c863d4041d7e1f98bb3d0f224a2ba73a1208962f9be8b4c657597b979e343a59bf5d6bc6b90203fb5c264b1ed92ccb913d12b91ebbb392c9d94affd3bc8d54f50922a9523c12eb0843a9d7b55712bb1b42e9e0934b037585c82d2c93fd117604bffc2d2c464110b7d53e0602456e57681a0d3d260e821b0829fb0b8560fa83997d054144f5c77055c19bafa1e1ba7ed9992fab99a219b854758ae4be2fea5873b5a929e4e5659e68f4d27f572231863aab301db76ac64191762ce4ea0a0995704a9f3e2539592c97f7c74a31267c36b0a0ba72fee00353a923b0faa51d5228aa17630d8b79bfcf80f3452d3d78b4dde1a54bf9b83004e768f8849494040336564d008dba9234822bc09b7a574accd5820bdafbfb18bd04f857e4d957882f2128f829f6e65f5f1ccae6ba44e05f2da6b495c44975726fe59e27b0c6f786e5da05702124690eca89a8027872b4547da6178556238da20518dc8448c2d468c1343b53fd87a97ed84a679115496da2a98b062e60d87ff69ea02562e410939009fca00549b32ca88c092ac9a29686b8faa7cf7989474d588ae2472a3a4a2ef3c07366717c9c5c6cc5aeda77aab6db38db3042f586ae8bb2be60f55f3fbb86b253ea832c5d1052a4317b050664419aa00167d588efc7cbc1ff22109a60fe978fd96744cc5fa1680325713888549"}, @NL80211_ATTR_FTM_RESPONDER={0x14c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x69, 0x3, "50691251920b10ce6debe741a0b5f12499a1dc41292b9b7549ff9542811727b49b8be3e7c5fb7f22402e7b8ea7c8577c4d33b010d4195e99ea714a72cd62dbcdc1c9f07b3b6fc06aabfbc8cdb59a7ab7306c3ee5f95cdf53a982944caa33ecf9484d1d8ab7"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xd1, 0x2, "0000b4643ea2d139223aea1b10cace7a1ed034a638a278181fa9a0c4badf2e9b06b9b29c2be587ed03b55d275b97643040dffa0e212eb8360438325f101efa141aeebc650620fe75fd25b76f7944eb3fcaedfe04f12a2e4ccc36636235531f0e509bc049059731ee4bf49950011f9b29523aae4eada34cd834254e3bc4a02e0420ea2f06467e95381cb79e6b37d12bb508b48a502002d54549942f651d5bc28c2ab53dbf12aae4974b5bb717c0723a4275982ed58f589c94280b01949c58adf2a653d00626522e2eb1c9390466"}]}, @NL80211_ATTR_BEACON_TAIL={0x195, 0xf, [@random={0x0, 0x7e, "3e5956c380062ffb17444422c30171ad724a5d2ce82f53a6dc6f663da49fbdf9ebe2d7b49774472fe00b9f5c8e2eaf33c2128f3603ac07c72aefe855c05fd0c0548a1a90ebd0f99e16798c1bd129589df9a710b4af727674959e3585af87dcac0ba2574f705a08d888910177ec3e6586275ea3fc3d80b8ecfaa49ec8c410"}, @mesh_config={0x71, 0x7}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @perr={0x84, 0xfc, {0x0, 0x10, [@ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @not_ext={{}, @device_b}, @not_ext, @not_ext, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast}, @not_ext={{}, @broadcast}]}}]}, @NL80211_ATTR_FTM_RESPONDER={0x11c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x25, 0x2, "308a9079d39280e21948dbecc3a9e4dbc57f9eaa23de9f23087ccf150339cc53e4"}, @NL80211_FTM_RESP_ATTR_LCI={0x79, 0x2, "2b127beda129883273862228f78fec894c23f5a09f10adc94347cab15a7c6b009bc3813ee57223f858afdd8ea65287cb8b6be3b00b98d3b645beebda88f4826e93b1d7e23184062fce8af68f493bb622802d434ccf91c260c85ed0d0781712c68ea5d6e3c90e3a800f6453dfc8ff9c0e598129a7c2"}, @NL80211_FTM_RESP_ATTR_LCI={0x71, 0x2, "d43ae915673971e0bb04a492b583a68aa56e601d4dae7d73e00e0f31a4e67560a309fbc5f9d91fbb7ce626123eea7e18bccaf74d234e37818c58c3215f5e03a093331fa10126fd7cb4ffbd7bc616c821d63da64e25c1d9f36aa279c66440d93c9647e7fff2f15af907f8783e48"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x129, 0x80, [@fast_bss_trans={0x37, 0x7a, {0x0, 0x3, "eeb287269994a43db235777140cff630", "c3468140ce0137b6d12cb74330ab439625edc61f847b65f1cffbe6cd13237a83", "fb132e9d46b50a8f0c99c4d71077b83778dc7e7c41008f1b2370c3786ec7f855", [{0x0, 0x7, "ac35abe870031a"}, {0x0, 0x17, "ea40333b85206b7094c551095fb050a31384d8f5f2487e"}, {0x0, 0x4, "c14e7398"}]}}, @channel_switch={0x25, 0x3}, @perr={0x84, 0x6f, {0x0, 0x7, [@not_ext, @not_ext={{}, @device_b}, @ext, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ext_channel_switch={0x3c, 0x4}, @mesh_config={0x71, 0x7}, @ht={0x2d, 0x1a}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x2d9, 0xf, [@random={0x0, 0xe9, "d488093f337be7a01d4d7747ceb0341bd09cbfd74fc31775473b7759a8a34b55af9cfc59cf2b2a9d20d1f43bd87bad63586e947d430615dedfab75a7f6fff8ca671cca5d31a8c608891bba47a19dc10e7920eb0bede72143a007d1b6c1bef98c316532dad27d9ffb8bb256962dbebd6b4ffba153597694f99fe1bec610d2fcab9b6ad70aeb614c929e1d2a9aaac4671be3178821571e9517bb887b6f502bfdc2a5853a6c6ff92e23691ff3195d2d035f09035d33c05b43a57363185ee9723e40c5cdf22949e759b5ed3045bb75f798823cf1cb9f56def9a597f15363aa3892b17ceb5f414e8bf763b3"}, @mesh_chsw={0x76, 0x6}, @perr={0x84, 0x10f, {0x0, 0x11, [@not_ext, @not_ext={{}, @device_b}, @ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @not_ext, @not_ext, @ext={{}, @broadcast, 0x0, @device_b}, @ext, @not_ext, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @broadcast}]}}, @cf={0x4, 0x6}, @mesh_chsw={0x76, 0x6}, @ht={0x2d, 0x1a}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x3, [{{}, @broadcast}, {}, {{}, @broadcast}]}}, @fast_bss_trans={0x37, 0x66, {0x0, 0x1, "714955a6671a432a3282d836bcea44d3", "c736b8cdba2d099d04d982a9cf1dfef5e33a09f4bdb1ccc73c85a7c1f49ecd71", "9a07dd7a81b518f072a138420908d5f2adde3ef1fc2580c553e984cb5ed0e480", [{0x0, 0x12, "f02926a157062230678dcf5b84d28a0239e7"}]}}]}, @NL80211_ATTR_PROBE_RESP={0x1d1, 0x91, "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"}]]}]}, 0xec4}}, 0x0) 03:15:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:46 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000004c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 03:15:46 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) 03:15:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @rand_addr=0x64010102}, 0xc) 03:15:46 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 195.321195][T10887] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:15:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:47 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000018c0)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="180000002000000000200000faffff2fbe0100e5"], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:15:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x11}, 0x40) [ 195.417916][ T36] Bluetooth: hci1: command 0x0405 tx timeout 03:15:47 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000018c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:15:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2481], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) 03:15:47 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) 03:15:48 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:15:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2481], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) 03:15:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:48 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000380)="9edb3b885901406b7b1d53915c6a61419334b111f0c1ce165d6a348731eeefcef09da6c20084e063fe75909b0040ebbb386ea5e242663a3a4248d927c76e61102b586013c982523c7d0a427bc446fb49c00b5e3174a093247a55cb8a82a3688141fdc0cdd77f935d02c6d12ec4da028d9a91ee0d8d56416e270e4d54", 0x7c}, {&(0x7f0000000400)="00d2a862cbf1058df428b8f8f26e2c1fa30b57e8848fe63b69e3e12f6c502f4c9032ddc685de3dc34e575d3c51ac549539e1641796bf71be18", 0x39}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000340)='\\', 0x1}, {&(0x7f0000000480)="b9a38b4969c1e7837614c384237989d9f13b5b67820e9e7548fae24610ee215e6a7b43f217cbedf865e5430334fc2c4889e3dd9030c8572f610540a7534309de749431fd01c1da3cdb8a9dffdca2491d99569f1d090b58517ed592c5c5738bd13e7d646dd20aee3c9a560a2f3d99c507b95142aab0f7fe5e42ddcdc85994021f222becb9c605e3eeaad515", 0x8b}, {&(0x7f00000026c0)="9863a8b00301256efacefbf2005b6ef9c31188ec5f23e925e84a6e0595f49c6dde5442c6d72a6b134ee77ff9add502028303a7f09daa2d99cdbb972b4d71e80ea3ab2cbc2d2005bfb23936e9db3f4f5e1d1d5a2ac0e8f8dc6aae545d4958dfb2f73e994916595fde3381021952805cad0a9b0ffdd680c4497db8c99ed25660911c418e2e7296ac8a6ba7e6fe0b0a68fc221d1ff17d676527d69a2ffb68aebb80c92376c99aa2f1da609e76a6cfa43ba618568708ad6c9984873ebb184e9b8b1c934615399b4eb9c5330ebc8f4468d6f1799cb793cbfe2b938db871529a0c22b12abea2e90c555660a802b99487517482d93455818ae49e6cec538fb47422a692e4afe0c12c07fd9a8228dfbe38ca76382a4f357977bcba0105ad2afe911f4f9bcb2f410d4083b63e2933228e3beb4106423e43c876b5f0f8b7c60a51a6201dbe34a48f233faa9018d15de88f6061032c0863f316d9831d7c84f4883a025762ab5c6578efd9e6f11101f6f92ae45edff781cca58b55059ddbd71ac73f1ea150a82910b38f5b90fbd601f0145f2c7cdfa1701bcd709b889282c32196c061f1a7194f46155f87b5da17909234529ac142e3f4cdbc750f313eba07ca5dbfb35f70461aab6e6ea74ceaa0830410a049a922801367e260ca6ad813fa4d0cc908d5b35498aafa4410953ae6db242044580de8fd98bb4ea0ca62173212bbacf59b4d58cf5bc865af71584312be2dc9d7d75db27dbe146cbf56c4a5d49781c713528483bcc45793da6c09ada57a128da57bc4892cbd7885060efb90857326acef56f9a4d71a00b41fde57d07cdc05b074077c33fe6a2a289b90b113f617fef2174a7fe68995705025bce551d813c30bd95c70fb8f1e81ccbd4bc3937db5c019ebc25713751421a4d3abd101513a892ac992981c62d0158b834c9cd8fa91a04745bbfa0b7100b050c537a970522f6d1a127c15149acc6ac70d9d21fff070ef7168d49dda9563507bc7101e2f143bcc14db777cfd439c7a3c8ab0357a5c362f8f7b4830a72d8a7c63047dea5c567a6074e26338d11b02542ac467865ed488ccfe81e2ceb3b8a2d36267f6526bc49fac3f33335666a76be7e4f9f58691de6078f3fce593ecf7e59505e65b0d5770d2c21454ccc4d71dc9e608bd980ff2b9fad17335a83558107e32fb5e3a637d1b6911939842e6ae19fac09298cfbe18fd83daa0329ce73a6bc8e06252eac52a8ab0d2fff7c4747e78a8e40c1c55fdf2925bca02340d7fff367b60870ffc8e8c0932a6b9d0b2cca8ba9632dfd9783bf540fccba1fc277b287cc3d34193e63fb2b17eae1ccb3944340dc9625cac2aaf994a38217f1b087640f8f9ac6149da42ad54f50dcb48829cddf936b3f8a5d8c4ae8ba537a315cc8cdb2ac07c1cada67da616e4c8b2529ddef0091f3295b34a0f31d294222e3699b5ac5b3118b3b279419def67bd1f994325b1a7865e487198340d728ffd6cf292a49d8052d9568b45e02614e370193ca50814005ec7f5d051342151bedf8b1d2a7f1870c7c42b1952d2f5cedd1b16cb439032f0ccccd3c6c1519690d615062fe59bb60ae1606f04f012d0d72b4db1778f4f64f97f34a0b8179099c10b7ae5527c483142d03cbf782502a36da5e96f7ef896acbdaf0066960b8d140030de950fca56a4c2ba4a51be3049b7d246ac3fa8795a7992a7eb6fd145f936caaf71c5674b20cdca7e1a8818917c88ac0e43fbdc8c03055f79c56aad0d6dc063150ef98da09612f11adb87a476d916e914cf0035aee9eeac404bff684a7e7837b62c0e6d4da850f1ba6ff7cc5cbb616140ae34ab4bad4f79c6f92651d479310ddfd826f3361eba14f801265990c749483fa3d8e36f90e73afb8f6306c1c03d5c4472ec626d4d369f7cc2cc73baae8a9bb133c2ef55fb9b1bc4f288929fb1a77e9bdc9df896f649d4c32f34ca192c16353d16483a854b4321f2c559658a82f1314f1e49970b7c464a8e851bfcc66e016c8420ceb1165365fa29d8f9588818bb9d3e181f17b351a72af0aa5ea1f989a87e11c377d8f678709e834de3207c48463bace7dedb8fb4c54172093e5a967084e99daf698adcca9876af8a36dd15830ee3771078085b8c3a80bf00d4663b9976f209cedeab594950a823fab4ffdf6b1a12b4b5cc27b1d665b28081dfe6a8fd2ff7e6d3f748b182b61953161b217bf6059983bfc93d218ca548252842009481cd271baa21a98f1317f1c8f1a6fe1e3f52ee7fe2b9a5704bbba7b6173c0a8468d62125f6c589405d5755d111751682ec801ebde0695ba40257cc3378a402d43da10f3cba75e01e4c9ecf330ca1cdff269ea632a908dbdf23cc95fa48946b840197d4a1685bef9f207ca41283556c30e7c0bf4b0f3ef8312ec32cbe54f14c2b7de799b954e462a8e64174f7c3711ff290197f9318f25c73ac8351fff251d4334d1f71885d5f6e2bf4ad457613c255ea303290638201e5d20e0c69b26e035cdfb8f1b3cde68e719f0749e9802597e0f45099a6d19edea802fe0b0bf375b8e449963d60bef45e45822a690d9eef5224dfdec7df68ab3b43687f4c3434dc2ead9e04a314dd7e9c564126eb1e0e8fd54f6d54e4e3351437c13fa10531cc4f951dd8352866be8017688e5ff7fbf3b67f8688fd9f8d4e34641232914f12c4c8ddd2d2e44ec0ccf28cb509f37b1dc559ca787b064b80e862adabffd96197d159663294486fde4a0b8d776cc75dc7245e4f125f820edb468dcac83cd5bff866def6101bba8371f30efe94f4cc49871f47e791fed2fc8275574d7e58f1ba05a32b8d8a4c06005695dc5378a8b6cd75175857db56257e6f90d1f46bea713f3bca910f89c4ec9db6b13134173837093642acc78c759b562fccecfe42c246323a94dfc690699cceab6a4876d421729d8e58d696352d8fd1e9489dd0eefa476cdc17dc49e99464c7648ed135180d01f5fcbf6ab94331ade81a245586f8e27ba6aa1fe3f611e9e347eeb114bf910a904a292b814f7488f247dd1c8aa8c93ff411777dd29c2883b8f48560457c1594e8aba328e0ea59c8d77ed1809630ad41ae3ca04507595ff9492d662b090b3dbf16ca298878588571e736efc004b1fdc3286e13de6169d47a35a433d20b170b26942b9009dcf579fd9bd841525c69a2964b987d00c349bbcea0e2383ceb386ccbf7c0ee1245f88cb1eab0f8ff9db8329b744cc8be68f79d8cedf920d8ebc0948b661651bf1ffe3f7184ace9c5ef2a6546fb64c88b34f9f20a5c341084b04ea62803bb29fd05ffb920821c62c35ca5ea80a5c39c81a9aaca824c015947a70bfbe3a78ce2efd932341ac6f52ae78fb607261a6aa86bc3c698fc2260b500b3c625ff2c6426d0b6c3ea61838a198c90bdc28f169c3d9fe365980bc65206d17ad02af3a801af67d0f67c064b975d319c89e495e11ddf7f578d885d6bec5b501cec71d42ccd4a301b57c6b3de2c627a62cb4bdfc44797791e9530ba9a4ef470d86c3f5cba2362ca5ee8f1d21ac2f268361e499d75a6f059e7aec75e4b5ca434de11739612685ed6cb3cc5c21a21ca9aea9637452c8e924878778dd521c9fa048d1525f9f83b71270e7a561f9bc940ada3b3fd6a4a5e7d30b6301af9f4f69ff7c4831e319083830f73c5f8c406deaa67d22fa798e3095e558b8f4bc3e6d9b13f16d44da14e1bdaf4d88501ef01bc912b3c12f66d22e35774fe62f620b77ca65c1ba7ef3f2f51ac55324f3c3452512ca1fef5896c3266f80697472c872f2ef4610364df342da5f41436189227dcb09ba4a169ca725f84188cb0b98ae0ceb0252f67b496e58bdedc49389bbe35458510b1d615cfec7ad7ed2e272c41aafbccde773af4d6db29ee7319c8931e2301776a7f18a1ac336e32a03466866caac7a02338e44cb3314818cfd04340769fdc1ddc3a648c5221d3b3ae66302a350eef804cd4a628564d1056170aa1fde8750b1089feb58ad84d680c1ad290e2f48cc4cf9c4cc4afda9195db685925302db5d13548fb61671a6aca0d8347592e9498a73e1b95a03efa9e59d11ba34e17413673ded94ff74970c2ed16d942ec7612efe922947cebd19e5c8373a276733dd37acda041968781eeeaa4f7dce04e2459986862d6ddf0a51e8d275c64fe055168afa391f25107eee584f8c9269ebf009bdf2836f842b09c4c72ff4274f2bee5d351d6f997b5e66edab1503349a010d197e096fa86c478fc15fc51a1a7a3f1118ec43514596e34fd84ed78678d567e609ee4760849e550429555351e99702ae38db74124d1c0c1c8e2944e2798265ecc9ee28b386df927d5607fef1ee3cabdf7dd143a52fbafa0f1071a95a8d0359fd1b782c30080616bf4e79371cad679ba82b40e4fb637d26a0e4c4f3886344f07ed8e7812766a270dd4fe2cd229e44e831ef1aeb971d9062cd783272ceb1a931bdced62ff6de366641d4268fe5f3de7bd4296adb929d03730e93be8bb00a459a68d37c8706c98061aa6b37e6d27064fa646e9607713c9a80c973d019686b1ef8d50144f8954d00825558f339fd3beff23c1f09d9bba613455a6096e5556b67255b5068bcd7c56b35dd5ae0902fc887cef4c05e932c39c85ba016947634aa73eeb1e99bdf329765dd31331b1926c7cc36f11887b9511adea4f1ab5f4da4eaa492ab5c45b686753387458ae6d732b71d0c21c02e4679ce9440ef7c2da56dc4c0af6fea1d9e018c936a376cd310808c198c9bdf5b9fa2e809903182856c512ff3d00272c7baf73ef1b1f1e3f9468075677907e8c6b95eeb0ceb35ff6d1df818f1478b92ce02f0546802e8325947e44f5bb910351f972886c98f13d6aab751831cecab1ce5a7c557694e60a7bd1c32359ca89d44308feb968f96d34107e8bf16e", 0xfffffddb}], 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="1819f83140c04caad395a4a77e2d29cb14caf68ccb0737355a5fca0100", @ANYRES32, @ANYRES32], 0x18}, 0x0) 03:15:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2481], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) 03:15:48 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg(r0, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f00000002c0)=@abs={0x1}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000380)="9edb3b885901406b7b1d53915c6a61419334b111f0c1ce165d6a348731eeefcef09da6c20084e063fe75909b0040ebbb386ea5e242663a3a4248d927c76e61102b586013c982523c7d0a427bc446fb49c00b5e3174a093247a55cb8a82a3688141fdc0cdd77f935d02c6d12ec4da028d9a91ee0d8d56416e270e4d54", 0x7c}, {&(0x7f0000000400)="00d2a862cbf1058df428b8f8f26e2c1fa30b57e8848fe63b69e3e12f6c502f4c9032ddc685de3dc34e575d3c51ac549539e1641796bf71be18", 0x39}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000340)='\\', 0x1}, {&(0x7f0000000480)="b9a38b4969c1e7837614c384237989d9f13b5b67820e9e7548fae24610ee215e6a7b43f217cbedf865e5430334fc2c4889e3dd9030c8572f610540a7534309de749431fd01c1da3cdb8a9dffdca2491d99569f1d090b58517ed592c5c5738bd13e7d646dd20aee3c9a560a2f3d99c507b95142aab0f7fe5e42ddcdc85994021f222becb9c605e3eeaad515", 0x8b}, {&(0x7f00000026c0)="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", 0xd80}], 0x6, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 03:15:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) 03:15:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b65f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d03edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfb8fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497c2bcc60c261c2c14324b5a0ef92186086e29c6bc5ac4dc1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868af1288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000200c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c4a23ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686f030040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f99da9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000027765f7e8fc4c9099cff34c6cf053d449f6b14b8d0d9ed66c7b4bd741372d0aabed657356117d4fb80a6b4e94875444e20041c69f0876e76ad457a87c6fe15d0b5464c246a9e82e6f7d425048f7d495334f771f74ee13e9ee8b0987ab875f47c16d0abbc8cff82047897476120ac5a981b7a7571df50ba87e162f1afe3681759c4a640414988789c63ceab8d4ee566de47bd36822a92765bd149300f0bf4261c8863e81229f54af8f52dfa3d05297a7131122f2437d951d626ce4dc00ae0ad1b82d4dde8ac714b6bda8ba48e23cbac00"/2481], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) 03:15:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 03:15:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f00000002c0)=@abs={0x1}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000380)="9edb3b885901406b7b1d53915c6a61419334b111f0c1ce165d6a348731eeefcef09da6c20084e063fe75909b0040ebbb386ea5e242663a3a4248d927c76e61102b586013c982523c7d0a427bc446fb49c00b5e3174a093247a55cb8a82a3688141fdc0cdd77f935d02c6d12ec4da028d9a91ee0d8d56416e270e4d54", 0x7c}, {&(0x7f0000000400)="00d2a862cbf1058df428b8f8f26e2c1fa30b57e8848fe63b69e3e12f6c502f4c9032ddc685de3dc34e575d3c51ac549539e1641796bf71be18", 0x39}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000340)='\\', 0x1}, {&(0x7f0000000480)="b9a38b4969c1e7837614c384237989d9f13b5b67820e9e7548fae24610ee215e6a7b43f217cbedf865e5430334fc2c4889e3dd9030c8572f610540a7534309de749431fd01c1da3cdb8a9dffdca2491d99569f1d090b58517ed592c5c5738bd13e7d646dd20aee3c9a560a2f3d99c507b95142aab0f7fe5e42ddcdc85994021f222becb9c605e3eeaad515", 0x8b}, {&(0x7f00000026c0)="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", 0xd80}], 0x6}, 0x0) 03:15:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x101, 0x4) 03:15:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(0xffffffffffffffff, &(0x7f0000008e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:15:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, 0x0, 0x0, 0x0) 03:15:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000c00)={&(0x7f0000000800), 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:15:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000140)='o', 0x1}], 0x2}, 0x0) 03:15:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000180), 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/104, 0x68}, {&(0x7f0000000280)=""/93, 0x5d}, {&(0x7f0000000300)=""/113, 0x62}, {&(0x7f0000000380)=""/77, 0xfffffffffffffe83}, {&(0x7f0000000400)=""/126, 0x7e}, {&(0x7f0000000480)=""/167, 0xa7}], 0x6, &(0x7f00000005c0)=""/97, 0x61}, 0x0) 03:15:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, 0x0, 0x0, 0x0) 03:15:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00'}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:49 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:15:49 executing program 2: socket(0x0, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:49 executing program 4: r0 = epoll_create(0x7a) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 03:15:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, 0x0, 0x0, 0x0) 03:15:49 executing program 2: socket(0x0, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00'}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:49 executing program 1: socketpair(0x10, 0x2, 0x91, 0x0) 03:15:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 03:15:49 executing program 4: r0 = epoll_create(0x7a) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 03:15:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00), 0x0, 0x0) 03:15:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00'}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:49 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 03:15:49 executing program 2: socket(0x0, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:49 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000054c0)) 03:15:49 executing program 4: r0 = epoll_create(0x7a) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 03:15:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8953, 0x0) 03:15:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00), 0x0, 0x0) 03:15:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:50 executing program 4: r0 = epoll_create(0x7a) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 03:15:50 executing program 2: socket(0x10, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:50 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f00000073c0)='ethtool\x00', 0xffffffffffffffff) 03:15:50 executing program 1: r0 = epoll_create(0x7a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 03:15:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x100}, 0xe) sendmmsg(r0, &(0x7f0000008e00), 0x0, 0x0) 03:15:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x14}, 0x14}}, 0x0) 03:15:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000280)={"6dc27b13972e2ea28dad2461a8860c7c"}) 03:15:50 executing program 2: socket(0x10, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:50 executing program 0: r0 = epoll_create(0x7a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 03:15:50 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', 0xffffffffffffffff) 03:15:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 03:15:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000c80), 0x400000000000345, 0x0) 03:15:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:15:50 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 03:15:50 executing program 2: socket(0x10, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40000061, 0x0, 0x0) 03:15:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 03:15:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:15:50 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x0, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000c6c0)={0x0, 0x3938700}) 03:15:50 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000140)={r0}) 03:15:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40000061, 0x0, 0x0) 03:15:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 03:15:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8906, 0x0) 03:15:51 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, 0x0, &(0x7f0000000280)=0xf) 03:15:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40000061, 0x0, 0x0) 03:15:51 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x0, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 03:15:51 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 03:15:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100400}, 0xc, &(0x7f0000001140)={&(0x7f0000000100)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "b75b3536d6921361531b812ac69ea991a50bcf29ad80e06c6b6575c7c3f57e2824a0a8c5738c4dcd497a85668e7f784e80eb32e27cf060c63627c3c7689d0d88141bd80560d0334a54d270300b85f2162ddcfb4fa1a070b8658aeb2183537afad529a603458a7c65108aec19f525acf0eb158a66ab2b1648e9888185f9d615edbea5dc777788d5aadadf058c80b155466e481743a22042474186976547537bcfbc4da5af3ee9494cdd2887d890fb112a99a611c328f48c6f7ee86e4f827963ce366984622343206ce1408703ff68e092fe53f335fbf59ec407cf952fda402c70a12a252af558a978558b8c0b268ffa700b8e72622b9dca780ad617519a29122f43694b866d22ce17ba6f9879d4235ecc7f5612e1b251179297c2fe39fc8456e13ba3702f54a5480a4ec5710abd577c2fcfcc3c091ed7a1f27722f0493e2baf6ce54b4d88a4b3e77ddf45d1da790bcd7f159367bcd6ca48644456e9df1fbc45749bb66767c7665c19fcb3b17bfb209eabd1e1a75f40034e8dc789d98e2522091e5f3a3ed8700779496806fca86ad2afd8ba1a33eb643329d288078de0b0d2a64274fa016edba6492e48e1e12b3e0a509bcea3252190df14e012b5bad0ae47a3800324dd638bd44c5d83219489deb5e90a92384023646c1898c4b380d2122dede40cf5c0eac6d9b67960c271fa5464a32e471e1a56f6355e2d56ffdc1b653c14df14df4833e40c764096b5ece022043d26c099f42d685865bb55a8bc89c84f5077c6aff452e4cb28bb505e0d5e3b4676f0d8aadfd636204dd851d77434878c92c4bd3c2f6e28c457e3773c165a1e0b700f657b5378cbdc41811f22437bfbf45485db4aca3e4fe92b9c7fc680b07ec94deb806bdf15e7a7d3c77e717a75717948c24c7aa71beb8dd197074cf0670d9e708a09921cbbc9d1ceb0702bcd6446775ac4f4921f94bc977e7ea4f8379965a2e8d41e7049a20f4b5eaeb93303647fb90425c575a76aab0c45246affceb0f65a378f958d8a888ea21d36e505a78e5ff3a2a8b06fafb8ac3916f377c93f008468735c2c2339620b0821f800f827b94dcf335f7cecce594040823c56ddd86c167667ae8626a37127717cf42805046e5986d2748f45fc187188c546fbdcacbcf2a8e24ecab9e5f047828f308be58ee79f67b6181afed4d42fe099a363dde29ac482fc9d522f9e5b0cf33c61b98e8db184303bb478b101c19b99f4fcf0b89b189e5ac0d3dbed2b7c8f667bc25f7eff7c34d4ab888ff19a34ba30b1218df07c38cceda9178e8884c6f38d8048baf7962e93bd0a56d5571ac06eb14fadf54205477014f76f575b4ff55e05fbc2d48ed85755ab17848b86d710096c645b616aaffe851e65d6076cd4e76dfa990cae438df4d2ff7997c9d466fb9008eb853de2ad11600fcc5dc2e35a14ebd50c9ffa05a9f0d22babe8562e92140954376ad9e12466c39d6b0102a10d5e39542094f211ae86b3baf76ad363892e4574ce0016bc8ee324429165acd06860848a2089fa7bafbee9e08cee438aa4abc9fefbf0f2fddfe24c4296fd373554cb098e0eefa240f848d7d961117d9a6283688233d216a66fb0b6c156fb4d6ddf6919005549a4ad426367eed18683d03f0f48b822cc216cdc3ac3abc484326ec7d155080803f8012504c45fb16654bef7ac8a4a70f784d151b43a03cc70d129d0e59db0326ecf38bd013bc499d2b921999edf89a17b88553e5620a39697f06a9bbfb8dc34e3cddcdf2078cde0b151af88c0753e91a1599eab9b93438a8329e68f2fcc5eb85cb10a46f489bbd3c0efe27817ab6953b198329e0e92bb00c9589fd1a1606702f09ddc45a320c8c33077aa0cb96b7e798a93c1c1a5e1eb4a8df75dec18d062abb405bd4beed6c7eb41d45c88159a9b7d9852397b34275d3cb9117dedafb4ebf6fce81ab62cb27fa112ea068e950b8cca64cd7aad0fbf3e87e837200b8af4e4775cd71b15c8378935e6404a8550f2df4750265069340b493d9b4068c08792d8e8aeb1af537ba279c3df820742f7b2efac6ce0db9ce986c1fd0496f31a039fc6ab2a861282d6e475b84521d2ea6b7f91ac23276a505c5bfc9874bfe59e28055a4c00f988d1732bcc2b26898b9f56f069fdc1d44914ac0e21e56f3ad5757b4ef6874c98f0cd3e589e995fda43a6fee01c0bad9eb651b608802b2b1b3fd7d61ca72c283f7189f4baaa408b5030b0da0ec5c2645b4cdbcac2859fca9d4b927ab3058b27ce21b593a45a8213615d597c21bce7e896b2cfabfea324ad252f7074eaa73b789efc2a4e5fd24592e7a491f603ec56d0dd0d807aca1e81a4b4f764c7ea2b21bc757c0160cab6a95a4cc14f51ffc3e48d1966fe3a0bc8eee1b6a9ab0ada136942ccd60f521597378026e4148a858ec8dbab91929fbd3877fb14d7d24c85c0df4facd92373c2e8d27a9ef9768285d399c2d0f5c338973b7105b3013c046cd4db51d069cdb84b2c831b45fff5e6e127266e6dd6c2941eef505e94505cf45ff96cf6c2f94dd80bbf883a2e318200c5beed0c1deaa40842250f6a88aa2943ae138bdbe65cb88d7ba152e54db5ddb760be23b47d7ec7aa97514230f6ebf068b742a88f403a6d5398a236f07a260b07b945a6e5c679bd49d72fdeabf9f18d26dbda1898f3dca75967d16314909d461cdd3e58d4aa3c0bbc0a609c9d31b945f25e06ddf3ad23b0a1428d4ff94ec1b1cf4663b6b57d3721e34c1444a1b838da20b3ab77ea4b6455d501f60ac33d3fbf46a658acbb7b480a36b0515049fd1493c9767c8ab1f562bd451f5f4b6101a36cddd85025acca59e9e3b24ad00a9baa846b67fc2f71dde6befac2cd21b25038512fe3b32501a13a9ed80188c8c383058687becad5d81dc051640ee2cfd266d6480ee30c654dd15fe3d49908c41f2d493421c771e9741e9fc0897efa6b313d7316a8d55b36b24537b81389131612cbebdee211acbe1c3d4ff1f376c377cbbb9542e0d2b5037cd955e77b757e1270c6efa159fd40923fd594b815e7708eb8efa0ef6e42e788b64f4593b0da92fd7e54687463c30a6798453431c5664aebeccee29454b7206a384088ed7226e257ec44e03b65d5d28b84d633cac63ecf28a5ff11b5fbdc9b940d9d1b10537826a430f3adb3aaede1d04ab8a5966a09f5e338ed8f0b96b5cc4c68be76dd8763a103ff59656b5609fa0c9b29cbbab3995ca41dccebfb832e4c8a48d8dc20c9c3b0aed85cfb432c434cf6f1d7b18db3703909eea8988f0b1687a58169b0600f9d86dde4a93823cdcfc35b1126f5d3a5bc6c836218a4cbbaf46033ba69e1d858c4ef001e327a77827db0ac071c12ef043f0d2e5b11c0d1bf0a381a2cf200e410e3c6210b1c188aa2d93eabc676262df23bfeb841a248ef6718eb4caf2a7a9cfa3bf6db176318e49d81cdc26e1307d20e512d784a34311fd421e6bfe4160ddfc916a97be1d8be4a4b9660b0aa73aedc86155dd2d1134fe8f4ab7bb852fe947ca2f51c7b22968d3791d5f53487ea44757725db3b34ce39c991e845b57a87c362a1caa59315f23381699d93bff98b6f172014b39a51c10b35b1bac0af8ad24aaf07c7defe5c55a60baf2fa536d6ac2db221c0ce74ec181b41e984ef087139e2e83d04c08207033c610588a0399be427f6806ee8e8de871616fb1df46f256b0fd886f08c761e0d9c1033b724d211a028dc9a25e5a2505784a95a36a3b24d41bbebf18d07d1b26198489089e01138ed4465f2f2b29987e264266eae3e8c7d2559fac7fbff1de68ad66ab7d8015f6b4fea031bf5a628188a79c1b9f9b88008a6cb1b5c22683f433512143181e003fc340800558c8d7436771b9e1c0099dd89005a2a510428ce98c1b4a9e6353dbb8ee6b6aa641284d46ac286fb79785dac84cc7df44f0a225a8f9c429d8d9b50ddfaafb888c9ebb69261f78687398907cb008279e23e026ca0df32fc700a84454586be9d10edd6ef83fd6e0ba2e84bc3b3d3f2bc812a4865fe679acbc52ecb5539c017d04df132e8f970970ed317d1d409f712c2af5a2271e84144f26c20f62a8f98f126c372e294a9430909203f80416cabeec0f29f4bd4befe4c9ab0eca62c948affce6e5b2a96f6794bf0a45e172f627ae94d530279cf9643c00532f5310950b373f8ffb6347e62368b56915e170cbcc94d2743c80af5c45a9301fb3e6aa5bf9d1b96d05a6950c4510307d11f699b0cf6fc1818e31cae99904e02bd785bac5f53af2e4d6550bd6970e0b11cc2d282ece50883b1e55bee9b3883a6247d473accbf8c9f8c467d826d8ec0bb16be745a34f4078e819f7266986a2041d21d993ab23fae5efff89bd43eb32f1bf11c863c97431a3a3f060952111a8aa59c78de7f4a9d186733a6068399cda1645dae7480d0c0847a711896c5fdeba3197770aa91ce946729e2c40dbdc3a94d79a426e0a5b561e3a02d8a50e0f1ffe915b950e5b71818d8a0e2b26dbfc0d6198e8435dcaf9ece6ce70b731cad9ef9b5adf62cff50ca47a1dfcec2ea61ae1d59d70150e9a12fbcc34c7fef43ab9c70d39c894883ea1e5cf129c268adac461bde3c5c32e11cf3005806875d623b0325e94c975bff7bd4f93a610b0b95b6367cf575706bb7e72a85acaaf548656ea4f3474a68f5c431ed3bd00c9ea68c830726b144601d35c742738ba7fcaeafbcc5a3a0d5ec979f775669fd08e40d2de79d0f85be5ed3b677c3b29ad9b00420696d0068d801265941ca7efac49f528adebcd3a1861f14d68a03171b0db73ec96012360f3ef1f9fe527b7f790d445dce2927f5722a5201777692500d4a67e430ad9cf6a6bd84286c252b73fef48e0479d4de5f0a8bfe0413988b0ad45aca2a176c265ba2dfbc4f8a1570b69fbad83e5c151d350788c4c8000948dc095139f034d3a3f210c6f7f77a793a21e286be6283edeea67af4db0a89ef950c1de3c80d3d6caa93b68f29035e76a6f2cfc762b2f459b44e158eabaf8a62f5be478e6384db2cf9f682276aa175079a9d7eab612ac6c8a42f4ad8a9800180fb3a6313d4a99c50de9a28ad83cac2f4645d095b0266ff730ec9aa72f45633ab6e538116eb00bbc677eb114337b97f16ca73e0e73e01c18ad94db2849ad4a94626d301aca9fa402616407ac503664fa2498fb7a75334c036efd3f226fd66533346830dfbacb6c4669347374448ec3b2ab641af0c4203b96f60cb1197da0b65036845ae3dfa97568bef6805a703dd835e36a3720800d1aeb139c8bfff8d31d05ad6f43011d26f045a01c04f7ff96f5acf9daf06eb1547aef87cf06cb4ecd79d2fda1dc20f100f4275edd8bc"}, 0xec4}}, 0x0) 03:15:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', r0) 03:15:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40000061, 0x0, 0x0) 03:15:51 executing program 3: select(0x40, &(0x7f0000000040)={0x6}, 0x0, 0x0, 0x0) 03:15:51 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x0, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 03:15:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 03:15:51 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:15:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 03:15:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33fe0}}, 0x0) 03:15:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', r0) 03:15:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:15:52 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffdef}}, 0x0) 03:15:52 executing program 3: socketpair$nbd(0x1, 0x3, 0x0, &(0x7f0000000ec0)) 03:15:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f00000000c0)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}}) 03:15:52 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:52 executing program 5: r0 = epoll_create(0x7a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) 03:15:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80002, 0x0) write$tun(r0, 0x0, 0x0) 03:15:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100)=0x10001, 0x4) 03:15:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:15:52 executing program 5: pipe(&(0x7f0000000600)) 03:15:52 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:15:53 executing program 0: r0 = epoll_create(0x7a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) 03:15:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) 03:15:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000006240)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000640)=""/11, 0xb}, {&(0x7f0000000040)=""/51, 0x33}], 0x2}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 03:15:53 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 03:15:53 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 03:15:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:15:53 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:53 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, 0x0) 03:15:53 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e80)) 03:15:53 executing program 5: select(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x1}, 0x0, 0x0) 03:15:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0, 0x14}}, 0x0) 03:15:53 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:53 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 03:15:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000001900)={&(0x7f00000017c0), 0xc, &(0x7f00000018c0)={0x0}}, 0x0) 03:15:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 03:15:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}, 0x300}, 0x0) 03:15:54 executing program 0: r0 = epoll_create(0x7a) write$tun(r0, 0x0, 0x7b) 03:15:54 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:15:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010042, 0x0) 03:15:54 executing program 5: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0xb9cf9482c60706ee) 03:15:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8940, 0x0) 03:15:54 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:54 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000540)) 03:15:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) [ 202.898740][T11255] can: request_module (can-proto-0) failed. [ 202.956832][T11255] can: request_module (can-proto-0) failed. 03:15:54 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 03:15:55 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 03:15:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_data=0x0}) 03:15:55 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:15:55 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/net\x00') socketpair$nbd(0x1, 0x1, 0x0, 0x0) 03:15:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:15:55 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0xf0ff7f) 03:15:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002e80)='nl80211\x00', r0) 03:15:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:15:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:15:55 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:56 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 03:15:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L'], 0x33fe0}}, 0x0) 03:15:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', r0) 03:15:56 executing program 0: socketpair(0x11, 0xa, 0x300, &(0x7f0000000040)) 03:15:56 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:56 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 03:15:56 executing program 0: socketpair(0x11, 0xa, 0x300, &(0x7f0000000040)) 03:15:56 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/net\x00') 03:15:56 executing program 3: socketpair(0x1d, 0x0, 0x63c, &(0x7f0000000540)) 03:15:56 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'lo\x00', @ifru_names}) 03:15:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000002a80)) 03:15:57 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2}, 0x0) 03:15:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f000000acc0)=@buf) 03:15:57 executing program 0: socketpair(0x11, 0xa, 0x300, &(0x7f0000000040)) 03:15:57 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f000000bf40)={&(0x7f0000007380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f000000bf00)={&(0x7f000000aac0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xf0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'dummy0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(@\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x8d, 0x5, "7288557bdf4f318bc0cfe5f31edd1a8b0b5831d324e44779a52d2dff96c6c62adb4fba5f7fd8aef8e60bf89de4ff7c62619aa6f57c07b0fd942cf758d61f821dd523093b64a841313851aed6a862fb29a781a5c12dbc265ef29cb01be3b153c6f567d4701ec9bdad633fdf6392f965931b0833393eb55b659f75ecdb882ba3fd66ec8c30767c64e57a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xd0, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\xd8\x17[-#}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x31, 0x5, "9f0048894685d3bc7ff0f9ffd293305d583dc4552a9cdcf1b39447037433c123233c78d21e93631fafb525ea62"}, @ETHTOOL_A_BITSET_MASK={0xc19, 0x5, "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"}]}]}, 0xec4}}, 0x0) 03:15:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8941, 0x0) 03:15:57 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000140)={r0}) 03:15:57 executing program 0: socketpair(0x11, 0xa, 0x300, &(0x7f0000000040)) 03:15:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e80)) 03:15:57 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:57 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f0000000280)) 03:15:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000c440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10062, &(0x7f000000c6c0)={0x0, 0x3938700}) 03:15:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 03:15:58 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001140)='nl802154\x00', 0xffffffffffffffff) 03:15:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xfffffffffffffe68, &(0x7f00000002c0)={&(0x7f0000000140)={0x170, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0xfffffffffffffee8, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x170}}, 0x0) 03:15:58 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:58 executing program 1: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000ec0)) 03:15:58 executing program 5: clock_gettime(0x1, &(0x7f00000002c0)) 03:15:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) 03:15:58 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:15:58 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, 0x0, &(0x7f0000000280)) 03:15:58 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 03:15:58 executing program 5: r0 = epoll_create(0x7a) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 03:15:58 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 03:15:58 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000001140)='nl802154\x00', 0xffffffffffffffff) 03:15:58 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:58 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, 0x0, 0x0) 03:15:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000001c40)={"0ab7abb7c038bb203db73a6c75ddbec9"}) 03:15:58 executing program 5: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e40)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:15:58 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x711b}, 0x0, 0x0, &(0x7f0000000140)={0x0}) 03:15:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x9effffff}, 0x0) 03:15:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0xebe}, 0x0) 03:15:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, 0x0) 03:15:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 03:15:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x1) 03:15:59 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ec0)) [ 207.684139][ T9585] bridge0: port 2(bridge_slave_1) entered disabled state 03:15:59 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:59 executing program 3: socket$inet(0x2, 0xdffa550fbdc8db32, 0x0) 03:15:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c300)={0x0, 0xfeaf}}, 0x0) 03:15:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0xf0}, 0x0) 03:15:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:15:59 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, 0x0, 0x0) 03:15:59 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:59 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e40)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x48010) 03:15:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8903, 0x0) 03:15:59 executing program 0: clock_gettime(0x0, &(0x7f00000017c0)) 03:15:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:15:59 executing program 4: r0 = epoll_create(0x7a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000040)={0xb0000000}) 03:15:59 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:15:59 executing program 3: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12208400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48094) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x84, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008080}, 0x10) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x80, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x43}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x40085}, 0x4004000) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000bc0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a00)={0x16c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x10}, 0x54) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x2c, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4084}, 0x24000040) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e40)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001140)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x48010) 03:15:59 executing program 1: r0 = epoll_create(0x7a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x4de7, 0x0, 0x0) 03:15:59 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2}, 0x2021) 03:16:00 executing program 4: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 03:16:00 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:00 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) 03:16:00 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x711b}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x80000001]}, 0x8}) 03:16:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x890d, 0x0) 03:16:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)) 03:16:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40000062, 0x0, 0x0) 03:16:00 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001300)='batadv\x00', r0) 03:16:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2000018c}}, 0x0) 03:16:00 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:16:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x14}, 0x14}}, 0x0) 03:16:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8981, 0x0) 03:16:00 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:00 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000a40)) 03:16:00 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:16:00 executing program 5: socket$inet(0x2, 0x3, 0x1f) 03:16:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f000000bf40)={0x0, 0x0, &(0x7f000000bf00)={&(0x7f000000aac0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xf0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'dummy0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(@\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x8d, 0x5, "7288557bdf4f318bc0cfe5f31edd1a8b0b5831d324e44779a52d2dff96c6c62adb4fba5f7fd8aef8e60bf89de4ff7c62619aa6f57c07b0fd942cf758d61f821dd523093b64a841313851aed6a862fb29a781a5c12dbc265ef29cb01be3b153c6f567d4701ec9bdad633fdf6392f965931b0833393eb55b659f75ecdb882ba3fd66ec8c30767c64e57a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xd0, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\xd8\x17[-#}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x31, 0x5, "9f0048894685d3bc7ff0f9ffd293305d583dc4552a9cdcf1b39447037433c123233c78d21e93631fafb525ea62"}, @ETHTOOL_A_BITSET_MASK={0xc19, 0x5, "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"}]}]}, 0xec4}}, 0x0) 03:16:01 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:01 executing program 0: socketpair(0x26, 0x5, 0x0, &(0x7f00000001c0)) 03:16:01 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') 03:16:01 executing program 1: socketpair$nbd(0x1, 0x7, 0x0, &(0x7f0000000ec0)) 03:16:01 executing program 5: r0 = epoll_create(0x7a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x1fffff, 0x0, 0x0) 03:16:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:16:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000040)={'dummy0\x00', @ifru_data=0x0}) 03:16:01 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:01 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000001500)) 03:16:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:16:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:16:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:16:01 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, 0x0) 03:16:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000002080)='IPVS\x00', r0) 03:16:01 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 03:16:01 executing program 1: socketpair(0x1d, 0x5, 0x0, &(0x7f0000000000)) 03:16:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0045878, 0x0) 03:16:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_hwaddr=@link_local}) 03:16:01 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:01 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 03:16:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000001f40)) 03:16:01 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000280)) [ 210.303142][T11577] can: request_module (can-proto-0) failed. 03:16:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:16:01 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)) [ 210.373851][T11577] can: request_module (can-proto-0) failed. 03:16:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:16:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4cde"], 0x4c}}, 0x0) 03:16:02 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000000040)) 03:16:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, 0x0) 03:16:02 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8981, 0x0) 03:16:02 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e40)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001140)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x14}, 0x14}}, 0x0) 03:16:02 executing program 3: r0 = epoll_create(0x7a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x80000001, 0x0, 0x0) 03:16:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:16:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c300)={0x0, 0x29}}, 0x0) 03:16:02 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8983, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:16:02 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000003480)={0x0, 0x0, 0x0}, 0x101) 03:16:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x3, &(0x7f0000000ec0)) 03:16:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x4, 0x4) 03:16:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 03:16:02 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:16:02 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:02 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) 03:16:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000005d00)={0x0, 0x0, 0x0}, 0x40000040) 03:16:02 executing program 1: socketpair(0x0, 0x14, 0x0, 0x0) 03:16:02 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000540)) 03:16:02 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8983, 0x0) 03:16:02 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x80000001]}, 0x8}) 03:16:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x2}, 0x0) 03:16:03 executing program 4: r0 = epoll_create(0x7a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000000}) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 03:16:03 executing program 1: socket$inet(0x2, 0x0, 0xe84b) 03:16:03 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:03 executing program 3: socketpair$nbd(0x1, 0x2, 0x0, &(0x7f0000000ec0)) 03:16:03 executing program 0: socketpair$nbd(0x300, 0x1, 0x0, &(0x7f0000000ec0)) 03:16:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:16:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8907, 0x0) 03:16:03 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 03:16:03 executing program 0: socketpair(0x10, 0x3, 0x1, &(0x7f0000000040)) 03:16:03 executing program 3: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000100) 03:16:03 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, 0x0) 03:16:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8983, 0x0) 03:16:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:16:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={0x0}}, 0x0) 03:16:03 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:16:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:16:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) 03:16:03 executing program 4: r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffd, 0x0, 0x0) 03:16:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000001ec0)=@tipc, &(0x7f0000001f40)=0x80) 03:16:03 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:16:03 executing program 0: socket(0x11, 0x3, 0x6) 03:16:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, 0x0) 03:16:04 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 03:16:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0xbe0e}, 0x0) 03:16:04 executing program 1: pipe(&(0x7f0000000840)) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 03:16:04 executing program 5: r0 = epoll_create(0x7a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0xffffffc1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 03:16:04 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:16:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c0000005b5ee7"], 0x9c}}, 0x0) 03:16:04 executing program 0: r0 = epoll_create(0x7a) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 03:16:04 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) 03:16:04 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80002, 0x0) write$tun(r0, 0x0, 0xf0ffffff7f0000) 03:16:04 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:16:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000062, 0x0) 03:16:04 executing program 5: pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000002f40)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002f00)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:16:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f000000bf40)={0x0, 0x0, &(0x7f000000bf00)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f000000c340)={0x0, 0x0, &(0x7f000000c300)={0x0}}, 0x0) 03:16:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 03:16:05 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:05 executing program 3: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x1f) 03:16:05 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x80000001]}, 0x8}) 03:16:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780)='NLBL_CIPSOv4\x00', r0) 03:16:05 executing program 5: socketpair(0x10, 0x3, 0x80000001, &(0x7f0000000140)) 03:16:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:16:05 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc020660b, 0x0) 03:16:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000001c0)) pipe(&(0x7f0000000840)) 03:16:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, &(0x7f0000000740)={'batadv_slave_1\x00'}) 03:16:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:16:05 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:05 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 03:16:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 03:16:05 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001140)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:16:05 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/net\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:16:05 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 03:16:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894c, 0x0) 03:16:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8901, 0x0) 03:16:05 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:05 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000001500)) 03:16:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f000000c100)) 03:16:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) 03:16:06 executing program 1: socketpair(0x11, 0x3, 0x6, &(0x7f0000000280)) 03:16:06 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan3\x00'}) 03:16:06 executing program 3: socketpair$nbd(0x1, 0x5, 0x0, &(0x7f0000000ec0)) 03:16:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f000000bf40)={0x0, 0x0, 0x0}, 0x0) 03:16:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x1}}}, 0x24}}, 0x0) 03:16:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000005a00)={&(0x7f0000006a80)=ANY=[], 0x4bf0}}, 0x0) 03:16:06 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861ca"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="fe"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 03:16:06 executing program 5: r0 = epoll_create(0x7a) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x300}) 03:16:06 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000002080)='IPVS\x00', r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:16:06 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 03:16:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0xd3, 0x4) 03:16:06 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861ca"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "7767e9cba0abb74251807408aeb2c5b21da7518538d6393fe4c562f08298c119fc0ddd2d2b8a9484d004c74f0608cf04a014b180a0d84c8fb09080b8b2627cc9781dcdf23c2570c4a0158dd5539c8be6"}, 0xd8) 03:16:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) 03:16:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000023c0)={&(0x7f0000000fc0), 0xc, &(0x7f0000002380)={&(0x7f0000001000)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x49, 0x3, "7d822b501e32706f354d70d8a61a77a94a62a62278de1cca1e0a79947a1fa5a37197f7ed577e08f50de41d81e3f1936c3e25da1ffc5c162b473d33c7d1cb39faaa9cfaf7b3"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "d70d5c41a0cc6300f6e4cf225b36bb8aa412c22aa2402f2449bcd15a4cfc2a5684"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "c69ea78083e5dae19ef1e21d1d5246070bc39b8311b67b1e283340be37"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "3dfd6c5d5246c767f622fbc66476fa075cd7e5042b"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "1c16702d2a8829356e08abb442b5703266975ac0fa"}}, @TIPC_NLA_NODE_ID={0xd41, 0x3, "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"}]}]}, 0xec4}}, 0x280040c0) 03:16:07 executing program 5: socketpair(0x2, 0x1, 0x3, &(0x7f0000000000)) 03:16:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc) 03:16:07 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861ca"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000440)=0x14, 0x4) 03:16:07 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 03:16:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, 0x0}, 0x0) 03:16:07 executing program 3: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000004, 0x200000006c832, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:16:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="49e4b59df38c79eb436e9ce16868", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 03:16:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 03:16:07 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000a40), 0xc) 03:16:07 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000340)='Y', 0x1}], 0x1) 03:16:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4000, 0x0) 03:16:07 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:07 executing program 0: socketpair(0x1, 0x0, 0x100, 0x0) 03:16:07 executing program 1: socket$inet6(0xa, 0x0, 0x100) 03:16:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f0000000300)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000340)="956005231bb6d73eae3bc42dffc4b05b6a1b245dbef0a7969d901e9313785023afc94b74e4e35bc2e9615b18efea80db761b60dee22760e3bfdd03724298", 0x3e}, {&(0x7f0000000380)="1cfe85fe8baaec5a4e027d547abf14819b71532aa5f4ecf64e9876618c5be0be0bfb74599922de361776b319c4034de0a4", 0x31}, {&(0x7f00000003c0)="a3c947c7417b2eabf267e1e01ddf73f1cdc478966bdb38c2a8759d06d5d7d52c483f44a38df0ace3089325e67e114af9cea847de8dbd154081ab533cee3bd3f6a317", 0x42}, {&(0x7f0000000440)="06fe52d1d15f2cccc126c61d48c92af2549e647c4acfa3cfcbe299f6fe02fb38f5d05d23f7de0cabad254373dac0483cad912b20876fadcc44da67733fe7026a199bdb1e36fb28d42ef2b8ce260d044f88f32c9017bd588c1e2a08f16ff62bc25d8bfdafedcadb18056140274a9e7c92bbe79ee983d4c3026fd1fd7fccd7eb9d6b", 0x81}, {&(0x7f0000000500)="b43f41b3b5195b78ca2772249d9c12c49e5639cb2a2f1a96644132f684817b66e998247de8d32ad33952c47e6871bea254d2645409ce3d7f04ae5ee518906b16d7630c0c0b7ecf57b798325eb9e12e3ade358514e7e3725e060a29acdce7146dc2cf1869d218554e9db709548c87d1a14e1e8a", 0x73}, {&(0x7f0000000580)="84f1cdbe8b4b2b9fba2c9fcb7d4008a1adfdebfcbb40246391d8bf20360a62f4f80c5e2028a7edfe111062a1dfe8d4962d9807f602346fdda2a3542c2c431313ef0655ec", 0x44}, {&(0x7f0000000600)="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", 0x3c4}], 0x7}}], 0x1, 0x0) 03:16:07 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001880)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:16:08 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={0x0, 0x989680}, 0x0) 03:16:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0), 0x4) 03:16:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x79a0}}], 0x18}, 0x0) 03:16:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x7fff}, 0xc) 03:16:08 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:08 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 03:16:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x4152, r0, 0x0) 03:16:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x9, 0x3, 0x308, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 03:16:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="00040000002d970d9a0a0b51a32e9a7a9a", @ANYRES32], 0x24}}, 0x0) 03:16:08 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:08 executing program 5: pselect6(0x40, &(0x7f0000000b00), 0x0, 0x0, 0x0, &(0x7f0000000c40)={0x0}) 03:16:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) 03:16:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 03:16:08 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 03:16:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1a, 0x4) 03:16:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfe}, 0xc) 03:16:08 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x12) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x33}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 03:16:08 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000b80), &(0x7f0000000bc0)={0x0, 0x989680}, &(0x7f0000000c40)={&(0x7f0000000c00)={[0x6]}, 0x8}) 03:16:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000380), 0x4) 03:16:08 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 03:16:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000980)={0x6, 'netdevsim0\x00'}) 03:16:09 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:09 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) 03:16:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "91402f3e15940acf91caa295e8f14a10a05c5d73254f47392e8f4b0b5779aed32ea3c4d9da7c32c03cc4a7390359817031e94dcf2093612a75aa4d2ae2672b1f0d51e986a6f3c4c26e7edab5f871b295"}, 0xd8) 03:16:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000006ed263"], 0x14}}, 0x0) 03:16:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000001000)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x49, 0x3, "7d822b501e32706f354d70d8a61a77a94a62a62278de1cca1e0a79947a1fa5a37197f7ed577e08f50de41d81e3f1936c3e25da1ffc5c162b473d33c7d1cb39faaa9cfaf7b3"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "d70d5c41a0cc6300f6e4cf225b36bb8aa412c22aa2402f2449bcd15a4cfc2a5684"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "c69ea78083e5dae19ef1e21d1d5246070bc39b8311b67b1e283340be37"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "3dfd6c5d5246c767f622fbc66476fa075cd7e5042b"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "1c16702d2a8829356e08abb442b5703266975ac0fa"}}, @TIPC_NLA_NODE_ID={0xd41, 0x3, "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"}]}]}, 0xec4}}, 0x280040c0) 03:16:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000010c0), 0x4) 03:16:09 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/user\x00') 03:16:09 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:09 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 03:16:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}}, 0x0) 03:16:09 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0xf7e, 0x4) 03:16:09 executing program 3: pipe(&(0x7f0000000d00)={0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000fc0)=[{}], 0x1, 0x0) 03:16:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 03:16:09 executing program 5: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 03:16:10 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid_for_children\x00') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 03:16:10 executing program 1: pselect6(0x40, &(0x7f0000000b00), &(0x7f0000000b40)={0x860a}, 0x0, 0x0, &(0x7f0000000c40)={0x0}) 03:16:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 03:16:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:16:10 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:10 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000005500)='ns/mnt\x00') 03:16:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfe, 0x100000}, 0xc) 03:16:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 03:16:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 03:16:10 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect(r0, &(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @empty, 'veth1_vlan\x00'}}, 0x80) [ 218.815785][T12036] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:16:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 03:16:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}, 0x0) 03:16:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f0000006a80)=ANY=[], 0x4bf0}}, 0x0) 03:16:10 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route_sched(r0, &(0x7f0000005a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000005a00)={&(0x7f0000006a80)=ANY=[], 0x4bf0}}, 0x0) 03:16:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x0) 03:16:10 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)={0x0}) 03:16:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 03:16:10 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:10 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x3}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) 03:16:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x7) 03:16:10 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth0_macvtap\x00'}) 03:16:10 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid_for_children\x00') 03:16:10 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000380)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x12160) 03:16:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001080)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0xffffffff, 0x298, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1={0xfc, 0x1, [], 0x1}, @dev, [], [], 'veth0_vlan\x00', 'macvlan0\x00', {}, {}, 0x2b}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x7, @private0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @private1={0xfc, 0x1, [], 0x1}, [], [0xffffff00, 0xffffffff], [0xffffffff], 0x0, 0x4}}, @common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x1, [0x0, 0x0, 0x400, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) 03:16:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0x37}}, 0x0) 03:16:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 219.579031][T12076] x_tables: duplicate underflow at hook 2 03:16:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000006240)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 03:16:11 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:11 executing program 0: socketpair(0x2, 0x3, 0x4, 0x0) 03:16:11 executing program 3: socketpair(0xa, 0x0, 0x7ff, 0x0) 03:16:11 executing program 4: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0xdf9}, &(0x7f0000000180)={0x0, 0xea60}) 03:16:11 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 03:16:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x7f, 0x4) 03:16:11 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b22"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:11 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f0000000100), 0x0) 03:16:11 executing program 4: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 220.230979][T12102] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:16:12 executing program 5: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 03:16:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 03:16:12 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f0000000280)=@can={0x1d, r1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:16:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="00040000002d970d9a0a0b51a3"], 0x24}}, 0x0) 03:16:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000190001002dbd7000fddbde250a80"], 0x1c}}, 0x0) 03:16:12 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:12 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:16:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x8b8, 0xe0, 0x0, 0x5b8, 0x0, 0x488, 0x7e8, 0x7e8, 0x7e8, 0x7e8, 0x7e8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@mcast1, @private2, [], [], 'team0\x00', 'wg0\x00'}, 0x0, 0x368, 0x3a8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty, @empty}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"8462"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@mcast1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x918) 03:16:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000fc0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1eb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "aa27de294ec7e93779299d3bd0d2f4f3aa633351ca0463964c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe41, 0x3, "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"}]}]}, 0x1ec4}}, 0x0) 03:16:12 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x109200, 0x0) 03:16:12 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 221.158962][T12143] x_tables: duplicate underflow at hook 1 03:16:12 executing program 5: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 03:16:12 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x3}, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) 03:16:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140), 0xc) 03:16:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 03:16:12 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) 03:16:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:16:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000006240)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 03:16:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000001c0)=0x8, 0x4) 03:16:13 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0xfffffffffffffffc, 0x0) [ 221.621567][T12166] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:16:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 03:16:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x14000091, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 03:16:13 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @sack_perm, @timestamp], 0x4) 03:16:13 executing program 5: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 03:16:13 executing program 0: syz_emit_ethernet(0x1f2, &(0x7f00000007c0)=ANY=[@ANYBLOB="0000000000003f219eed74df81000e0086"], 0x0) 03:16:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001080)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0xffffffff, 0x298, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @dev, [], [], 'veth0_vlan\x00', 'macvlan0\x00'}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) [ 222.408291][T12189] x_tables: duplicate underflow at hook 2 03:16:14 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) 03:16:14 executing program 4: pselect6(0x40, &(0x7f0000000b00), 0x0, &(0x7f0000000b80)={0x6}, &(0x7f0000000bc0)={0x0, 0x989680}, 0x0) 03:16:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 03:16:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x50}]}}}], 0x18}, 0x0) 03:16:14 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) 03:16:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:16:14 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 03:16:14 executing program 5: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 03:16:14 executing program 3: pselect6(0x40, &(0x7f0000000b00), &(0x7f0000000b40)={0x860a}, &(0x7f0000000b80), &(0x7f0000000bc0)={0x0, 0x989680}, &(0x7f0000000c40)={&(0x7f0000000c00)={[0x6]}, 0x8}) 03:16:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000000c0)) 03:16:15 executing program 0: pselect6(0x40, &(0x7f0000000b00), 0x0, 0x0, &(0x7f0000000bc0)={0x0, 0x989680}, 0x0) 03:16:15 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:15 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000046c0)='ns/ipc\x00') 03:16:15 executing program 3: socket$netlink(0x10, 0x3, 0x93ef52f08aac8442) 03:16:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00', r1) 03:16:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000980)={0x6, 'netdevsim0\x00'}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='batadv_slave_1\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'veth1_to_hsr\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r0) socketpair(0x25, 0x0, 0xfffff27d, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="100f29bd7000fedbdf25520000000c00990000010000270000000500880000000000060048005d000000060048000e0000000400cf00060048004e0000000400cf000400cf00"], 0x4c}, 0x1, 0x0, 0x0, 0x240000c0}, 0x44000) 03:16:15 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000046c0)='ns/ipc\x00') 03:16:15 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 03:16:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000980)={0x6, 'netdevsim0\x00'}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='batadv_slave_1\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'veth1_to_hsr\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r0) socketpair(0x25, 0x0, 0xfffff27d, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="100f29bd7000fedbdf25520000000c00990000010000270000000500880000000000060048005d000000060048000e0000000400cf00060048004e0000000400cf000400cf00"], 0x4c}, 0x1, 0x0, 0x0, 0x240000c0}, 0x44000) 03:16:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x800}, 0x1c) 03:16:15 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:15 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000046c0)='ns/ipc\x00') 03:16:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:16:15 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002fc0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 03:16:16 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000004, 0x200000006c832, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 03:16:16 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000046c0)='ns/ipc\x00') 03:16:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) socketpair(0x10, 0x0, 0x0, 0x0) 03:16:16 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000980)={0x6, 'netdevsim0\x00'}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='batadv_slave_1\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'veth1_to_hsr\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r0) socketpair(0x25, 0x0, 0xfffff27d, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="100f29bd7000fedbdf25520000000c00990000010000270000000500880000000000060048005d000000060048000e0000000400cf00060048004e0000000400cf000400cf00"], 0x4c}, 0x1, 0x0, 0x0, 0x240000c0}, 0x44000) 03:16:16 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) 03:16:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 03:16:16 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:16 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x110c5801}, 0xc) 03:16:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x106010, r0, 0x0) 03:16:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000980)={0x6, 'netdevsim0\x00'}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='batadv_slave_1\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'veth1_to_hsr\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r0) socketpair(0x25, 0x0, 0xfffff27d, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048000}, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="100f29bd7000fedbdf25520000000c00990000010000270000000500880000000000060048005d000000060048000e0000000400cf00060048004e0000000400cf000400cf00"], 0x4c}, 0x1, 0x0, 0x0, 0x240000c0}, 0x44000) 03:16:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x9, 0x3, 0x308, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 03:16:16 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000004, 0x200000006c832, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 03:16:16 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) 03:16:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) 03:16:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 225.036250][T12312] x_tables: duplicate underflow at hook 3 03:16:16 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) 03:16:16 executing program 2: socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:16 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x80400) 03:16:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc) 03:16:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x1, 0x4) 03:16:17 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={0x0, 0x989680}, &(0x7f0000000c40)={&(0x7f0000000c00), 0x8}) 03:16:17 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000004, 0x200000006c832, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 03:16:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) 03:16:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x7d0, 0x490, 0x0, 0xffffffff, 0x118, 0x0, 0x700, 0x700, 0xffffffff, 0x700, 0x700, 0x5, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'batadv_slave_1\x00', 'batadv_slave_1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@ipv4={[], [], @local}, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x330, 0x378, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth0\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @private2, @private0, @remote, @remote, @dev, @mcast2, @empty, @ipv4={[], [], @multicast2}, @rand_addr=' \x01\x00', @mcast1, @mcast2, @private1, @local, @remote]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv6=@local, @icmp_id}}}, {{@uncond, 0x0, 0x120, 0x180, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x830) 03:16:17 executing program 2: socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @sco={0x1f, @fixed}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @hci}) 03:16:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="2f1a", 0x2, 0x4, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) [ 225.616703][T12348] x_tables: duplicate underflow at hook 1 03:16:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000700)={&(0x7f0000000640), 0x5, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000f6ff11000000c0c00bbb55961912a1ac35b97339a0cfad78829d90006777c49cb1f0c9e7c81b855317d3637799ed74301a9688432ed55643f3662ce92f2378860f493c48715deb931b1971404977a3657a8713bfb1b3e3d4ff1360c186964b32ab99b5006488f02ccfcfa726f9903ac2a81ed5ee54a6bbe5c22982bdcb7afece1e74c1bda5d3d4af6f6c6e40d0ef04997b0c"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 03:16:17 executing program 2: socket(0x10, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r1, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 03:16:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x528, 0x208, 0x208, 0xffffffff, 0xf0, 0x2f8, 0x458, 0x458, 0xffffffff, 0x458, 0x458, 0x5, 0x0, {[{{@ipv6={@mcast1, @empty, [], [], 'batadv0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv4=@dev, @icmp_id}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00', [], [], 'virt_wifi0\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@broadcast, @port, @icmp_id}}}, {{@ipv6={@loopback, @dev, [], [], 'veth1_vlan\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@private, @port, @icmp_id}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@loopback, @gre_key, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 03:16:17 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000004, 0x200000006c832, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 03:16:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e24, @private}, 0x10) 03:16:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000010c0)=0x1, 0x4) [ 225.876562][T12362] x_tables: duplicate underflow at hook 1 03:16:17 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:17 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/127, &(0x7f0000000080)=0x7f) 03:16:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x20001c, 0x4) 03:16:17 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00', 0xffffffffffffffff) 03:16:17 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)={0x0, 0x989680}, &(0x7f0000000c40)={&(0x7f0000000c00)={[0x6]}, 0x8}) 03:16:17 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x20000000}, 0xc) 03:16:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 03:16:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0xd3, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', r0) 03:16:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route_sched(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f0000006a80)=ANY=[], 0x4bf0}}, 0x0) 03:16:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:16:17 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYRES16], 0x24}}, 0x0) 03:16:18 executing program 3: socketpair(0x0, 0x8000f, 0x0, 0x0) 03:16:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000023c0)={&(0x7f0000000fc0), 0xc, &(0x7f0000002380)={&(0x7f0000001000)={0x14}, 0x14}}, 0x280040c0) 03:16:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f00000005c0)=@generic={0x0, "ec906371e187ccbda9d433f90a59f98036ea282282368a2af4922a18b5b1708e5d19f4c551870a2a3e587f7b552326be62139094e14a247fd277c7456e0a87fe2b3dcf62b2c0058050fbfd2b27e73da1cab99c3240dd1c2aef64b1064b9da5e4f332b22afbd0e1780b3d64af8d74d111f4934a1ad867ecfaf1d48e1fbbda"}, 0x80, 0x0}}], 0x1, 0x0) 03:16:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6000000001070129"], 0x60}}, 0x0) 03:16:18 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) 03:16:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x2, 0x4) 03:16:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f0000003340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='\f'], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000008740)=[{{&(0x7f0000000040)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/61, 0x3d}}], 0x1, 0x2040, &(0x7f0000008880)) [ 226.730160][T12408] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 03:16:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 03:16:18 executing program 4: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0xab8c518382cc5d09) 03:16:18 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x46, 0x0, "91402f3e15940acf91caa295e8f14a10a05c5d73254f47392e8f4b0b5779aed32ea3c4d9da7c32c03cc4a7390359817031e94dcf2093612a75aa4d2ae2672b1f0d51e986a6f3c4c26e7edab5f871b295"}, 0xd8) 03:16:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 03:16:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 03:16:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 03:16:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000), 0x10) 03:16:18 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 03:16:18 executing program 0: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 03:16:18 executing program 5: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 03:16:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x8000000}, 0xc) 03:16:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000), 0x10) 03:16:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="140000008400000001000000020086003f000000100000008400000009000000e00000021c0000008400000004000000070000400100008000040000", @ANYRES32, @ANYBLOB="1c00000084"], 0x5c}, 0x0) 03:16:18 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 03:16:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 03:16:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000), 0x10) 03:16:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000100)="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", 0xfa}, {&(0x7f0000000080)="75d16f6864", 0x5}, {&(0x7f0000000200)="9560b63a98a24ab34d59e143361ccd1af08eba7886a94749c1b055f9fe7c34a2e83a07acf5fa0b94324d17891519cf9d855316d846b856051b12a635a76b9730ccd6881157094b925993f36021ce08f6242dca3763a51e87bfe3cd14ba13bd4902602293d7d44615cbd58ca5fa075f4a7da169769192139666ea52c464f1e70620ecd8cc4c3c3fc3b486b7229140bfdbcc98f08101d2f709b2779ffc76a638", 0x9f}, {&(0x7f00000002c0)="65278a175d5a1bb30055ba38f6db9d9d94557cb63a24556803ce5aa0fa34bc395ded24b0b3b978addb2b2c085460635dfb5b2cdaa2bdadb39b3585b3f3b7031cd4fcc476b58f96909148ab2b31fda6242b6a218c8dba36ce761a7269ce080a2437da8ac46c67af19178844fe94cfe9b09591a2a1f6d8b3a17f28c186cbb98e4b9474e6c0d7692b0ca7", 0x89}, {&(0x7f0000000380)="e8564ec9ff3546a1dd413c34fd7e9e13cb2948a36e8963888c754e9117613197aec59a1a1f79aae993fd6553adb13dbbe36a59732ba11180bf9c2e1e62b0114612be43abdc0ee93fbf1d2a826e6cbd8821fbdc85e25e75907ddf9e4ff13b63f374817f699a36ead4c1f542396babe6758abcf92d0bcd8d07a56dda66a1c55e3997ae9af8a34b95446783925dfb9bf71f5c26e3edd96a257106b05551b80cd5d18b18f5f40061173ae44af06c1007a0e9c4a573685f495ccd969575ec60e8dcfdd9e67fd287e1e3bd6f78749366fc46a5107e4668cdc0a7fcda462d1acca79d7a62993931237903a68b038a2eb327c15a", 0xf0}, {&(0x7f0000000480)="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", 0xdea}], 0x6}, 0x0) 03:16:19 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:16:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)='E', 0x1}], 0x1}, 0x0) 03:16:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 03:16:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000000c0)="bf", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:16:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000), 0x10) 03:16:19 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f00000004c0)) 03:16:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000400), 0x8) 03:16:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x20080) 03:16:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0", 0x1}], 0x1}, 0x105) 03:16:19 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000800)="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", 0x3aa}, {&(0x7f0000000200)="0c03c0fb1df5a7ee3e97ae033b3366146fc9a52900c245c2516439097692a8c69b5f39b6a90ff3caff5ff01645f8d7118a18", 0x32}], 0x2}, 0x0) 03:16:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x1) 03:16:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 03:16:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)="ebd97a04e17ada56c02e5f964f7244bcfdc026358d65d7c3d3428fdbc184163d7ba67a573ccc691217c99736c98c15489cb2df8adce609f28116879798fa3021bf55313de82dbddd4997d4616a27ec716e8aa9be70bf4ec138cafdf8b6c65f3b40c5999ca8743523f1e6120018b1c30df1775d527b781e77a02d6ba65d30fd9770087d4f366580b56b420d4210fc396031fd5621f06b372f35e04f808ebc2dbb95655c38dd365534273cadc6c43c80fa755d18f35601c8f97164947f78915048d9b2eb853a0ea829033257b30b8930024dc9d4cd1a3b672def4cbb038088", 0xde}, {&(0x7f00000005c0)="9acc6cb0cc486ea7897b76d5d37bfbe36b51dbc11ed37732c8527a0dc032ed369d03dda58a6fd265e944b7dfe842f868ab5d5aee8b26114bbd060532c57b4d8ba6cd7b06151ba87eff83130322be281b23f79f7320d2fa980e8fc977b7abc64cf23513c923b9205d710c6aa5a8993706b25ec4bdf3b639e26ae81b46fae9d2d11d91d01f29d7049137ae5e0f6dd3", 0x8e}, {&(0x7f0000001040)="0e29f0608d6218af3e9447ac8a27d2ffebc3f30a5e2721004170bac4b298336352a3416d908b410200000000000000620b2dbc42ed0534d7c3eb117cd13086fa30b5fa630e9de80afc88b589243743056843678102d4aab909ba915376942e4124dde4352762775e6cf966f474e8c26c7055c1a71d2fa61ce5e5a18d25f8e07408b78dc094bdd44128b2c6c85dbebd88a8f2775052165b7982f322b69e2a192bcae2880c3e9a1439edae64b92483510b538a1f841138c738bf0daaa7d56f6138341d18650adf8cac408730521f441abdabeafa6e2139f2182a1c14d3868f899e331bad5ef9b277bfacdf85326a9b67bf04108e9e68f7a706406454b52f2438803dab1990d50ca045e39a6a9c2b6dc381a2e7a4f541083d6e6f6cf3ddfbfc6b8ffcacea2997c3fee4d483ff968637af70def91d98aa5df454bc12034e218723ecfebd0c471ed40f2659da73a814cc60a8b986e7384b3b5bc653935d16f34c23b573f2ed25f2c2236bf1d4b78a093cf36982ea7681de9c989b50520b670c26abd05ee7b31322964d1dbc125147eb55f578e51134dcf7fa3d89ac6ac009d95af71eb9a5499941be4e8aaf6242a3445a58d5c02f3fc1ea75ef4961295c2b7d61034c81b1a313da1301c0a923a1291f67c0aa11e6089d9f1887b6af72dfe45ea9751c0b75bec7895da0200876d717540f2e9278fce578d9be62e3f0336e1c126dff275b1a824912a04c42823c48bf0614e55653b5dde2e2301a6077d0ed089f09134ef0754c8d39f9e725b168d49f3b56ebf7b60ef7a82f9df5c460220ea664023dc48b87781d1cbe601613e52e2746c0fb43bef9561ad7e74bc6d1202665b0a1826ed2aae6749b63eb9a5b9a3fe83dc54c0f7966fd4b4c13c364dbac986a233d9f460cc357070c2041e10768a90775b1511a606d2a75957ef474b2ce066488b6fe1a29a119566e1109ce8e22787150262ee074437ae0043a1261f3e5401c5f606121264b6eeb77574441b6b837739c7cb2a565672362d45b42c81ed01340ce74a14258c142812fe6a64ab1c62200dbc8619fa79c5b7359af68763b3da21b311d0f83c611dee4d623132a2c76426d3af87500082312edf7509254ed93a0637952b27a9e9381dae7c16edc5ae8a7220d4cbac7bf38eae36ec72c121241c53c5b2ec4f41f13636cf05ba75da1a3e5547842cbc142d51a25e114c3c5a17b679b5d4b7e4039eed78a2b27772c2e613cbc52d374222556769f287cd8d25b064e783be4a95548bb638f950f4bf898e7db421fa2d2ad7e402a5c02640174fdf40bb7cb8e989d87730b624875287dc7eb7c76a3eed81a09ad1518c07fd6a657cd6f77e63163d1d3524e46190e9157692bfccbc0f52bdc1f6629274203bcfd24ae4d2f2bf6be112c5c55567a57909eecf8f7919c1c1879c1", 0x3f1}], 0x3}, 0x0) 03:16:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x800e9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="526e66021e452d95c940d6ae8ae0f5d58647750629f2e738be62923f6cd14e94f486abba83811efbca", 0x29, 0x104, 0x0, 0x0) read(r2, &(0x7f0000001200)=""/40, 0x28) 03:16:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x1c}], 0x1c}, 0x0) 03:16:19 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="df", 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x1c}, @prinfo={0x14}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1800}}], 0x4c}, 0x0) 03:16:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 03:16:20 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 228.382283][T12499] sctp: failed to load transform for md5: -2 [ 228.419413][T12500] sctp: failed to load transform for md5: -4 03:16:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) 03:16:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x38}, 0x0) 03:16:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000640)=ANY=[@ANYBLOB="1c1c4e208300000000000000000000000000ffff000000000000040000000000000000000000000000000000000000000000000000000000e200"/128, @ANYRES32=0x0, @ANYBLOB="000200c7a8ff000014"], 0x98) 03:16:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 03:16:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) 03:16:20 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 03:16:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={r2}, 0x14) 03:16:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)='E', 0x1}], 0x1}, 0x188) 03:16:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x400}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x48}, 0x0) 03:16:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 03:16:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 03:16:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x7bae, 0xcd, 0x0, 0x709}, 0x8) 03:16:20 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x105) 03:16:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffb}, 0x14) 03:16:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1800}}], 0x1c}, 0x0) 03:16:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 03:16:20 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x44}}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x0, 0xcd}, 0x8) 03:16:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)=0x94) 03:16:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x38}, 0x0) 03:16:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 03:16:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x7f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 03:16:21 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="0000000000000000140012000c1e0100627269646765dd57b3b0bde7711a3214269afdd4aaeaf24bdd8662b188e9febc8cd3ed6e0c9dda8e57feb5fbd87ce7994afaaca7f0a2db755512603197ae21e915c0f939e12604d6559e5b66758da258a47a3db121da83fe4ac8c0ced524e2b5e96c0e9b4b2a2bccaff42e40af50d3e96b4e3d7dfb7c95e8109280ffcc25d445e901c29297a5a2a3b38a829c5f398d86674ee24fa309ac68ba16705f6a6388746101ea140448941360ca7f1d8e6d2e56e07861cafc243e7b68ba44a6eb39a40fe7ad0310ee20b712f6035bfc40e556224ac947d0d7e6b6ada9e3880b2f93c7e95932dabe8c2d2db4efde550ae2e2cdb80a2f7b228a"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x18, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x8c) 03:16:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="140000008400000001000000020086003f000000100000008400000009000000e00000021c0000008400000004000000070000400100008000040000", @ANYRES32, @ANYBLOB="1c00000084"], 0x5c}, 0x0) 03:16:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 03:16:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0), 0x8) 03:16:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000000), 0x8) 03:16:21 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x18, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="df", 0x1}], 0x1, &(0x7f0000000400)=[@sndinfo={0x1c}, @prinfo={0x14}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1800}}], 0x4c}, 0x0) 03:16:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x10) 03:16:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0), 0x14) 03:16:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x9}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 03:16:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0xc}, {0xc}], 0x18}, 0x0) 03:16:21 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x18, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:16:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000700)='u', 0x1}], 0x1}, 0x0) 03:16:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="d0", 0x1}], 0x1}, 0x0) 03:16:21 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000100)="1abedd9a1561634ffed7da1d1a7da75f7ee2fd8cff01f9a87cec5568ead614b698e0178e199b920740f4fefeebcc07e907e99f8f83997948ae5e1d8785b67f84e5f3c4e349fc1e6073dc0c05d276d1b32a2661c2f175bc7619e66eb950253842489ba265243008503cd5d0f4507530fc4f090777eb1ec037c7032a15349737f4622b75bcbc511205024e00a0bbf2b83fad4da67825f2c8ce6b0de7f9f8c3e4fdd66bfef9e44c48c1a9943cda4db972e3fd308308f9ca3027ff42281bc696227e9a0f38167eb03fe20ae327b4cf12b231645cfe446fbb42f6c0d49f904f9bbb89fca62ce951c0704bb6f90bfcb974b88a61de99fe3c4d32db8a41", 0xfa}, {&(0x7f0000000080)="75d16f6864", 0x5}, {&(0x7f0000000200)="9560b63a98a24ab34d59e143361ccd1af08eba7886a94749c1b055f9fe7c34a2e83a07acf5fa0b94324d17891519cf9d855316d846b856051b12a635a76b9730ccd6881157094b925993f36021ce08f6242dca3763a51e87bfe3cd14ba13bd4902602293d7d44615cbd58ca5fa075f4a7da169769192139666ea52c464f1e70620ecd8cc4c3c3fc3b486b7229140bfdbcc98f08101d2f709b2779ffc76a638", 0x9f}, {&(0x7f00000002c0)="65278a175d5a1bb30055ba38f6db9d9d94557cb63a24556803ce5aa0fa34bc395ded24b0b3b978addb2b2c085460635dfb5b2cdaa2bdadb39b3585b3f3b7031cd4fcc476b58f96909148ab2b31fda6242b6a218c8dba36ce761a7269ce080a2437da8ac46c67af19178844fe94cfe9b09591a2a1f6d8b3a17f28c186cbb98e4b9474e6c0d7692b", 0x87}, {&(0x7f0000000380)="e8564ec9ff3546a1dd413c34fd7e9e13cb2948a36e8963888c754e9117613197aec59a1a1f79aae993fd6553adb13dbbe36a59732ba11180bf9c2e1e62b0114612be43abdc0ee93fbf1d2a826e6cbd8821fbdc85e25e75907ddf9e4ff13b63f374817f699a36ead4c1f542396babe6758abcf92d0bcd8d07a56dda66a1c55e3997ae9af8a34b95446783925dfb9bf71f5c26e3edd96a257106b05551b80cd5d18b18f5f40061173ae44af06c1007a0e9c4a573685f495ccd969575ec60e8dcfdd9e67fd287e1e3bd6f78749366fc46a5107e4668cdc0a7fcda462d1acca79d7a62993931237903a68b038a2eb327c15a7c", 0xf1}, {&(0x7f0000000480)="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", 0xdeb}], 0x6}, 0x0) 03:16:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x27}, 0x14) 03:16:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000240)="46dbc2d695129dc75c744869603559ac396b433231d59a8c3950cdbd08ef3c7b4788371d41f933a9fa94561d7b0b1bde1c2f7fb4a117f1451e459f306e0d19da275e72418bdc0d2d2b6da33d60cea331de0ca5e56af9b67f33192536d121fea60dbe4b7b94d1fa8ae33b60757e49d439ae36f018a6c67cea39bfc8962395fbbcfc6258910cd751d4fbd098aa1ed46c662fe9a0a7424ee5bb0ce36ac0428fcd67cccdfe128e05dcb30e09d3dbe0758d946961d3e587073e9641fafe14b4c1bdb15ef72a9fafb4375f5f1a8dfde522189d536eda5718ab362ed3e209dcad6931636f57fc48d1deb414bb1514c29f6664d96b2c2b11697c48bd8724ff25033c526cda13157c9e8c709d160c6c346a94fa71b8dcfc84688c858dedc4bcfb8be7cfee5839a01c0aaa3a25b6793cb61129035556aa7e02e162796c2e4556f433dcea2d75ab05d4f5917eff733942cef48be78a4e71c50af86f286ddbc77dbcb4cc2808cc300fb83584099091fd61b102eef7c8e089e7dc22508424d66afe76c1477dd7ffdd25dd61119ea53a698f8a324f574094e07ae7fe96ed4b41d487de2df6e4f544752752367483b4187b820110c42f7534720bfecc12aade7e6e8a31a99ea45532ca461084223bbcb3b24d7c5d412126a96068f7cac17b6a83c7c9e954582f8eb4b6d534e9652af7da8c430634696fffcea35af79d1926e69e0255778cdb7d8d388928d17e8b011a52468e4285ded05052903d9b5e99adbbcf622975b7d62f123160b1d3e912efcb8110a30ca9f020e582283904f7eb8d74488214a4a55c50745e180206f3511450139d1bf9d78b6d335de25681c2becd7df7d7b912ac8e152e6610485b1d963785e12331ddf10e7861730f63408dd01043e15fbb6aa13e693f5118a728d555f97eb92c887a81dc269a077e91c6f55257bdebd999fd984b297e9e062105c30cc319b9e512e8add128c302e95b924becf4b7ce3db254230f6b3d337fee9fd0c69c8e19dee3087a7ed7528b23e2edd6010c757c7b49701259fe1d8902f174cf1c95773a1c71e8bec1bf5e78545d1882cf2136da454d859501d13bcdcdb5e9fc7acc34ef71de36ec1970e7ef0b6eafd8bc224315515a420442902e487c30ed5095f80dd65c600f98cf7482810cb7ca7f1f40c2ae8bed5176db53903d7e700ae2ab00498a5c44b40a0936bca189296b833b0f9c7513c21e3629f84746735ff50d335be389630c24a7a7ffce0a6395b1e8a22324499e1ebcc5c1fcd19b142c6deac7f6c7bc1d15cc93a494c0e9d01a888b4ec227c30f20bb566c0a9b450c5387587352cbf62da88d8880d677f063101a75eb799fe036a2c7b4d5daf4f411a19116557d86b42fefb4431bd84cc61b5c10ef54eb73f81855a450f855d62fb10143ff75a647de0c067cbf699992fd03e9f00abd68d74cc2fb9fdea3b603d4a0a6948d068439b15d465e4ac57705aed8cc82fba7584aa279a288d4906fa3b2351bf3d21478d5f662cdb8842569398eb174fbaeccff7cd4a046b567c75e28385640a02fa9171b4ff19121bbe6db223397760e2308929e4ce0d4d18f88976e45c95aa7f7845562e2035548fd077a4ad8840fbd8ebbef2b46b2d8c3fad6ba312ebb377ec4d76ea535edabc8ade6a67ef9d4182359783c3e49d1c1bb29e319f2d8ebd60ddaa09ed6c4df09f847c39f677d9c8d164526f149a2af3f551c9eae3d8839be2db0ac705ac2111493d52c374d0457522e6127985ee56f9a90f3ac5a29646e433166e9d3a49f8092d78176935d55c078f6965632922178099ec8e8e837981f09adfcced621bd5eaaa8700666b8ed2f32f28081bd527664b2696db502ab859c789c499835722986821d06ace3fbc69522f2f4de8af55040d3df118243f33b8026441743433a99468805762626d77c966fc36f51dff1609c7727238c22a8f0e9807388f03d810f2a16c0eaff70867ab379336319c86bb33d455a8a8d36c2c709715f5287c8c588a7c271936f593b3de585b69e05991d30223e21a30176e3fd6adffbcf59c1c69b8e85ccc45f9fba7c02565949ea3c13e986fe40223f0be6dadc919b49a1097aacafd3e6fc1c6cb9a01deaa6d0d4d1baf8e0ced954d2fdd26130c53df657ee557bfb3c2d34886c43f97ef7cf7f281197b4c03ce9438b12d869a848d16ae82128bfc905921e9f60d89aa9397e99766db7585f265e7e4afb5bca8ec04947fd0771816519f5844501c9c6e1ad68f1340c2e8a7e2bd3165c8312adc8d921679b25690157bc9349aa1541f6257130017f1b8ffc94e566a82c2afb77232afcc9f48a914fa7fac1ec9b92d081bd6b7c1ae03ae0fbb2b2eb515aa222bb96a74b48dceebecd81f5ca7ff4c6c5743b04202b52049d65cf5c2939f19792927d86b560b520e80ec144f9087e24a97b7378030361f70ea66f5f15555bcee484d7aa4dde9e4c1f173ecffb479c8ae46be99a205638cd502d8572cebdb74d9a75d79bae7d3f7906a8a3a97bbffb51f7a77a541fb6329637273db665114d7b452ed08cd16f1efed576bdb983ace3f39075f6bf8ef75c32c4d8ff1e2130cddce81159d7ea2b0ad030c86df3fb8bb598ffb21dbd2270e05cede11cf60ca2df6e66370a131351c5d8abae1c55ad4aa9b9d8d325bf7078992d46e10bf6847c31e1ae6000d26effd8a1d9eea63c566d0fe5172aaa15ab7e864601f502116777ee46186df959b4154f5364677ed0b998345569b8de889b2ad2d13ffea061074cc3e702459a7f1b646f8c9de3eed4d2505fc913280140f6063fa7818586e867862a271493fce701f341e20738bd304a15c5e24898fe0b0d66a709005d5c9859887d5f52eddd49eca81efe55f7eff7053d17f28a80fb8e3ab3175da928e6c54d7c36df4e628675237878f932c6ac097ac5b008f747852ad5bcac32e75c75fddbc3b8cacd6d0691082f01d6df73abe61b3d9d867c06fcffa8befcc4c910974648ce8988fa30785ab47a5f36d7e81d492a940e2268e42ed9923b625c8c6ceb0599395c8122811bf729599ac1ed10e79d1523dc097c58997f6be56c8ff9381405baa1686ab0a6ebf35da886f8c8670ef796ad78b80df91b614be9217edde29351e6151b4702329100ef37503cd396bb34aab16204de27b7ca819b7ffe8831c9557dff7a5a403653fe09ea91d1f6287f47d50219faa8d1ff7901e22e22ddbaeba882a4b8e89dde3f4a53ea5566d7825327184e4f42d38ef1fd743eacbb6425531930f7d5a9840807b0eeefd4ff6c6b6de0cdcba1df5bc2da8a798570869fa225c25ed693958ccef1d2097409cb49262b7045784e9c35b70727e841fd510465e67aa4d28b38fb54a2aa7de838026c6dba1206431f802f74849710e711965d149e835a780f545039710049b13938d34a256eb27c2cecf71940aaee858b5e99ed2e08cee200c51bd53083aa76b59c58662c10907039671ccd640d643d0473d9e45e1b9a751cdeef170d2eb310c2cd2cf938409b8fcef31b28f102788965971dde8c40b0db931064dffa26ca593c58ed2f6e1fc28ce59285eb4cfe7d903093c7f939e6bfc3493168a22bb48f513592895c8aa441b7f921a07c66db7426bc946478e35a74db3652886d0e0d61e3cb4a9f52fa266a8fc0e9d28648fdb72e965584f254d567f7f3b57357a9db7dba6777be5dd36fd724b8db2e8ad9ff39b07e0928a6bf85f9c3d7a08a1200f4cf063f5348f45cebb8bbc515b8f7e3dc5e9446e12b5332078f3c236de2b6eaa81088e0435d0a1e18480b81079bd66346bcf6e32195484801326a46fa59fdab49d9f05c6ad245d44a466b697ccb17d5d942a63a7fadefad74de19f8349895271887c374dc5cf72d88b0a89784c31ef19f6a156c4f3918fed179f811f174371f1a5b124b53a7047ca1638ce51068fe5e660b37e83591023429c02af6953871dea9a60388f9fbd6f0cf94377b562b8304779db0cf12751cad70ba5cfefc53327c5613c5628f2a20ac8d0cd6e0157940388fa8e1e2537c68a77726e5ea011f258452e849ff8d7d043a29d880f29c8772d1abbdacdd4531aa0655138f0c56ba6dd42dea8e16558b7bcdd7d44906ab2e7c0f75337cc2a3789c0e8ce38e65491ec0a8d1cb3294b24d983400d3301c7e30bd40632d800e80e682cc7defdca00ed58da86cbac5c22d47c0b88d7980077cb16125938ad74161d0b8c0781cd2a365d16dc252c17aa8a7ec6801b4b8fd9a27a91c2c38ff995ad1f1fa7a8801c0fde8bd351e3b51a44e3f995f87b14ea6e5080bb5e10ea0e671e440d60d4a84635101e6998209dcc1d4409cbe12c499fa9213639d7e42e7ab7761dd59f18a45b0166b6d38b2b7875f7efc0bae5d49ff884f1a244434f5df785c7f6db7605c69a0e745f4746602e8e53ad082ea8769030b7770ec6c2302e319ddc686b7ebf9ed21b25b3eb32660fcf33e67a2bc4e470c0db1add221494953a6227bce6fd641b30b9b8e193c897159fec661f572c3781ca47738cf66be60ff618719a4a16d9cf8c6e68fd6da99be1e95f8cdddb9f2a3a1a7b8cf99af8ce11d39cfead30646b2505120928eb255f49aca2a8a562ca47934e1e75c5cb44920e7075cd4fb1f6f91f0dc6b7cde93c43cc0e0dcb7db0f13c39383c798be217bda3135c5e388e260b91b95a03f05b6febbfefd51432a152054b6ede01d18bb72c4af1740822f4932f1dd912f2ba88ab506065b88d3580be2a233dc34da895fd81ccdf4aeb8140a7fd642107ac452445f8f082acb0484e959c4e94fb0504353da723ad11bccd2b6144894f9a1b0e1cb15ca056b12d99c77877f316977dede432ac311cc05b4834f2c08a30b0a05df4f775c0eb6364d9b7afce217942015cf51cb32523c5143ca9deae95e07a5975e54b9a6aaffee051ddecb451ceb626e01a785576afcdb2a77e30e0633aefd723c6ddc7770348e5b66a1de1bfb56fd4e0e9e2788705d6da32764b98707992b051d048615527bbaa96c2f1f42c20d5a9b3a1ff7f2bdcf60c23aa88d029f34919d26678e36a0f3620da4416fd939231152a02a4a8892405e22fbeb8d3d265a52b28ada0e343e58bf2dea31fdebef77b9d847d5c3b59f602d79ced393e46230c4f20fa79a29c01b3448179bbbce7c2719857933530076790f0cda9134de273a5097e9c55cb7330e11b78ae57bad43270c044d600efd767dcdef338e02cc2f48d4e51690fbb2238fc81062e1992c91f3262e4a144457d56b36a405fcd76683fed915893654b3178c0cd42e5206edf5d678920381569dbf88c575bd09d8b867cf46a1212707814aa9637de6c62a1b13e45bd09386b7301d93af5dca3de2922697e5168a970f808637bf6316eaddd52b7fd2fb6cdb648676da955e4bdacb1808a89d3176d4dd1687b59c3d7b2c4b2faa58032a4db249ab6f6fde3513eaf3c02b59b59f04f61fe552bdcbb44ea064c21e0eb7af67d4fbf53c9b2cba4c59c3eec75bf4976c0c1283957c170889e19627672ac983148b82cb5e86ffbc2a7755d7631d671f3c77ef51fdc8bd3a21fae6ebcb085869525b8a0cce74904101bdd6583e7252b58f03671458ff5126fb163135a964225e44efadc8a6d147dd1be2b7dc3d0cb77873aaa34c82a06fba8e5ec0c0b5334e1d6863a88e843258de8a429a9be796865a5e194c5c09d26162ec44880922dead25e44ceb184e4f5de7cd13cfce261dea3b1f0be3c6e654e04bd7c71ffa2646acb56856c962bcd87a890000d43bddd116305026810e8565e0b33d1620e8036a179fd8fb", 0xff1}], 0x1, &(0x7f0000001280)=[{0xc}, {0xc}], 0x18}, 0x0) 03:16:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)='E', 0x1}], 0x1}, 0x0) 03:16:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000240)='F', 0x1}], 0x1}, 0x0) 03:16:21 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 03:16:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x9}, 0xb) r1 = socket$inet_sctp(0x2, 0x1, 0x84) accept4$inet(r0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 03:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 03:16:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 03:16:22 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0xc000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:16:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x27, 0x9}, 0x14) 03:16:22 executing program 0: r0 = socket(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 03:16:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 03:16:22 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x1) 03:16:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x7bae, 0x0, 0x0, 0x709}, 0x8) 03:16:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@prinfo={0x14}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1800}}], 0x30}, 0x0) 03:16:22 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c1c4e21ff0f0000000000000000000200000000000008000000000000000000000000000000000000000000000000000000e5ffffff00000000000000000000000000000000000000aa00"/125, @ANYRES32], 0x32f) 03:16:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x27}, 0x14) 03:16:22 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="0f", 0x1}], 0x1}, 0x0) 03:16:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), 0xb) 03:16:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:22 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000d80)={r1}) 03:16:22 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000d00)) 03:16:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e80)) 03:16:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}, 0x0) 03:16:23 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003240)=@bpf_ext={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013600)={0x11, 0x2, &(0x7f0000003d40)=@raw=[@initr0], &(0x7f0000003d80)='GPL\x00', 0xfffffffc, 0xd0, &(0x7f0000003dc0)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:23 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00', 0x0, 0x8}, 0x10) 03:16:23 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) 03:16:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x45dc0138fa189bf7, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 03:16:23 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001580)={&(0x7f0000001540)='./file0\x00'}, 0x10) 03:16:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000022c0)={0x0, 0x0, 0x0, &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:16:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f00000030c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:16:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002980)="15", 0x1}], 0x1, &(0x7f0000002a40)=')', 0x1}, 0x0) 03:16:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0x1, &(0x7f0000000380)=@raw=[@func], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:23 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@generic, @jmp], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:23 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000840)=@framed={{}, [@func]}, &(0x7f0000000880)='syzkaller\x00', 0x5, 0xb2, &(0x7f00000008c0)=""/178, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0), 0x10}, 0x78) 03:16:23 executing program 0: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x7}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0, 0x1}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb, 0x80, 0x43e, 0x3, 0x0, r1, 0x9, [], 0x0, r1, 0x1, 0x2, 0x2}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map=r2, r0, 0x22}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup, r0, 0x19, 0x2}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x9, 0x4, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffc}, @map={0x18, 0x0, 0x1, 0x0, r1}, @alu={0x7, 0x0, 0xc, 0x3, 0xc, 0x6, 0x8}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0x81, 0x1000, &(0x7f0000000740)=""/4096, 0x40f00, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000017c0)={0x4, 0xe, 0x0, 0x3}, 0x10}, 0x78) 03:16:23 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x200000, 0x0) 03:16:23 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002500)) 03:16:23 executing program 4: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@raw=[@generic={0x0, 0x0, 0x6, 0x9, 0x6}, @jmp={0x5, 0x0, 0x0, 0x6, 0xb}, @ldst={0x0, 0x9da95588fc0e3199, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x8, 0x66, &(0x7f00000000c0)=""/102, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x3, 0x80}, 0x10}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000004600)={r0}, 0x10) 03:16:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) 03:16:23 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@generic={0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x6}], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:23 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001ec0)='syz0\x00', 0x1ff) 03:16:23 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 03:16:23 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 03:16:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 03:16:23 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000032c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000003200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:16:24 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000045c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:16:24 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000032c0), 0x4) 03:16:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001780), 0x8, 0x10, 0x0}, 0x78) 03:16:24 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 03:16:24 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="03", 0x1}, {&(0x7f0000000180)='%', 0x1}], 0x2}, 0x0) 03:16:24 executing program 1: bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) 03:16:24 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="03", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) close(r0) sendmsg$kcm(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000008c0)=')', 0x1}], 0x1}, 0x0) 03:16:24 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000019c0)={&(0x7f0000001980)='./file0\x00'}, 0x10) 03:16:24 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 03:16:24 executing program 1: bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) 03:16:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000003f40)={0x17, 0x1, &(0x7f0000000280)=@raw=[@alu], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:24 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@generic={0x1}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013600)={0x11, 0x2, &(0x7f0000003d40)=@raw=[@initr0], &(0x7f0000003d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:24 executing program 3: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) 03:16:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4, 0xf8ea}, 0x40) 03:16:24 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d00)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 03:16:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f00000030c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001dc0)}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:16:24 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@map]}, &(0x7f0000000700)='syzkaller\x00', 0x81, 0x1000, &(0x7f0000000740)=""/4096, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x9, 0x5}, 0x8, 0x10, 0x0}, 0x78) 03:16:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003e80)={0x0, &(0x7f0000003e40)=""/8, 0x0, 0x8}, 0x20) 03:16:24 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:24 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000640)={r0}) 03:16:24 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000004ac0)) 03:16:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 03:16:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x282000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 03:16:24 executing program 4: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 03:16:24 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000fc0)) 03:16:25 executing program 0: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x7}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0, 0x1}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb, 0x80, 0x43e, 0x3, 0x0, r1, 0x9, [], 0x0, r1, 0x1, 0x2, 0x2}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map=r2, r0, 0x22}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup, r0, 0x19, 0x2}, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x282000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000380)={0xffffffffffffffff, r1}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x9, 0x4, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffc}, @map={0x18, 0x0, 0x1, 0x0, r1}, @alu={0x7, 0x0, 0xc, 0x3, 0xc, 0x6, 0x8}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0x81, 0x1000, &(0x7f0000000740)=""/4096, 0x40f00, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000017c0)={0x4, 0xe, 0x0, 0x3}, 0x10}, 0x78) 03:16:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="03", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)=')', 0x1}], 0x1}, 0x0) 03:16:25 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000003a00), 0x8) 03:16:25 executing program 1: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) 03:16:25 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 03:16:25 executing program 3: socket$kcm(0x29, 0x5, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 03:16:25 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) 03:16:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 03:16:25 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 03:16:25 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)='%', 0x1}], 0x2}, 0x0) 03:16:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x45dc0138fa189bf7, 0xffffffffffffffff, 0xb2ee, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 03:16:25 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003040)=@bpf_tracing={0x1a, 0x3, &(0x7f0000001f40)=@framed, &(0x7f0000001f80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="03", 0x1}], 0x1}, 0x0) 03:16:25 executing program 0: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013600)={0x11, 0x2, &(0x7f0000003d40)=@raw=[@initr0], &(0x7f0000003d80)='GPL\x00', 0x0, 0xd0, &(0x7f0000003dc0)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:25 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1, &(0x7f0000002a40)="29ca4d1c4f8ec0e1b5c5baba8e1d56382542afeebcbe6392e0bfbe0fb9900b9fb71ae1f142", 0x25}, 0x0) 03:16:25 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) 03:16:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 03:16:25 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000003a00)={0x6}, 0x8) 03:16:25 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) 03:16:25 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) 03:16:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:25 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x19}, 0x14) 03:16:25 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x5, 0xb2, &(0x7f00000008c0)=""/178, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000980), 0x8, 0x10, 0x0}, 0x78) 03:16:25 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={0xffffffffffffffff, 0x1}, 0xc) 03:16:26 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0}, 0x38) 03:16:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:16:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x0, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:26 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@generic={0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:26 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e80)) 03:16:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:26 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f00000030c0)=[{0x0}, {&(0x7f0000001ac0)="b4", 0x1}, {&(0x7f0000001b00)='j', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:16:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013600)={0x0, 0x2, &(0x7f0000003d40)=@raw=[@initr0], &(0x7f0000003d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:26 executing program 2: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0, 0x1}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb, 0x80, 0x43e, 0x3, 0x0, r1, 0x9, [], 0x0, r1, 0x1, 0x2, 0x2}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x9, 0x4, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffc}, @map={0x18, 0x0, 0x1, 0x0, r1}, @alu={0x7, 0x0, 0xc, 0x3, 0xc, 0x6, 0x8}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0x81, 0x1000, &(0x7f0000000740)=""/4096, 0x40f00, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000017c0)={0x4, 0xe, 0x0, 0x3}, 0x10}, 0x78) 03:16:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000022c0)={0xd, 0x3, &(0x7f0000002080)=@framed, &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:16:26 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f00000002c0)=[{0x28, 0x0, 0x0, "5305859d64d85c5944e961409026b3dea5"}], 0x28}, 0x0) 03:16:26 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002c00)={0x0, 0x0, 0x8}, 0xc) 03:16:26 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:16:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4}, 0x40) 03:16:26 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="0f", 0x1}, {&(0x7f0000000140)="a3", 0x1}], 0x2, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "b5c999bf501f922e8b26db49a84dbb9dd6"}], 0x28}, 0x0) 03:16:26 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000032c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000003180)=@framed, &(0x7f0000003200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:16:26 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000001f40)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 03:16:26 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) 03:16:26 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d00)) 03:16:26 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x66, &(0x7f00000000c0)=""/102, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:26 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003480)=0xffffffffffffffff, 0x4) 03:16:26 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002580)={0xffffffffffffffff, 0xc7074d877e34c84d, 0x0, 0x0, 0x0}, 0x20) 03:16:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000140)="a3", 0x1}], 0x2}, 0x0) 03:16:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000003000)='/dev/net/tun\x00', 0xa4102, 0x0) 03:16:26 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="03", 0x1}, {&(0x7f0000000180)='%', 0x1}], 0x2, &(0x7f00000002c0)=[{0x28, 0x0, 0x0, "5305859d64d85c5944e961409026b3dea5"}], 0x28}, 0x0) 03:16:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@raw=[@generic={0x0, 0x0, 0x0, 0x9, 0x6}, @jmp={0x5, 0x0, 0x4, 0x6, 0xb, 0xc}, @call], &(0x7f0000000080)='GPL\x00', 0x8, 0x66, &(0x7f00000000c0)=""/102, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x3, 0x80}, 0x10}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000004600)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}, 0x10) 03:16:27 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000140)="a3", 0x1}], 0x2, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "b5c999bf501f922e8b26db49a84dbb9dd6"}], 0x28}, 0x0) 03:16:27 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "b5c999bf501f922e8b26db49a84dbb9dd6"}], 0x28}, 0x0) 03:16:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@generic, @jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 03:16:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000680)) 03:16:27 executing program 2: bpf$BPF_PROG_QUERY(0x3, &(0x7f0000001f40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:16:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x5, 0xb2, &(0x7f00000008c0)=""/178, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:27 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x282000, 0x0) 03:16:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@generic={0x1, 0x5}, @jmp], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:27 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) 03:16:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 03:16:27 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 03:16:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 03:16:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000740)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 03:16:27 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000140)="a3", 0x1}], 0x2, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 03:16:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000016e40)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000016e80)={'sit0\x00', @local}) 03:16:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:27 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000019c0)={0x0, 0x0, 0x18}, 0x10) 03:16:27 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {&(0x7f0000001700)="aa", 0x1}], 0x3}, 0x0) 03:16:27 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 03:16:27 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x5, 0xb2, &(0x7f00000008c0)=""/178, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0), 0x10}, 0x78) 03:16:27 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40, 0x0) 03:16:27 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d00)) 03:16:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000003000)='/dev/net/tun\x00', 0x0, 0x0) 03:16:28 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000002500)) 03:16:28 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) 03:16:28 executing program 5: bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x4) 03:16:28 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="0f", 0x1}, {&(0x7f0000000140)="a3", 0x1}], 0x2}, 0x0) 03:16:28 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="03", 0x1}, {0x0}], 0x2, &(0x7f00000002c0)=[{0xb8, 0x0, 0x0, "5305859d64d85c5944e961409026b3dea50844c0bc7a2529dfda6dc39b2feeaea4a5ae69d44e0f7493bbd21a959efc3df7d53c6ae1bbe11d3f997d44abf40155f4af48de9761a2faeb2d4a6d1e10c77d33419c8d77c0ceb1515787e850e8730dfbcd26de0a48415acb3f8d3f5b5a2a9f732930f1fb4fd786b49da6fbd22b07c0296ee2fd0f1ccce40a692a908eeb67e995fc2aa87811975ae56eb4acee44447e0a"}, {0x10}], 0xc8}, 0x0) 03:16:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000017c0), 0x10}, 0x78) 03:16:28 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={0x0}, 0x10) 03:16:28 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)="29ca4d1c4f8ec0e1b5c5baba8e1d56382542afeebcbe6392e0bfbe0fb9900b9fb71ae1f142", 0x25}, 0x0) 03:16:28 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) 03:16:28 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001f40)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 03:16:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@raw=[@generic={0x0, 0x5}, @jmp={0x5, 0x0, 0x4, 0x6, 0x0, 0xc}, @ldst={0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x10}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:28 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002980)="15", 0x1}], 0x1, &(0x7f0000002a40)="29ca4d1c4f8ec0e1b5c5baba8e1d56382542afeebcbe6392e0bfbe0fb9900b9fb71ae1f142", 0x25}, 0x0) 03:16:28 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) 03:16:28 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={0x0}, 0x10) 03:16:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 03:16:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x81, 0x1000, &(0x7f0000000740)=""/4096, 0x40f00, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) 03:16:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 03:16:28 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002980)="15", 0x1}], 0x1, &(0x7f0000002a40)="29ca4d1c4f8ec0e1b5c5baba8e1d56382542afeebcbe6392e0bfbe0fb9900b9fb71ae1f142", 0x25}, 0x0) 03:16:28 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)=@rc={0x1f, @fixed={[], 0x12}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="0fcff9c4ecb76bb6dd12f91ed3296d0c45f282bb79107e4beface94010a44f580a9cdf9de6503a5f0055c75f84899fdf", 0x30}, {&(0x7f0000000100)="d32bc26ca8630cba387ed50b42697067dfc41c45abda19054df83691189d5a2da717a05a7b9c48a51b644398dce2db10f27fde03a965f41d23c02973d83ef43505a5516a9a0b63cbe836e20ce130d39ad8a982a3f551c688d7aa463b701e540713b7bc3b7d8602a235324d71879058502d380d60b7796f853af90a4b695ef11759661b11ab907ff6d543a1693c8d2d937f6b5374cf11412734e67be6d73842f611859f4933bb4a0907cade45ff3135c9707593c799b637028b85e17f18f40faa994222c0f66865d74ea72fb60a0447b1b62d563974a54a9cc2ae564c1be30789e7e07475f7eae25fe32b2b781b0de26f2bc23298da144a96", 0xf8}, {&(0x7f0000000340)="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", 0x125}], 0x3}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x8000, 0xda, 0xffffff80, 0x20, 0x1, 0x8, [], 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x40) 03:16:28 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=')', 0x1}, 0x0) 03:16:28 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 03:16:28 executing program 3: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0, 0x1}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xb, 0x80, 0x43e, 0x3, 0x0, r1, 0x9, [], 0x0, r1, 0x1, 0x2, 0x2}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map=r2, r0, 0x22}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup, r0, 0x19, 0x2}, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x282000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x9, 0x4, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffc}, @map={0x18, 0x0, 0x1, 0x0, r1}, @alu={0x7, 0x0, 0xc, 0x3, 0xc, 0x6, 0x8}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0x81, 0x1000, &(0x7f0000000740)=""/4096, 0x40f00, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001780)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000017c0)={0x4, 0xe, 0x0, 0x3}, 0x10}, 0x78) 03:16:28 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 03:16:28 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {&(0x7f0000001640)='(', 0x1}, {&(0x7f0000001700)="aa", 0x1}], 0x4}, 0x0) 03:16:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001940)={&(0x7f0000000580)=@pppoe={0x18, 0x0, {0x0, @remote, 'rose0\x00'}}, 0x80, 0x0}, 0x0) 03:16:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400, 0x0) 03:16:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x81, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x865, 0x4, 0xf8ea, 0x1040, 0xffffffffffffffff, 0xffff9d88, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000003140)={&(0x7f0000002f40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002fc0)=""/195, 0xc3}], 0x1, &(0x7f0000003100)=""/11, 0xb}, 0x2000) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003180), 0x4) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003240)=@bpf_ext={0x1c, 0xa, &(0x7f00000000c0)=@raw=[@exit, @exit, @map_val={0x18, 0xe8bbfb9e761e3b6, 0x2, 0x0, r0}, @exit, @map={0x18, 0xa, 0x1, 0x0, r1}, @map={0x18, 0xb}, @generic={0x40, 0x1, 0x0, 0xffff, 0xfffffffd}], &(0x7f0000000140)='GPL\x00', 0x0, 0x8a, &(0x7f0000000180)=""/138, 0x40f00, 0x1, [], r2, 0x0, r3, 0x8, &(0x7f00000031c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000003200)={0x1, 0xd, 0x9, 0x9}, 0x10, 0x26f64}, 0x78) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000032c0)=r0, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000003300)={@map=r0, r4, 0x1f, 0x3, r4}, 0x14) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003480)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003540)=@bpf_ext={0x1c, 0x3, &(0x7f0000003340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}, &(0x7f0000003380)='GPL\x00', 0x2, 0xb1, &(0x7f00000033c0)=""/177, 0x41100, 0x2, [], r2, 0x0, r5, 0x8, &(0x7f00000034c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000003500)={0x5, 0xc, 0x5, 0x4}, 0x10, 0x25fc4, r4}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000013600)={0x11, 0x6, &(0x7f0000003d40)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @jmp={0x5, 0x0, 0x5, 0x3, 0x8, 0xffffffffffffffc0, 0x1}, @jmp={0x5, 0x1, 0x6, 0x0, 0x9, 0x4, 0xfffffffffffffff0}, @alu={0x7, 0x1, 0x9, 0xa, 0x6, 0xfffffffffffffff4, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000003d80)='GPL\x00', 0xfffffffc, 0xd0, &(0x7f0000003dc0)=""/208, 0x41100, 0x8, [], 0x0, 0x0, r3, 0x8, &(0x7f0000013580)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000135c0)={0x4, 0x6, 0x0, 0xe811}, 0x10}, 0x78) 03:16:29 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x3}, 0x6) 03:16:29 executing program 2: bpf$MAP_UPDATE_ELEM(0x21, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:16:29 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000100)={'batadv0\x00'}) 03:16:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x9, 0x2}, 0xe) 03:16:29 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:16:29 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000004600), 0x10) 03:16:29 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$802154_dgram(r0, 0x0, 0x0) 03:16:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3c}}, 0x0) 03:16:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000240)={0x0}, 0x12}, 0x0) 03:16:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250b"], 0x28}}, 0x0) 03:16:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x840) 03:16:29 executing program 1: socket$inet(0x2, 0x0, 0xffffffff) 03:16:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in], 0x10) 03:16:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x2d}, 0x14}}, 0x0) [ 237.962363][T13073] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:16:29 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000100)={'batadv0\x00'}) [ 238.040584][T13077] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:16:29 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$802154_dgram(r0, &(0x7f0000000340)={0x24, @long}, 0x14) 03:16:29 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, &(0x7f00000001c0)) 03:16:29 executing program 1: bpf$MAP_UPDATE_ELEM(0x1d, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:16:29 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x89e0, 0x0) 03:16:29 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:16:29 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x17800, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:30 executing program 4: socketpair(0xa, 0x1, 0x84, &(0x7f0000000000)) 03:16:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000000)=@raw=[@call, @exit], &(0x7f0000000040)='GPL\x00', 0x7, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 03:16:30 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 03:16:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:16:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000000)=@raw=[@call, @exit], &(0x7f0000000040)='GPL\x00', 0x7, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 03:16:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="da"], 0x3c}}, 0x0) 03:16:30 executing program 0: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x0) 03:16:30 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) getsockname(r0, 0x0, &(0x7f0000000140)) 03:16:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x1) 03:16:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 03:16:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x74c, @none, 0x71}, 0xe) 03:16:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 03:16:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000000)=@raw=[@call, @exit], &(0x7f0000000040)='GPL\x00', 0x7, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 03:16:30 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 03:16:30 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 03:16:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21052dbd7000fbdbdf250f0000000500", @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0x2404004c}, 0x80c4) 03:16:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000000)=@raw=[@call, @exit], &(0x7f0000000040)='GPL\x00', 0x7, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 03:16:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000780), 0x4) 03:16:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000003c0)={'syztnl1\x00', 0x0}) 03:16:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 03:16:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000f40)={@ipv4={[], [], @loopback}}) [ 239.194826][T13141] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 03:16:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000072a016dba3fda5f8500d4f5d15660000000095000000e1000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x2d) 03:16:30 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x21}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 239.269454][T13148] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 03:16:31 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 03:16:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) 03:16:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000001c0)=' ') 03:16:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 03:16:31 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed}, 0xa) 03:16:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x10001, 0x0, 0xfff}, 0x40) 03:16:31 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000001300)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:16:31 executing program 2: pselect6(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={0xd84}, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={[0x8001]}, 0x8}) 03:16:31 executing program 3: bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) 03:16:31 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 03:16:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 03:16:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x1, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:31 executing program 5: bpf$MAP_CREATE(0x78, 0xfffffffffffffffc, 0x0) 03:16:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, &(0x7f0000000180)={'batadv0\x00'}) 03:16:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000180)={'batadv0\x00'}) 03:16:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000aa08c5"], 0x33fe0}}, 0x0) 03:16:31 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 03:16:31 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f0000000100)={'batadv0\x00'}) 03:16:31 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:16:31 executing program 2: bpf$MAP_CREATE(0x16, 0xfffffffffffffffc, 0x0) 03:16:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 03:16:31 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 03:16:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x0, 0x104}, 0x14}}, 0x0) 03:16:32 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 03:16:32 executing program 5: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000040), 0xffffffffffffffc1) 03:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x4000841) 03:16:32 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x3]}, 0x8}) 03:16:32 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:32 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000001680)) 03:16:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000000180)={'batadv0\x00'}) 03:16:32 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x1c) 03:16:32 executing program 1: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00', r0) 03:16:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:32 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) 03:16:32 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0)={0x80000001}, 0x8) 03:16:32 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x61}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) 03:16:32 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_hci(r0, &(0x7f0000000040), 0x6) 03:16:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0xfff}, 0x40) 03:16:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x821}, 0x14}}, 0x0) 03:16:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) 03:16:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), 0x8) 03:16:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000002c0)={'sit0\x00', 0x0}) 03:16:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000001380)) 03:16:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 03:16:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'ipvlan0\x00', @ifru_flags}) 03:16:33 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:16:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@deltclass={0x24, 0x29, 0x4}, 0x24}}, 0x0) 03:16:33 executing program 1: pipe(&(0x7f0000000000)) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) 03:16:33 executing program 5: socket$inet_sctp(0x2, 0xd, 0x84) 03:16:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4a8, 0x1}, 0x40) 03:16:33 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 03:16:33 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), &(0x7f0000000740)={&(0x7f0000000700), 0x8}) 03:16:33 executing program 2: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6}, 0xffffffffffffffdf) 03:16:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000010c0)=ANY=[], 0x434}}, 0x0) 03:16:33 executing program 1: clock_gettime(0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 03:16:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001fc0)={0x0, 0x0, 0x0, &(0x7f0000001f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:16:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:16:33 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001f00)={@mcast1}) 03:16:33 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000001300)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:16:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), 0x8) 03:16:33 executing program 3: socket(0x0, 0x0, 0x4) 03:16:33 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x500}, 0x0) 03:16:33 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_j1939(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="fc", 0x1}}, 0x0) 03:16:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:16:33 executing program 5: socket(0xf, 0x3, 0x2) 03:16:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r1, 0x821, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x20}}, 0x0) 03:16:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001640)={&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x40002020) 03:16:34 executing program 0: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) 03:16:34 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 03:16:34 executing program 5: bpf$BPF_PROG_QUERY(0x16, &(0x7f0000000080)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 03:16:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x17, 0x1, &(0x7f0000000f80)=@raw=[@alu], &(0x7f0000001000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0x4c, 0x17, 0x3e23}, 0x4c}}, 0x0) 03:16:34 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x6b}, &(0x7f0000000200), &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x3]}, 0x8}) 03:16:34 executing program 1: bpf$BPF_PROG_ATTACH(0x1e, 0x0, 0x0) 03:16:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8914, 0x0) 03:16:34 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 03:16:34 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 03:16:34 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000001300)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:16:34 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000600)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null]}, 0x48) 03:16:34 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) 03:16:34 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0xf00, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "be"}, @INET_DIAG_REQ_BYTECODE={0x65, 0x1, "77a375643cd15d94c8801ff1bf9b18bd45d3c510b93639978d55710e0339ede2307700309f740dbe78a5b1b6343aa421f6bcf40cc8eb2560016cdc793f3b1f43036dbce18f622bf63570d42765edd601fca76b5e0611b43c4a0f79c7f13c835ae7"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "c7d11043b554d001d19b6c6d71ee479c24b9129af2b960e54a31138ab2ead0ae0cb61a4eb7f1198f289de49c14355f83d221ce0a3fe50b51a9b462ad95280bafcba343df4ab0395fe55a16faec9455432e9241df867b274dae03aa099867d3b00f64f36109da1102f960eeaa80c8d56e7a722e6d09cc9656d8ae42ad01f88f862b8e42dfc08fbde270935728c38471dd1612c2eb1d47bd03b28c0e248bcbc141271d030caf6b506f1f3afe8ddd79a3ba3db1e4b184a407b7492efcdd1607e03a1a1d1171fd430b8ecc9abcabf6e61cfddda6b7c6df3ca6465bbeba81ece83ae37cb4d742faf4e081c51506c60d91baf2b3"}, @INET_DIAG_REQ_BYTECODE={0xd0d, 0x1, "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"}]}, 0xec4}}, 0x0) 03:16:34 executing program 5: socketpair(0x1, 0x0, 0x4, &(0x7f0000000040)) 03:16:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 243.023676][T13348] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 03:16:34 executing program 2: socket$inet6(0xa, 0x8000c, 0x0) 03:16:34 executing program 1: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={r0}, 0x0) 03:16:34 executing program 4: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000000)={@map=0x1}, 0x14) 03:16:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:34 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 03:16:35 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'sit0\x00', 0x0}) 03:16:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x14, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x2c}}, 0x0) 03:16:35 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000003a00)={'wlan1\x00'}) 03:16:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x24}, 0x24}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r1, 0x0, 0x0) 03:16:35 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000001300)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:16:35 executing program 4: clock_gettime(0x1, &(0x7f0000000480)) 03:16:35 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002000, 0x0) 03:16:35 executing program 1: socketpair(0x0, 0xe, 0x0, &(0x7f0000001600)) 03:16:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0x4c, 0x14, 0x3e23}, 0x4c}}, 0x0) 03:16:35 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$isdn(r0, 0x0, 0x0) 03:16:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:16:35 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:16:35 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x20) 03:16:35 executing program 5: r0 = socket(0x18, 0x0, 0x0) bind$isdn(r0, &(0x7f0000002900), 0x6) 03:16:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x3c}}, 0x0) 03:16:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x0, 0x0) 03:16:35 executing program 0: clock_gettime(0x1, &(0x7f0000000780)) 03:16:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, 0x0, 0x0) 03:16:36 executing program 5: socket$l2tp(0x2, 0x2, 0x73) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000880)={&(0x7f0000000780), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 03:16:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f0000001800), &(0x7f0000001840)=0xc) 03:16:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x28, 0x26, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x5}}, [{0x4}]}, 0x28}}, 0x0) 03:16:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, 0x0, 0x0) 03:16:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 03:16:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001b80)={&(0x7f0000001a80), 0xfc89, &(0x7f0000001b40)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000bf63a7c5fe642abe6fc4721d9500", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"], 0x14}}, 0x40) 03:16:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 03:16:36 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891d, &(0x7f0000000100)={'batadv0\x00'}) 03:16:36 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1401, 0x1}, 0x10}}, 0x0) 03:16:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x9, 0x0, &(0x7f0000001ac0)=0x9b) 03:16:36 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:36 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) socketpair(0xf, 0x0, 0x0, &(0x7f00000006c0)) 03:16:36 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 03:16:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8982, 0x0) 03:16:36 executing program 2: clock_gettime(0x6, &(0x7f0000000180)) 03:16:36 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000080)={'caif0\x00'}) 03:16:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640)='NLBL_MGMT\x00', r0) 03:16:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 03:16:36 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', 0xffffffffffffffff) 03:16:36 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:36 executing program 5: socket(0x1, 0x0, 0x40) 03:16:36 executing program 4: bpf$BPF_PROG_ATTACH(0x1d, 0x0, 0x0) 03:16:37 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3f4, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:37 executing program 0: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x0) 03:16:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000000)=@raw=[@call, @exit], &(0x7f0000000040)='GPL\x00', 0x7, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:37 executing program 5: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000580)) 03:16:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 03:16:37 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@local}) 03:16:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) 03:16:37 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x6}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x80000000]}, 0x8}) 03:16:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) 03:16:37 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) 03:16:37 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="03", 0x1}, {&(0x7f0000000180)='%', 0x1}], 0x2, &(0x7f00000002c0)=[{0xb8, 0x0, 0x0, "5305859d64d85c5944e961409026b3dea50844c0bc7a2529dfda6dc39b2feeaea4a5ae69d44e0f7493bbd21a959efc3df7d53c6ae1bbe11d3f997d44abf40155f4af48de9761a2faeb2d4a6d1e10c77d33419c8d77c0ceb1515787e850e8730dfbcd26de0a48415acb3f8d3f5b5a2a9f732930f1fb4fd786b49da6fbd22b07c0296ee2fd0f1ccce40a692a908eeb67e995fc2aa87811975ae56eb4acee44447e0a"}, {0x10}], 0xc8}, 0x0) 03:16:37 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f00000006c0), &(0x7f0000000740)={&(0x7f0000000700), 0x8}) 03:16:38 executing program 0: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x81]}, 0x8}) 03:16:38 executing program 4: pselect6(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={0xd84}, &(0x7f00000006c0), &(0x7f0000000740)={&(0x7f0000000700)={[0x8001]}, 0x8}) 03:16:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={&(0x7f0000000540), 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250b00000008000300", @ANYRES32, @ANYBLOB="0c0099"], 0x28}}, 0x0) 03:16:38 executing program 2: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x366b0eb1536967f) 03:16:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x14}, 0x14}}, 0x0) 03:16:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="3a0b01a8c08bb5b34b8ebe000966c91c8a817a398117fc031cd3ea0f8cc61433e7bc11ddeaea690b34c86e93c01c4c07951990a542bd755fac0c37cf4e6b3889bed96bcd5cc84a49a419d32d4f18f2314174e6e699d0a8b6c92c98a1bc10dfd63db44008ad1e6b5294eeb26bb5019008dcdb68817d3508de3b19505936042bd961dc06de462201c0bebc15ab7b4b4b548dc8dafca2aeecdbd14ba8c15b10af93247bfea0fe841a267a1d64fde8ed0f28ecf15ed49184832c9612ffb23a64517df23006765f3b127d87999f75cb0c28ffbfb0e0f8f08df1a82536d2f4746a4b7845517891f6fbe289727824c3bef4eaa16268db4f9405d3c010a25a01645f26f79cebba0b393b8157eb6a47cf3b41ea0e301836455baeb270ddc3d049c3c90c3ab1942c31330920733ca6845a2db9c0ca07a03903463bced94510b78fc08664f2b5123d01b7a8069ee42d8950729d8ba2785305a488a2d22618b0cd537bc5abf169186c094a3c7f8b9a3f5c38039c9881f93a759565e4cc5f3a7476725cedb40d81c6e43c115097a95e2a805b9938ec6807eb0afd7ca2215fc0051d6d576f45d56a650db85631cf4eb6c4ac8dad85af6ccb28694f3169b59a75bf3bc2ca1ca4ee1a07d497edd3548b86bfdfb82d737bc54c962c046f8718ae29993577e30f3e846b45f105cd782270a7bf433fc3ce06f9d30d21556701f171d2245040ba0f7276a1b1729a55e7f0201af78d253b2c6b8eef7fe25feda30e6e788fc90e5bf787a91d73fe6f9e2fa5eb0c8f5ee4f82007a98c5eb10408113cd07a4655ee0e6c2bbd587b0f06a3489cef77cdb4e53b358cc597eaaadd16b43b672438cffd07ded5c6ad7afbc6303e551eb4d6b1d6b944e13572e351ee21473f9c5e844ee8ff18d0803e0b17607fceef0128a807368fa9f54927126c27fa87b043b595facfc6d2c1aa4173b867c5c7ecc57894336c864aa1864a504ba689fee7997b4e65699d8d5cec200b30166e9cbb4a89272bf1c35a2481ca838852ccf5b190a5d61816bc584cdca1537473277047d76b3e45b0c32e63cb4c464193b3b954f3bc4f819e5072622a75d1ad20da82286b8f3722382dca375e680085031ed91387331aaac78a8ca95dbff6f6429aff2096081705941b84f7475afe6beefc8fd7cb21df84d24e44994cfb05efa7ffeb9aae499f0913e2f80d8d2533caa40b7609ad92d1ce1944622c28b051f5e319980c27d16b080b3ef2ed06dfe3c05774e2ae33e1852074a0c57f93ca9e1485f741bb7b43e2df7ca2bfe2d721780e5e9b4da73511df37c8bdf39baa5c641323d0002594713fe66d6c51743afd4617410998ed047646e7af31313b0a9eb75a96e3098a81d8d8876805360f552696a096fa3bfcf5beff9a88de7768a547aebf9aa2649e0fbb2632b14ea9c054c7ac50f11548cf08dc88ac9d1f0804ce315aff97c483080ab768dc2e24ffdf2e53de21df898f1c9d2bcbf9ec54d1b852663d9872d67365994612d3d73b0551f6f3ecfa65c9b2ae49303d8fe8a35908638c4b0339671f007f8b651f47a1543e6d5a1c5a57a9f05d6dd299dfc422546eaf3e98cd208bfb9724a51ff70a45aff01ca893b0e387280784b79a7a6303c59b0b7add535e861acdbac33f691895a86f0bf17ba21d96331236c198d0ede8cd7d3a53317eb2a7383d1f02c5c473fd49b8329406422ad80b6749cd403cee4c421821b4f90d487f5fb6a2da271da0f41366adeef0a57bde22a5e80626c18681d5b74d613df61f65ea3c249dc6352931d4c18fb7b3d5b92152a854a5b5f5f8830f5301c7801316b8020e479c10f532e7c18e4e1e7d018896ac1c84591dd17abc81ecff3984f48f7c45daa5c556bcbd47785282d6ee8f656887030a705f29902f87e2f34a675f22d511891a8775ed5317072555aacedfb7f2bb13bcce0c036fba037fb33f073d35d9d15ceca4f5d10d8e5ab3d7afc39becfa9f83ca3e4fe78196ef0daf129ed54ae3a7be0f9cbc2f95e7fb0cf509e6cb50ee5ee6ef9a4711b85c2ff56a11e023a20931e25bd6cbabb3e6f65ba36e1ed58929b0e6cff0d1df09d52a7269848aea5cc2e43339b5d54c7be03949f7057551822b2d929828fa9cbe6673a6314b03759dbc9a9ee8cbe6a3634663add8c6709b926d0d1f4d04d58ef21ccc7f1df4cbd7a6ba47e719948b22614af7495148dfc21cafa506848e84bf276323cc2d057914e491202ef45ce086d7b0cbd61296da1aefca783a99a45fde9b34af1e9a31958832c90797bf31a2107739f0dcaa9f9b58756aa41966a333130d5b1bd557afa965a43afbc6cb25ab3b286f9a32d29160e6c7c5f66f87b79ee126de47ad1914473672605f38cadc12262287e8e6009b0d049ffd91f1ee4c2ba5d3eff05e99400c1f3370eedd7154b98fb30c9a9d4f876b37cc93669eb5f5b690ce0755a5993b3c3e6185c0d48befe8db24b9c6461bfd346d7184ca68ead42f384f417b44c3d459d3d79df8e856d792123266d67f98acee210bd1ced060819cd38b31c39e000a442242cbaa2c2213c8488c3bd5ff142437f5afb22190b45ad1796fa36219fe4b5627427b6648e0acab25b33acad0ba1dabf4f2073709341b1e6707ad6718384f8dfa7fda069dd85fda880f6ff63fd64d074eaa85725c3c74269b93878cf2a32bb2b1117779ecb6769866fbceea6af4d4b032fc50577f1fe8f625f7a95b9a6b5686ef620c9f9b34de735b299f31ca8308a3ac9ff9646aa92905a256aa69dc3068fb2fd9b087ab78643a7ebdda1445096720c412ef83abac7e58294ab78c4edc56c4a1109eef5343aac6c31e28bb2c555dd6283800098a13dbd6697213c67659bad27f501942d904a703c4204a4e704daaa0aac13683e8829ee94a6f625b419078cf902a3cb32aa72c2c4fba828c660c1edfce4cf3b17a1df4f2d21eb6ae3f839e0f93b893e55b4589a64c59a8ed591e739cd852700efe71db49698b27e1fb1cbe9249b18ca520d51abf81ad6b5a40dfa8eb1f688cfa53a1adeecca5dcee1434a124ad08f16c8cf1c89788e68bd1dd3a82eecf61b77dfe7a3a36bfca1e9a18706de894c31d7e4cdc006fced5c2806d30467176b9da47384093bc0e90d8bdcbfb1991d576a691239b4c397ddc4786147ccbc1719a7dcaed4fac7747dad8af6cf4b2cdc4fe0db54ed057b98098e4e95ee03c3d8c66070e770ae18beda165d6d5419d9448889839d3672602f9f05afac71267be727de20a3126304cd7b410a9e7b15ac9d31ab014f53c3c2d9c570affaac8fcb09c2391da681f5dbcfa570f2726a2485d40540cc73d6905cf168be4fdc93cb80c801882fbcf2f75c2f68dd5edb02e784774754b5964d503ee7bcf62a679a80bdf9e1a805d05a171ee4ab371095b4a23cb2eeb13b81c666af67a077bdb02386b96d35f2a8220e6c242062c48a4cf2891a9304bc7ff5eab265fe9fa95ef55351b61db9bfb27b267fa67777b3ddbb8bdbd41f050c07820981a1ccc7e8718931902683c5ae903ce97c2e8cd056839293f2f7dd2e8146a8064e7137216c543a340a4e4ca14558dd537c77cb02af37f55b5672b9f9805a242567e3db58cd3305adee44a3342ec02e2fd6dc858a35a372a2f0d979722048e829560ae09b1c855b24ed11fdcc29d5bc07395657853e358db018d9dc13b13e41e13e620da23123c7d84787096405d97db18406f412a525b56830f385c995a5c00763239e241db463b5ace2209aaf933db02bf4e5edd2ba336f2779b0adbceab0431cec0a8cc40d8157a29f217219c8dd511593c1431b6ba5fa148ff4e674585c8a98d0f9caf19a2c343c569fca15ac5703af48feb11db900b13c8651367411cfccd267c15e2d67dba61a9dda97d4b1419cd86e7c2a86d9b4c343eb0702dc775f4962f4ace59d64674ac2dfede896613e5bb9aa6dd90b1ddb4112939a8e792a16ad5a7955273ab61af9b26dde57ae03ee3d6128dcd8e499f2b736fbac1dad3109d2f37eba5a02a6eb3f5f17f3215ecf2dd2f0da888e261354a651b951dea78ec2c182d16fd5d3d4239173e1903c8498befff9ed3c240fae87d1a18c1f92e7931ff011a39609c24196dbe4181b53ea38c8230c30aedf3eac2f89624a23cb9beee7018305ca668dcd66b33a214bf9bb636ca61eec917b8f4667a5dd76a4624e9daf7dbe06fc8f92e7ff717adc817d06314b43d6b849c719ccad03b8a39df47fabe9b74286f5f4eb7553917f3677f93c547bd6dbb713086eb31c7de2cd7c8bc35687a83c401ee3d8470d4b7cb12109bb0e75cb6d9367717fda66f05565e4aa588c5be0b1b84a072800612d07304d5a30f4509653d1e118f4e631e6cdc162ea5f200d6fef3df0b55a6ddb92edbac15aadda2a8601704f00dd954aee273c36746806d57c4427fbe4d260575ee49e6aa73784d24f394de40f1dc92f7a042deb2096b8ce16e3c5460957054c662654c04e6305c2e6cca73ddbad34f497b55d9a4bacc2621e3dfcdbbb6499d11cab50065da157f62057da9b08ac1b7d7f9d0644fd380d44ab181c8ed2af572eaf2ce6daba4bbc5f2374a229a1a548503064f0a62722d638be7774ec578b8d7249f5e94e3d87bd6c15ac3864d8bf1ee47b1b3fd424d3ec9798c2e643e705e01acf1d044f865490b79d4c0d833a4f7e3111cb7197955217891e9c575e591b9c0e9346f5200a46af9ffb29b07957c038c1adb35866c16c00b1230e25201e70c08c5c84a86937ab90cce5de5b58779f0f212f7df4cd9dc1fd239d7abe55ec6544e00dce1514cce596529f16b20106f2bda169f28f2cd3c15e223cb89e751eb528b2d1e7e285892474f63f3fc0ae2a9349cc8361d2626d8f6ce8b65576f13082986443afa87ef91aca9562e8c67af1dec93022d5fd3ebddc741978f1b7b07edcdfacf1512d32c995e70d3e8854309e712738c03b4c89b25d6bac70d71aabebe34c1434488054805feaf944ff16541b03ab06d49419b4ea2c7eceef2b76aef2a615d21eac57299f884092b6755451d33d6d85f835c1768e23f41e6594388d16124eefbbfe5ceeadc6ad6b5fd6e62e7825b8afc746d4e9afa63066e2822fb554dd13ca30d42b41a325e7d79cea212d8ed18d4e7f29f1242c9e2348f925fd4f20ce9c5aadd09efe789c47b89120e22fd5b6cc353573b2bf6d593187145760c9290763daa89a4fd96dd821f4860e99a76a04f71f80a34adcd4b921d4d57d307608887eecaa3e233d0047a9e2ea36a477ded5cd869b7fd62ce6fff036e99ae4ab5d52261824c130a46632beb352c6e5c6ce37fc49a12f4c4dc98263fdf103ce5d97a3cd9d6f24fb8aecc81042791804f65920d7d3d981e", 0xec1, 0x0, 0x0, 0x0) 03:16:38 executing program 0: bpf$BPF_PROG_ATTACH(0x1c, 0x0, 0x0) 03:16:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x434}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 03:16:38 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 03:16:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250b0000000800", @ANYRES32, @ANYBLOB="0c0099"], 0x28}}, 0x0) 03:16:38 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2000) 03:16:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x200, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 03:16:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000280)) [ 246.820130][T13530] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:16:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 246.885970][T13534] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:16:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote}, 0x2}}, 0xe8) 03:16:38 executing program 2: pselect6(0x9f, &(0x7f0000000040)={0x0, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0) 03:16:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340)={0x5e}, 0x8) 03:16:38 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:38 executing program 0: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00', r0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000801) 03:16:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x9, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 03:16:38 executing program 3: bind$x25(0xffffffffffffffff, 0x0, 0x0) 03:16:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x81000000}, 0x0) 03:16:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001e40)={&(0x7f0000001c80)={0x2}, 0xc, &(0x7f0000001e00)={0x0}}, 0x0) 03:16:38 executing program 5: bpf$MAP_CREATE(0x0, 0xfffffffffffffffc, 0x300) 03:16:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 03:16:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x12}, 0x0) 03:16:39 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffff7f}}, 0x0) 03:16:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={0x0}}, 0x1) 03:16:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x2}, 0x12}, 0x0) 03:16:39 executing program 5: socket(0x18, 0x0, 0x45) 03:16:39 executing program 0: pselect6(0x69, &(0x7f0000000040), &(0x7f0000000680)={0x7}, 0x0, 0x0, 0x0) 03:16:39 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 03:16:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250b00000008000300", @ANYRES32, @ANYBLOB='\f'], 0x28}}, 0x0) 03:16:39 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)="b236259a338c9a425916dda3fc2e1960657637d3adfa53822121f46db3c08ecb73c25af58096defabdbfe7787353532f5012f87465df6573c1ae84e6d327019d2b3aea24a87b74ffbb93ea2268a81c9efc31955d80f2372aecf94fe38f0936896db1371f27be3dcba8d94ee0ec89e1cf787c52cda5c9bf61a8f06d8328ec8f87b3ec936ec73b61a171c9604298986ebab6019c62122af2735b0b8627a41f605744de77aa6d9788e619b581d7fae3859f45c6a30b54594f454ae84886f9b3b53b1c843d64a2f93079e507e1d403777172a525ef4103c1347f01dc62f1fb37085fe9fe068c77e8c46a899db89397339b2f0dfc6f466854", 0xfffffffffffffd97) 03:16:39 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000001600)) 03:16:39 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 03:16:39 executing program 0: socketpair(0x28, 0x2, 0x0, &(0x7f0000001600)) 03:16:39 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 03:16:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x52}, 0x40) 03:16:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12}, 0x40) 03:16:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={0x0}}, 0x0) 03:16:39 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000001300)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:16:39 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x10) 03:16:39 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffff7f00000000}}, 0x0) 03:16:39 executing program 4: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1}, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x81]}, 0x8}) 03:16:39 executing program 2: socket(0x2, 0x2, 0x20) 03:16:39 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) 03:16:39 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 03:16:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000018c0)={0x0}}, 0x0) 03:16:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:16:39 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_map}) 03:16:40 executing program 5: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 03:16:40 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000100)=@raw=[@btf_id], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:40 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x218}, 0x0) 03:16:40 executing program 1: bpf$MAP_CREATE(0x17, 0xfffffffffffffffc, 0x0) 03:16:40 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 03:16:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x81, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) 03:16:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0x4c, 0x13, 0x3e23}, 0x4c}}, 0x0) 03:16:40 executing program 0: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300), 0x0) 03:16:40 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 03:16:40 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0x54, 0x13, 0xf, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 03:16:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$nfc_llcp(r0, 0x0, 0x0) 03:16:40 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:16:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @private0, @remote}}) 03:16:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0x0, 0x0) 03:16:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x6000, &(0x7f0000000240)={0x0}, 0x12}, 0x0) 03:16:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)="a2", 0x1) 03:16:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xfffb}, 0xe) 03:16:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:40 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x5}, 0x0) 03:16:40 executing program 1: unshare(0x8000200) 03:16:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 03:16:40 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) 03:16:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8931, &(0x7f0000000180)={'batadv0\x00'}) 03:16:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 03:16:40 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018220000623f37b26e0dfdb4"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:41 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0xfffffffffffffffd, 0x0) 03:16:41 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:16:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0xe}, 0x40) 03:16:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 03:16:41 executing program 5: bpf$MAP_CREATE(0x1c, 0xfffffffffffffffc, 0x0) 03:16:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x40000103, 0x0, 0x0) 03:16:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x7}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:41 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000100)) 03:16:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 03:16:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, 0x0, 0x0) 03:16:41 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000580)) 03:16:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21052dbd7000fbdbdf250f"], 0x5c}}, 0x0) 03:16:41 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={@remote, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x5}) 03:16:41 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @remote}}, 0x1e) 03:16:41 executing program 0: syz_emit_ethernet(0x2c, &(0x7f00000001c0)={@remote, @broadcast, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="02140525d4d5"}, {@current, @random="00d4597d81d5"}}}}}, 0x0) 03:16:41 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x18}, 0x14) 03:16:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 250.031848][T13712] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 03:16:41 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x81]}, 0x8}) [ 250.095875][T13721] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 03:16:41 executing program 0: syz_emit_ethernet(0x2c, &(0x7f00000001c0)={@remote, @broadcast, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="02140525d4d5"}, {@current, @random="00d4597d81d5"}}}}}, 0x0) 03:16:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xa}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:41 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x6b}, 0x0, 0x0, 0x0) 03:16:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @rand_addr=0x64010102}], 0x20) 03:16:41 executing program 5: bpf$BPF_PROG_QUERY(0xd, &(0x7f0000000080)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 03:16:41 executing program 0: syz_emit_ethernet(0x2c, &(0x7f00000001c0)={@remote, @broadcast, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="02140525d4d5"}, {@current, @random="00d4597d81d5"}}}}}, 0x0) 03:16:41 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_script(r0, &(0x7f00000009c0)={'#! ', './file1'}, 0xb) 03:16:42 executing program 2: r0 = socket(0x18, 0x0, 0x2) bind$isdn(r0, &(0x7f0000002900), 0x6) 03:16:42 executing program 1: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x80000001}, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x81]}, 0x8}) 03:16:42 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000001300)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:16:42 executing program 0: syz_emit_ethernet(0x2c, &(0x7f00000001c0)={@remote, @broadcast, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="02140525d4d5"}, {@current, @random="00d4597d81d5"}}}}}, 0x0) 03:16:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) 03:16:42 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 03:16:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 03:16:42 executing program 4: bpf$MAP_CREATE(0x1b, 0xfffffffffffffffc, 0x0) 03:16:42 executing program 3: getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) 03:16:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @remote}], 0x20) 03:16:42 executing program 5: socketpair(0xa, 0x0, 0xe5b0, &(0x7f0000000000)) 03:16:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x24}, 0x24}}, 0x0) 03:16:42 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001c40)) 03:16:42 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x80000000]}, 0x8}) 03:16:42 executing program 3: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x80000001}, 0x0, 0x0, 0x0) 03:16:42 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xc0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:42 executing program 5: bpf$BPF_PROG_ATTACH(0x12, 0x0, 0x0) 03:16:42 executing program 2: mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:16:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001000)='SMC_PNETID\x00', r0) 03:16:42 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x60}, 0x0) 03:16:42 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0x4c, 0x13, 0xffff}, 0x4c}}, 0x0) 03:16:42 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000002500)={&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, 0x0}, 0x40010000) 03:16:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1c}, 0x40) 03:16:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0x4c, 0x12, 0x3e23}, 0x4c}}, 0x0) 03:16:43 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x80000000]}, 0x8}) 03:16:43 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000740)) 03:16:43 executing program 2: bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000000000)={@map=0x1}, 0x14) 03:16:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0xe, 0x0, &(0x7f0000001ac0)=0x300) 03:16:43 executing program 0: socketpair(0x2, 0x5, 0x0, &(0x7f0000000240)) 03:16:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, 0x0) 03:16:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) 03:16:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000240)="aed53bf7fd222b6eab3c8ce26b8b78f93f4cf0e4", 0x14) 03:16:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) 03:16:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={&(0x7f0000000540), 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250b00000008000300", @ANYRES32], 0x28}}, 0x0) 03:16:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x38}}, 0x0) 03:16:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21052dbd7000fbdbdf250f0000000500", @ANYRES32], 0x5c}}, 0x0) 03:16:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000600000014000500ff01000000000000001e00000106000b001800"], 0x38}}, 0x0) [ 251.932725][T13820] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:16:43 executing program 4: socketpair(0x0, 0x82d422b3a594f49d, 0x0, 0x0) [ 251.999917][T13825] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:16:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 03:16:43 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) [ 252.045069][T13829] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 03:16:43 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname$inet6(r0, 0x0, 0x0) [ 252.105461][T13830] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 252.129416][T13832] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 03:16:43 executing program 4: pselect6(0x40, &(0x7f00000005c0), 0x0, 0x0, &(0x7f00000006c0), 0x0) [ 252.171981][T13835] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 03:16:43 executing program 5: bpf$MAP_CREATE(0x22, 0xfffffffffffffffc, 0x0) 03:16:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 03:16:43 executing program 1: pselect6(0x25, &(0x7f0000000240), &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0) 03:16:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', r0) 03:16:44 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) accept4$packet(r0, 0x0, 0x0, 0x0) 03:16:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x25, 0x0, &(0x7f0000001ac0)=0x300) 03:16:44 executing program 4: socketpair(0x25, 0x1, 0x2, &(0x7f0000000280)) 03:16:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8278f9bfcae347b0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:44 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 03:16:44 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000000)='./file1\x00', 0x1}, 0xfffffec5) 03:16:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002900)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0}, 0x0) 03:16:44 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:44 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300), 0x0) 03:16:44 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x40000}, 0x0) 03:16:44 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000001c40)) 03:16:44 executing program 2: r0 = socket(0x18, 0x0, 0x1) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 03:16:44 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00'}) 03:16:44 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 03:16:44 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "9e5a7969633e35f4"}}}}, 0x0) 03:16:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) 03:16:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0xf00, &(0x7f0000000240)={0x0}, 0x12}, 0x0) 03:16:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYRES32], 0x28}}, 0x0) 03:16:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 03:16:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x0, 0x0, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2}}, 0x0) 03:16:45 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000), 0x1e) 03:16:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0xf, 0x0, &(0x7f0000001ac0)=0x300) 03:16:45 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00'}) 03:16:45 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffffffe0}, 0x8) 03:16:45 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f00000000c0), 0x4) 03:16:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 03:16:45 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00'}) 03:16:45 executing program 3: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x3c24d015b5bab33b) 03:16:45 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=0x1}, 0x5) 03:16:45 executing program 0: socket(0x29, 0x2, 0xac8) 03:16:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @rand_addr=0x64010102}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x3c) 03:16:45 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x3]}, 0x8}) 03:16:45 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}}) 03:16:45 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @remote, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "9e5a7969633e35f4"}}}}, 0x0) 03:16:45 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00'}) 03:16:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 03:16:46 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 03:16:46 executing program 1: bpf$BPF_PROG_ATTACH(0xf, 0x0, 0x0) 03:16:46 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 03:16:46 executing program 0: clock_gettime(0x0, &(0x7f0000002e40)) 03:16:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 03:16:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:46 executing program 2: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x80002020) 03:16:46 executing program 0: socketpair(0xa, 0x5, 0x0, &(0x7f0000000240)) 03:16:46 executing program 1: bpf$BPF_PROG_QUERY(0x22, &(0x7f0000000080)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 03:16:46 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 03:16:46 executing program 0: socketpair(0x3, 0x0, 0xf90, &(0x7f0000000100)) 03:16:46 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000000500)) 03:16:47 executing program 5: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001600)) 03:16:47 executing program 3: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x2500, 0x0, 0x0}, 0x20) 03:16:47 executing program 4: bpf$BPF_PROG_ATTACH(0xc, 0x0, 0x0) 03:16:47 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 03:16:47 executing program 0: pselect6(0x40, &(0x7f00000001c0), 0x0, 0xfffffffffffffffd, 0x0, 0x0) [ 255.491934][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.498327][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 03:16:47 executing program 1: socket(0x1, 0x0, 0xfffffffe) 03:16:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)={0x14}, 0x14}, 0x12}, 0x0) 03:16:47 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0xc0, 0x0) 03:16:47 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x2}, 0x0, 0x0) 03:16:47 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x20000010) 03:16:47 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 03:16:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote}}}, 0xe8) 03:16:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xe}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:47 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000001c0)="2096") 03:16:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:47 executing program 1: syz_open_procfs$namespace(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:16:47 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_hwaddr}) 03:16:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, &(0x7f0000000180)={'batadv0\x00'}) 03:16:47 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 03:16:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={&(0x7f0000000540), 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250b", @ANYRES32], 0x28}}, 0x0) 03:16:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 03:16:48 executing program 5: socket(0x2c, 0x3, 0x1) 03:16:48 executing program 3: sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, 0x0, 0x0) 03:16:48 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'veth0_to_bond\x00', @ifru_addrs=@can={0x1d, 0x0}}}) bind$can_j1939(r0, &(0x7f00000003c0)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}}, 0x18) 03:16:48 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8906, 0x0) 03:16:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) 03:16:48 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x200000}, 0x0) [ 256.928020][T14045] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:16:48 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) 03:16:48 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, 0x0) [ 256.998922][T14046] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:16:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={&(0x7f0000000540), 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250b", @ANYRES32], 0x28}}, 0x0) 03:16:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb6}, {{@in=@remote}}}, 0xe8) 03:16:48 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x19, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 03:16:48 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:16:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) [ 257.307206][T14065] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:16:49 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:16:49 executing program 3: bpf$MAP_CREATE(0x23, 0xfffffffffffffffc, 0x0) 03:16:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:16:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={&(0x7f0000000540), 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250b", @ANYRES32], 0x28}}, 0x0) 03:16:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x8000, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x10000000, 0x200}, 0x40) 03:16:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000180)={'batadv0\x00'}) 03:16:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20008001) 03:16:49 executing program 5: bpf$MAP_UPDATE_ELEM(0x1e, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 257.606434][T14081] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:16:49 executing program 0: socketpair(0x2c, 0x3, 0x2, &(0x7f0000000000)) 03:16:49 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00'}) 03:16:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={&(0x7f0000000540), 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250b", @ANYRES32], 0x28}}, 0x0) 03:16:49 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b0, &(0x7f0000000100)={'batadv0\x00'}) 03:16:49 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={&(0x7f00000006c0), 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@deltclass={0x24, 0x29, 0x4}, 0x24}}, 0x0) 03:16:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x3f}, 0x40) [ 257.868964][T14095] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:16:49 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid_for_children\x00') 03:16:49 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, "7e9b36", 0x1}) 03:16:49 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000d40)={'ip6_vti0\x00', @ifru_addrs=@can}) 03:16:49 executing program 2: bpf$MAP_CREATE(0x19, 0xfffffffffffffffc, 0x0) 03:16:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:16:49 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000940)='NLBL_MGMT\x00', 0xffffffffffffffff) 03:16:49 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e4, &(0x7f0000000000)="80") 03:16:49 executing program 2: bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x18}, 0x14) 03:16:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)={0x14}, 0x14}}, 0x0) 03:16:49 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0x50, 0x13, 0x3e23, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 03:16:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x74, 0x0, &(0x7f0000001ac0)=0x300) 03:16:50 executing program 1: bpf$BPF_PROG_ATTACH(0x21, 0x0, 0x0) 03:16:50 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$802154_dgram(r0, 0x0, 0x0) 03:16:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, "7e9b36", 0x1}) 03:16:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @local}], 0x10) 03:16:50 executing program 5: socketpair(0x2, 0x0, 0x80000000, &(0x7f0000000000)) 03:16:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0xf, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "be"}, @INET_DIAG_REQ_BYTECODE={0x65, 0x1, "77a375643cd15d94c8801ff1bf9b18bd45d3c510b93639978d55710e0339ede2307700309f740dbe78a5b1b6343aa421f6bcf40cc8eb2560016cdc793f3b1f43036dbce18f622bf63570d42765edd601fca76b5e0611b43c4a0f79c7f13c835ae7"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "c7d11043b554d001d19b6c6d71ee479c24b9129af2b960e54a31138ab2ead0ae0cb61a4eb7f1198f289de49c14355f83d221ce0a3fe50b51a9b462ad95280bafcba343df4ab0395fe55a16faec9455432e9241df867b274dae03aa099867d3b00f64f36109da1102f960eeaa80c8d56e7a722e6d09cc9656d8ae42ad01f88f862b8e42dfc08fbde270935728c38471dd1612c2eb1d47bd03b28c0e248bcbc141271d030caf6b506f1f3afe8ddd79a3ba3db1e4b184a407b7492efcdd1607e03a1a1d1171fd430b8ecc9abcabf6e61cfddda6b7c6df3ca6465bbeba81ece83ae37cb4d742faf4e081c51506c60d91baf2b3"}, @INET_DIAG_REQ_BYTECODE={0xd0d, 0x1, "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"}]}, 0xec4}}, 0x0) 03:16:50 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', 0x0}) 03:16:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 03:16:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:16:50 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@local, 0x0, r2}) 03:16:50 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_j1939(r0, &(0x7f0000000040), 0x18) 03:16:50 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:16:50 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "be"}, @INET_DIAG_REQ_BYTECODE={0x65, 0x1, "77a375643cd15d94c8801ff1bf9b18bd45d3c510b93639978d55710e0339ede2307700309f740dbe78a5b1b6343aa421f6bcf40cc8eb2560016cdc793f3b1f43036dbce18f622bf63570d42765edd601fca76b5e0611b43c4a0f79c7f13c835ae7"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "c7d11043b554d001d19b6c6d71ee479c24b9129af2b960e54a31138ab2ead0ae0cb61a4eb7f1198f289de49c14355f83d221ce0a3fe50b51a9b462ad95280bafcba343df4ab0395fe55a16faec9455432e9241df867b274dae03aa099867d3b00f64f36109da1102f960eeaa80c8d56e7a722e6d09cc9656d8ae42ad01f88f862b8e42dfc08fbde270935728c38471dd1612c2eb1d47bd03b28c0e248bcbc141271d030caf6b506f1f3afe8ddd79a3ba3db1e4b184a407b7492efcdd1607e03a1a1d1171fd430b8ecc9abcabf6e61cfddda6b7c6df3ca6465bbeba81ece83ae37cb4d742faf4e081c51506c60d91baf2b3"}, @INET_DIAG_REQ_BYTECODE={0xd0d, 0x1, "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"}]}, 0xec4}}, 0x0) 03:16:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, "7e9b36", 0x1}) 03:16:51 executing program 0: socket$inet(0x2, 0xa, 0x81) 03:16:51 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000009800)) 03:16:51 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/uts\x00') 03:16:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000d00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x3a) 03:16:51 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000001300)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:16:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000010c0)=ANY=[@ANYBLOB='4'], 0x434}}, 0x0) 03:16:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:51 executing program 2: socket(0x0, 0x800, 0x0) 03:16:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:51 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00'}) [ 260.141562][ T9645] Bluetooth: hci0: command 0x0401 tx timeout 03:16:51 executing program 0: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 03:16:52 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, "7e9b36", 0x1}) 03:16:52 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000001c0)) 03:16:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000c63a0f75d2abb34d00008510"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002300)=[{0x0}], 0x1}, 0x0) 03:16:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000001900)={&(0x7f0000001840), 0xc, 0x0}, 0x0) 03:16:52 executing program 0: bpf$MAP_CREATE(0x1a, 0xfffffffffffffffc, 0x0) 03:16:52 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:52 executing program 3: pselect6(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640), &(0x7f00000006c0), &(0x7f0000000740)={&(0x7f0000000700)={[0x8001]}, 0x8}) 03:16:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, 0x0, 0x0) 03:16:52 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000000100)={'batadv0\x00'}) 03:16:52 executing program 0: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x25, 0x0}, 0x20) 03:16:52 executing program 3: pselect6(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640), &(0x7f00000006c0), &(0x7f0000000740)={&(0x7f0000000700)={[0x8001]}, 0x8}) 03:16:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={&(0x7f0000000140), 0x9, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="da0d3b52", @ANYRES16=0x0, @ANYBLOB="000225bd7000fcdbdf250b00000008000600", @ANYRES32=0x0, @ANYBLOB="0500350002000000000032000800000008002c000001000008000600", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4044040) 03:16:53 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001980)={&(0x7f00000006c0)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "be"}, @INET_DIAG_REQ_BYTECODE={0x65, 0x1, "77a375643cd15d94c8801ff1bf9b18bd45d3c510b93639978d55710e0339ede2307700309f740dbe78a5b1b6343aa421f6bcf40cc8eb2560016cdc793f3b1f43036dbce18f622bf63570d42765edd601fca76b5e0611b43c4a0f79c7f13c835ae7"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "c7d11043b554d001d19b6c6d71ee479c24b9129af2b960e54a31138ab2ead0ae0cb61a4eb7f1198f289de49c14355f83d221ce0a3fe50b51a9b462ad95280bafcba343df4ab0395fe55a16faec9455432e9241df867b274dae03aa099867d3b00f64f36109da1102f960eeaa80c8d56e7a722e6d09cc9656d8ae42ad01f88f862b8e42dfc08fbde270935728c38471dd1612c2eb1d47bd03b28c0e248bcbc141271d030caf6b506f1f3afe8ddd79a3ba3db1e4b184a407b7492efcdd1607e03a1a1d1171fd430b8ecc9abcabf6e61cfddda6b7c6df3ca6465bbeba81ece83ae37cb4d742faf4e081c51506c60d91baf2b3"}, @INET_DIAG_REQ_BYTECODE={0xd0d, 0x1, "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"}]}, 0xec4}}, 0x0) 03:16:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000880)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 03:16:53 executing program 3: pselect6(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640), &(0x7f00000006c0), &(0x7f0000000740)={&(0x7f0000000700)={[0x8001]}, 0x8}) 03:16:53 executing program 5: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:16:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:16:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xea, &(0x7f0000000140)=""/234, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:53 executing program 3: pselect6(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640), &(0x7f00000006c0), &(0x7f0000000740)={&(0x7f0000000700)={[0x8001]}, 0x8}) 03:16:53 executing program 5: socket(0x29, 0x2, 0x4) 03:16:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0xfff, 0x4}, 0x40) 03:16:53 executing program 0: pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f00000002c0), 0x0) 03:16:53 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 262.210492][ T8383] Bluetooth: hci0: command 0x0401 tx timeout 03:16:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x78) 03:16:53 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000001500)='gtp\x00', 0xffffffffffffffff) 03:16:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', @ifru_names}) 03:16:54 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'veth0_to_bond\x00', @ifru_addrs=@can={0x1d, 0x0}}}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x0, {0x1}}, 0x18) 03:16:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x18b4, 0x1, 0x6e}, 0x40) 03:16:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0x54, 0x13, 0x3e23, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "77a37564"}]}, 0x54}}, 0x0) 03:16:54 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) 03:16:54 executing program 2: bpf$BPF_LINK_CREATE(0x1c, 0xfffffffffffffffd, 0x0) 03:16:54 executing program 4: bpf$BPF_PROG_QUERY(0x13, &(0x7f0000000080)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 03:16:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000040)=@framed={{}, [@map_val, @call]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:54 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000100)={0x6}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x80000000]}, 0x8}) 03:16:54 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x70, 0x0, &(0x7f0000001ac0)=0x300) 03:16:54 executing program 4: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)={0xd84}, &(0x7f00000006c0), &(0x7f0000000740)={&(0x7f0000000700)={[0x8001]}, 0x8}) 03:16:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', @ifru_names}) 03:16:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, 0xfffffffffffffffc, 0x0) 03:16:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000002540)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 03:16:55 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000780)={&(0x7f0000000000), 0xffffff1f, &(0x7f0000000740)={&(0x7f00000006c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x44}}, 0x0) 03:16:55 executing program 5: bpf$BPF_PROG_ATTACH(0x4, 0x0, 0x0) [ 264.290192][ T36] Bluetooth: hci0: command 0x0401 tx timeout 03:16:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x0, 0x0, 0x0, 0x1251}, 0x40) 03:16:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) 03:16:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000040)=@framed={{}, [@map_val, @call]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', @ifru_names}) 03:16:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000032c0)={'syztnl0\x00', 0x0}) 03:16:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21052dbd7000fbdbdf250f", @ANYRES32, @ANYBLOB="05003800000000080031"], 0x5c}}, 0x0) 03:16:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x434}}, 0x0) 03:16:56 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8947, &(0x7f0000000100)={'batadv0\x00'}) 03:16:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', @ifru_names}) [ 264.604962][T14354] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.663860][T14358] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 03:16:56 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x1e, 0x0}, 0x10140) 03:16:56 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x70}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:56 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f00000000}}, 0x0) 03:16:56 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000040)=@framed={{}, [@map_val, @call]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:56 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={0xffffffffffffffff}, 0x4) 03:16:56 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20000160) 03:16:56 executing program 2: pselect6(0x9f, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 03:16:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4}, 0xe) 03:16:56 executing program 1: socket(0x1d, 0x0, 0x9) 03:16:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 03:16:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) 03:16:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21052dbd7000fbdbdf250f00000005002d0001000000050038000100000005002f000100000008000600", @ANYRES32, @ANYBLOB="05"], 0x5c}}, 0x0) 03:16:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:57 executing program 1: bpf$BPF_PROG_ATTACH(0x1e, &(0x7f0000000000)={@map=0x1}, 0x14) [ 265.669289][T14397] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.695173][T14400] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 03:16:57 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x10) 03:16:57 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000040)=@framed={{}, [@map_val, @call]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:57 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000002c0)={'sit0\x00', 0x0}) socketpair(0x2, 0xa, 0x7, &(0x7f0000000f80)) 03:16:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x10, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:57 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000001300)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:16:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}, @in], 0x20) 03:16:57 executing program 4: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 266.379975][ T36] Bluetooth: hci0: command 0x0401 tx timeout 03:16:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000100)=@raw=[@btf_id], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:58 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000100)={'batadv0\x00'}) 03:16:58 executing program 1: socket(0x1d, 0x0, 0x8000) 03:16:58 executing program 2: clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x2}, 0x0, 0x0) 03:16:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000280)=0x9c) 03:16:58 executing program 3: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) 03:16:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4}, 0x40) 03:16:59 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) 03:16:59 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:59 executing program 3: bpf$MAP_CREATE(0x18, 0xfffffffffffffffc, 0x0) 03:16:59 executing program 0: socketpair(0x28, 0x0, 0x1, &(0x7f0000000000)) 03:16:59 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x5e}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:59 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x40) 03:16:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:16:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 03:16:59 executing program 2: bpf$BPF_PROG_ATTACH(0x23, &(0x7f0000000000)={@map=0x1}, 0x14) 03:16:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f0000000180)={'batadv0\x00'}) 03:16:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001fc0)={0x0, 0x2, &(0x7f0000001ec0)=@raw=[@initr0], &(0x7f0000001f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:16:59 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)) 03:16:59 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000000)) 03:16:59 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f0000000100)) 03:16:59 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockname$inet6(r0, 0x0, &(0x7f0000000500)=0xfc) 03:16:59 executing program 2: bpf$BPF_PROG_QUERY(0x21, &(0x7f0000000080)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 03:16:59 executing program 3: socketpair(0x22, 0x2, 0x1, &(0x7f0000000380)) 03:16:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf250b00000008000300", @ANYRES32, @ANYBLOB="0c0099"], 0x28}}, 0x0) 03:16:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000180)={'batadv0\x00'}) 03:16:59 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmsg$can_j1939(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 03:16:59 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000001300)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:16:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 03:16:59 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x0, 0x0) 03:16:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000180)={'batadv0\x00'}) 03:16:59 executing program 3: socket(0x23, 0x0, 0x81) 03:16:59 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 03:16:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x421, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:17:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000180)={'batadv0\x00'}) 03:17:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, &(0x7f0000000180)={'batadv0\x00'}) 03:17:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:00 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000300)) 03:17:00 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0) 03:17:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000180)={'batadv0\x00'}) 03:17:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:00 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:17:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x9}, 0xe) 03:17:00 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xf, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x1, &(0x7f00000002c0)=@raw=[@exit], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:00 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x120) 03:17:01 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000100)={'batadv0\x00'}) 03:17:01 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640)='NLBL_MGMT\x00', 0xffffffffffffffff) 03:17:01 executing program 4: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:17:01 executing program 2: socket(0x25, 0x5, 0x8000) 03:17:01 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x1) 03:17:01 executing program 1: bpf$BPF_PROG_ATTACH(0x22, 0x0, 0x0) 03:17:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x3, &(0x7f0000000000)=0x1, 0x4) 03:17:01 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:17:01 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_j1939(r0, 0x0, 0x0) 03:17:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:17:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 03:17:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00'}) 03:17:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x7fff, 0x0, 0x1}, 0x40) 03:17:01 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000140)={&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, 0x0}, 0x0) 03:17:01 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$802154_dgram(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4015) 03:17:01 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000600), &(0x7f0000000640), &(0x7f00000006c0), 0x0) 03:17:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000640)) 03:17:01 executing program 0: socket(0x0, 0xc, 0x0) 03:17:01 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'veth0_to_bond\x00', @ifru_addrs=@can={0x1d, 0x0}}}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1}, 0x18) 03:17:01 executing program 5: bpf$BPF_PROG_QUERY(0x16, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:17:01 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000600)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null]}, 0x48) 03:17:01 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000080)={'geneve1\x00', @ifru_ivalue}) 03:17:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 270.436784][T14599] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 03:17:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 03:17:02 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x18) 03:17:02 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:17:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:02 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 03:17:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 03:17:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002400)={&(0x7f0000002100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) 03:17:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000001c0)) 03:17:02 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000001640), &(0x7f0000001680)=0x4) [ 271.107942][T14624] ieee802154 phy0 wpan0: encryption failed: -22 03:17:02 executing program 1: pselect6(0x40, &(0x7f0000000780)={0x5}, 0x0, 0x0, 0x0, 0x0) 03:17:02 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x3}}, 0x1e) 03:17:02 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 03:17:02 executing program 3: bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) 03:17:02 executing program 1: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x1}, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x81]}, 0x8}) 03:17:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000001900)={&(0x7f0000001840), 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x14}, 0x14}}, 0x0) 03:17:03 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan1\x00'}) 03:17:03 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 03:17:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000f40)={@ipv4={[], [], @loopback}}) socketpair(0x2, 0xa, 0x7, &(0x7f0000000f80)) syz_genetlink_get_family_id$smc(0x0, r0) 03:17:03 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x4}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:03 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00', 0xffffffffffffffff) 03:17:03 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_script(r0, 0x0, 0x0) 03:17:03 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:17:03 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000200)=@rose={'rose', 0x0}, 0x10) 03:17:03 executing program 4: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x80000001}, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x81]}, 0x8}) 03:17:03 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00', 0xffffffffffffffff) 03:17:03 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "be"}, @INET_DIAG_REQ_BYTECODE={0x65, 0x1, "77a375643cd15d94c8801ff1bf9b18bd45d3c510b93639978d55710e0339ede2307700309f740dbe78a5b1b6343aa421f6bcf40cc8eb2560016cdc793f3b1f43036dbce18f622bf63570d42765edd601fca76b5e0611b43c4a0f79c7f13c835ae7"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "c7d11043b554d001d19b6c6d71ee479c24b9129af2b960e54a31138ab2ead0ae0cb61a4eb7f1198f289de49c14355f83d221ce0a3fe50b51a9b462ad95280bafcba343df4ab0395fe55a16faec9455432e9241df867b274dae03aa099867d3b00f64f36109da1102f960eeaa80c8d56e7a722e6d09cc9656d8ae42ad01f88f862b8e42dfc08fbde270935728c38471dd1612c2eb1d47bd03b28c0e248bcbc141271d030caf6b506f1f3afe8ddd79a3ba3db1e4b184a407b7492efcdd1607e03a1a1d1171fd430b8ecc9abcabf6e61cfddda6b7c6df3ca6465bbeba81ece83ae37cb4d742faf4e081c51506c60d91baf2b3"}, @INET_DIAG_REQ_BYTECODE={0xd0d, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x814}, 0x0) 03:17:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000f40)={@ipv4={[], [], @loopback}}) socketpair(0x2, 0xa, 0x7, &(0x7f0000000f80)) syz_genetlink_get_family_id$smc(0x0, r0) 03:17:03 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 03:17:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 03:17:04 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 03:17:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x12, 0x0, 0xeeefff7f00000000}, 0x0) 03:17:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000f40)={@ipv4={[], [], @loopback}}) socketpair(0x2, 0xa, 0x7, &(0x7f0000000f80)) syz_genetlink_get_family_id$smc(0x0, r0) 03:17:04 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@local, 0x0, r2}) 03:17:04 executing program 5: bpf$BPF_PROG_QUERY(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:17:04 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 03:17:04 executing program 1: bind$xdp(0xffffffffffffffff, 0x0, 0x0) 03:17:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x421, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_HE_BSS_COLOR={0x10, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5, 0x1, 0x1a}]}]}, 0x30}}, 0x0) 03:17:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000f40)={@ipv4={[], [], @loopback}}) socketpair(0x2, 0xa, 0x7, &(0x7f0000000f80)) syz_genetlink_get_family_id$smc(0x0, r0) 03:17:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 03:17:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000005) 03:17:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000e0e0000000000000010000019"], &(0x7f0000000040)='GPL\x00', 0x1, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:04 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8970, &(0x7f0000000100)={'batadv0\x00'}) 03:17:04 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 03:17:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:17:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000600)={&(0x7f0000000500), 0xc, 0x0}, 0x0) 03:17:04 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000001000)='SMC_PNETID\x00', 0xffffffffffffffff) 03:17:05 executing program 0: socketpair(0xf, 0x3, 0x0, &(0x7f00000006c0)) 03:17:05 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@local}) 03:17:05 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:05 executing program 5: bpf$BPF_PROG_ATTACH(0x1a, 0x0, 0x0) 03:17:05 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0xfffffffffffff000) 03:17:05 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="01002b"], 0x28}}, 0x0) 03:17:05 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$can_j1939(r0, &(0x7f0000001980), 0x18) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 03:17:05 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), &(0x7f0000000740)={0x0}) 03:17:05 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x10, &(0x7f0000000480)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x94, &(0x7f0000000140)=""/148, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:05 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x7}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x80000000]}, 0x8}) 03:17:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000100)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 03:17:05 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:05 executing program 4: socket(0x3, 0x0, 0x8000) 03:17:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000100)=@raw=[@btf_id], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 03:17:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x18, r1, 0x821, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 03:17:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000180), 0x4) 03:17:05 executing program 4: pipe(&(0x7f0000000800)) 03:17:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000180)={'batadv0\x00'}) 03:17:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x74c, @none, 0x0, 0x1}, 0xe) 03:17:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:06 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x2}, &(0x7f0000000280), 0x0) 03:17:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in=@remote}}}, 0xe8) 03:17:06 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 03:17:06 executing program 3: clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)={0xd84}, &(0x7f00000006c0)={0x0, r0+60000000}, &(0x7f0000000740)={&(0x7f0000000700)={[0x8001]}, 0x8}) 03:17:06 executing program 0: bpf$MAP_CREATE(0x1e, 0xfffffffffffffffc, 0x0) 03:17:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 03:17:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FITHAW(r0, 0xc0045878) 03:17:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x6a, 0x4) 03:17:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x58}}, 0x0) 03:17:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:17:06 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 03:17:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x10, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:06 executing program 3: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0xc0010040) 03:17:06 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:06 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:06 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 03:17:07 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000100)) 03:17:07 executing program 4: bpf$BPF_PROG_ATTACH(0x23, 0x0, 0x0) 03:17:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340), 0x8) 03:17:07 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 03:17:07 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@fragment, 0x8) 03:17:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 03:17:07 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) 03:17:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 03:17:07 executing program 3: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000280), 0x0) 03:17:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYRES16], 0x28}}, 0x0) 03:17:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @remote}}) 03:17:07 executing program 4: bpf$BPF_PROG_ATTACH(0xf, &(0x7f0000000000)={@map=0x1}, 0x14) 03:17:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x4, 0x0, &(0x7f0000001ac0)) 03:17:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000001840)) 03:17:07 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) 03:17:07 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 03:17:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 03:17:07 executing program 4: socketpair(0x15, 0x5, 0x0, &(0x7f0000000240)) 03:17:07 executing program 1: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600), 0x0, &(0x7f00000006c0), &(0x7f0000000740)={&(0x7f0000000700)={[0x8001]}, 0x8}) 03:17:07 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000ec0)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) 03:17:07 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f9, 0x0) 03:17:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 03:17:07 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:17:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x34}, 0x40) 03:17:07 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 03:17:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:17:08 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0x54, 0x13, 0xffff, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "77a37564"}]}, 0x54}}, 0x0) 03:17:08 executing program 0: bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:17:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r2, 0x17bc351f0f10eee7, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 03:17:08 executing program 4: bpf$BPF_PROG_ATTACH(0x6, 0x0, 0x0) 03:17:08 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) accept4(r0, 0x0, 0x0, 0x0) 03:17:08 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001940)='ns/net\x00') 03:17:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x7, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0}}, 0x81) 03:17:08 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x2, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x58}}, 0x0) 03:17:08 executing program 1: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', r0) 03:17:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0}}, 0x81) 03:17:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000180)={'batadv0\x00'}) 03:17:08 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'wg2\x00', @ifru_flags}) 03:17:08 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000006c0)={0x50, 0x13, 0xffff, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 03:17:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x201}, 0x14}}, 0x0) 03:17:08 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0) 03:17:08 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 03:17:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0}}, 0x81) 03:17:08 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@fragment={0x0, 0x0, 0x4}, 0x8) 03:17:08 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @multicast1}, 0xc) 03:17:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x421, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_HE_BSS_COLOR={0xc, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5}]}]}, 0x2c}}, 0x0) 03:17:08 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 03:17:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0}}, 0x81) 03:17:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x2c) 03:17:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$nfc_raw(r0, &(0x7f0000000000)={0x27, 0x1}, 0x10) 03:17:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 03:17:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x80000000, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:09 executing program 3: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x2500) 03:17:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000002540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xfe9a) 03:17:09 executing program 2: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x10) 03:17:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640)='NLBL_MGMT\x00', r0) 03:17:09 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000780)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2103) 03:17:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000006"], 0x38}}, 0x0) 03:17:09 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000001300)={'sit0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:17:09 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x1, &(0x7f0000000200)=@raw=[@func], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 277.902033][T14964] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 03:17:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x5865}, 0x0) 03:17:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 277.953457][T14968] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 03:17:09 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000140)={'\x00', @ifru_map}) 03:17:09 executing program 4: bpf$BPF_PROG_QUERY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:17:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) 03:17:09 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004440)) 03:17:09 executing program 0: socketpair(0x15, 0x5, 0x1, &(0x7f0000000240)) 03:17:09 executing program 5: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={r0}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x3]}, 0x8}) 03:17:09 executing program 4: socket(0x1e, 0x0, 0x4a64310d) 03:17:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_j1939(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:17:09 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x3f}}, 0x10) 03:17:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)=0x53) 03:17:10 executing program 0: bpf$BPF_PROG_ATTACH(0x1b, 0x0, 0x0) 03:17:10 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)) 03:17:10 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000001580), 0x14) 03:17:10 executing program 3: bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000000)={@map=0x1}, 0x14) 03:17:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 03:17:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x94}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:17:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) [ 278.681212][T15007] Unsupported ieee802154 address type: 0 03:17:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[], 0x48}}, 0x0) 03:17:10 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/time\x00') 03:17:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0xac}}, 0x0) 03:17:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7700, 0x202, 0x0, 0x1}, 0x40) 03:17:10 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x33fe0}}, 0x0) 03:17:10 executing program 4: socket(0xdd3d4b1e9778942d, 0x0, 0x0) 03:17:10 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3ea}, 0x10}}, 0x0) 03:17:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000100)={'team0\x00', @ifru_map}) 03:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000340)={'bond_slave_1\x00', @ifru_map}) 03:17:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 03:17:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=0x64010101}}}}) 03:17:11 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"6fbfc6209f8c3664789f273a7abb16f7"}) 03:17:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000fc5df3"], 0x50}}, 0x0) 03:17:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00', r0) 03:17:11 executing program 4: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x4fe9a996f7d54c05) 03:17:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7700, 0x202, 0x0, 0x1}, 0x40) 03:17:11 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) 03:17:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:17:11 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xe10f}, 0x0) 03:17:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002e00000005002b"], 0x24}}, 0x0) 03:17:11 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) [ 280.091697][T15065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:17:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@noop]}}}}}) 03:17:11 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:17:11 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8940, 0x0) 03:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) [ 280.167779][T15068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:17:11 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f6}, 0x10}}, 0x0) 03:17:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0xfffffffffffffd5d) 03:17:12 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2}, 0x0) 03:17:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002e00000005002b000000000005"], 0x24}}, 0x0) 03:17:12 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid_for_children\x00') 03:17:12 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fa}, 0x10}}, 0x0) 03:17:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 03:17:12 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 03:17:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:17:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xfffffffffffffcb4}}, 0x0) 03:17:12 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x77359400}) 03:17:12 executing program 3: socket$inet6(0xa, 0x1, 0xd7) 03:17:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 03:17:12 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:17:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000000c0)={'veth1_to_hsr\x00', @ifru_flags}) 03:17:13 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 03:17:13 executing program 5: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000180)={0x98}, 0x0, &(0x7f00000004c0)={0x0, r0+10000000}, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 03:17:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0x81000000}}, 0x0) 03:17:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, 0x0, &(0x7f0000000300)) 03:17:13 executing program 3: epoll_create(0x401) 03:17:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:17:13 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2}, 0x10}}, 0x0) 03:17:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:17:13 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) 03:17:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 03:17:13 executing program 2: socketpair(0x25, 0x5, 0x0, &(0x7f0000000080)) 03:17:13 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000000300)) 03:17:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005f80), 0x400000000000038, 0x40000002, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', r0) 03:17:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_DISASSOCIATE_REQ(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r2, 0x1}, 0x14}}, 0x0) 03:17:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 03:17:13 executing program 2: socketpair(0x23, 0x0, 0x7, &(0x7f0000000200)) 03:17:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40005) 03:17:14 executing program 0: clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x5}, 0x0, 0x0) 03:17:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0x2}}, 0x0) 03:17:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 03:17:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000696e85"], 0x1c}}, 0x0) 03:17:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x40) 03:17:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_DISASSOCIATE_REQ(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r2, 0x1}, 0x14}}, 0x0) 03:17:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 03:17:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffff40}}, 0x0) 03:17:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x2}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:17:14 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8}, 0x10}}, 0x0) 03:17:14 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 03:17:14 executing program 0: socket(0x22, 0x0, 0x3d) 03:17:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0080780700000001000000204a549810296737dd7d62770bf411a3170028"]}) [ 283.169063][ T36] Bluetooth: hci0: command 0x0406 tx timeout [ 283.175155][ T36] Bluetooth: hci3: command 0x0406 tx timeout [ 283.222157][ T8383] Bluetooth: hci2: command 0x0406 tx timeout [ 283.229733][ T8383] Bluetooth: hci4: command 0x0406 tx timeout 03:17:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000080)) 03:17:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:17:14 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 03:17:14 executing program 1: socketpair(0x25, 0x5, 0x80000001, &(0x7f0000000080)) 03:17:14 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}, 0x300}, 0x0) 03:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:17:15 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 03:17:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="e80000003148d9"], 0xe8}}, 0x0) 03:17:15 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) getpeername$qrtr(r0, 0x0, 0x0) 03:17:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x11, @link_local}]}, 0x20}}, 0x0) 03:17:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x33fe0}}, 0x0) 03:17:15 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f3}, 0x10}}, 0x0) 03:17:15 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) 03:17:15 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000000)={'batadv0\x00'}) [ 283.704539][T15230] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 03:17:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x33fe0}}, 0x0) [ 283.765419][T15235] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 03:17:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xffa4}, 0x1, 0x0, 0x9effffff}, 0x0) 03:17:15 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x18}}, 0x0) 03:17:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005f80), 0x400000000000038, 0x0, 0x0) 03:17:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x20}}, 0x0) 03:17:15 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000140)={r0}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x2]}, 0x8}) 03:17:15 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000240), 0x8) 03:17:15 executing program 0: socket$inet(0x2, 0x1, 0x4f) 03:17:15 executing program 3: socket(0x0, 0x80d, 0x0) 03:17:15 executing program 2: socketpair(0x22, 0x0, 0x8ea, &(0x7f0000000000)) 03:17:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000696e85"], 0x1c}}, 0x0) 03:17:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 03:17:15 executing program 2: ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x88, 0x67, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003e4000006000e010081"], 0x30}}, 0x0) 03:17:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000005f80), 0x400000000000038, 0x40000002, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', r1) [ 284.534662][T15278] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 284.581828][T15281] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:17:16 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="58000000530404"], 0x58}}, 0x0) 03:17:16 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f00000006c0), 0xffffffffffffff99) 03:17:16 executing program 5: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000040)) 03:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 03:17:16 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 03:17:16 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x38, 0x0) 03:17:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)) [ 285.001515][ T37] audit: type=1107 audit(1616642236.605:2): pid=15294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='' 03:17:16 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f0000000140)={r0}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x2]}, 0x8}) 03:17:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0x81000000}}, 0x0) 03:17:16 executing program 0: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:17:16 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f00000000c0), 0xc) 03:17:16 executing program 5: socket$inet6(0xa, 0x0, 0xffffffff) 03:17:16 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 03:17:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}, 0x8}, 0x0) 03:17:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}}, 0x0) 03:17:16 executing program 3: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000000)) 03:17:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x88, 0x64, 0x0, &(0x7f0000000080)) 03:17:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0x4, 0x9, @link_local}]}, 0x20}}, 0x0) 03:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(0xffffffffffffffff, 0x88, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'\x00', @ifru_map}) 03:17:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 03:17:17 executing program 0: syz_genetlink_get_family_id$ethtool(0xfffffffffffffffc, 0xffffffffffffffff) 03:17:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f00000004c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 03:17:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xfffffffffffffe03, &(0x7f00000001c0)={0x0, 0xffffffaa}}, 0x0) 03:17:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'tunl0\x00'}) 03:17:17 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x40010240) 03:17:17 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000840), 0x4) 03:17:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) 03:17:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3eb}, 0x10}}, 0x0) 03:17:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 03:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@noop]}}}}}) 03:17:18 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/mnt\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:17:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00'}) 03:17:18 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3ec}, 0x10}}, 0x0) 03:17:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xffa4}, 0x1, 0x0, 0x2000}, 0x0) 03:17:18 executing program 5: socket(0x26, 0x5, 0x8001) 03:17:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0x2000014c, &(0x7f00000001c0)={0x0}}, 0x0) 03:17:18 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) 03:17:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002e00000005002b000000000005002f"], 0x24}}, 0x0) 03:17:18 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2021, 0x0, 0x0) 03:17:18 executing program 5: socket(0x10, 0x3, 0xffffffdf) [ 286.783861][T15383] netlink: 'syz-executor.2': attribute type 47 has an invalid length. [ 286.796336][T15384] netlink: 'syz-executor.2': attribute type 47 has an invalid length. 03:17:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0x6, &(0x7f00000001c0)={0x0}}, 0x0) 03:17:18 executing program 0: r0 = epoll_create(0x7fff) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 03:17:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xffa4}, 0x1, 0x0, 0x5400}, 0x0) 03:17:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 03:17:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:17:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}, 0x11}, 0x0) 03:17:19 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f7}, 0x10}}, 0x0) 03:17:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000080)={'wg1\x00', @ifru_mtu}) 03:17:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xfffffffffffffece, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x54}}, 0x0) 03:17:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003e4000006"], 0x30}}, 0x0) 03:17:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:17:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'gretap0\x00', 0x0}) 03:17:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:17:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_VLAN_ID={0x6}]}, 0x1c}}, 0x0) [ 287.684014][T15421] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:17:19 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 287.759380][T15424] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:17:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x11}, 0x0) 03:17:19 executing program 5: socketpair(0x18, 0x0, 0x10100, &(0x7f0000000080)) 03:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 03:17:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000002e12e00000005"], 0x24}}, 0x0) 03:17:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40012141, 0x0) 03:17:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x72944f207047abbf}, 0x14}}, 0x0) 03:17:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x8c}}, 0x4c041) 03:17:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@mpls_getroute={0x112, 0x1a, 0x0, 0x0, 0x0, {}, [@RTA_NEWDST={0x84}, @RTA_MULTIPATH={0xc}, @RTA_DST={0x8}, @RTA_DST={0x8}]}, 0xbc}}, 0x0) 03:17:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xffa4}}, 0x0) 03:17:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x72944f207047abbf}, 0x14}}, 0x0) 03:17:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x5865}, 0x0) 03:17:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 03:17:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7, 0x4) 03:17:20 executing program 5: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x98}, 0x0, &(0x7f00000004c0)={0x0, r0+10000000}, &(0x7f0000000540)={&(0x7f0000000500)={[0x2]}, 0x8}) 03:17:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x33fe0}}, 0x0) 03:17:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 03:17:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0xfffffffb, 0x4) [ 288.435942][T15462] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 288.473868][T15467] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 03:17:20 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f9}, 0x10}}, 0x0) 03:17:20 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000140)) 03:17:20 executing program 4: socketpair(0x36, 0x0, 0x0, &(0x7f0000000100)) 03:17:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', 0x0}) 03:17:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x20}}, 0x0) 03:17:20 executing program 1: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, r0+10000000}, 0x0) 03:17:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 03:17:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'tunl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 03:17:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0x8100000000000000}}, 0x0) 03:17:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000500)={0xfffffffffffffffd, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x14, 0x0, 0x811}, 0x14}}, 0x0) 03:17:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="008078"]}) 03:17:20 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='X'], 0x58}}, 0x0) 03:17:20 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001700)='ns/time_for_children\x00') 03:17:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'\x00', @ifru_map}) 03:17:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:17:20 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f4}, 0x10}}, 0x0) 03:17:20 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 03:17:21 executing program 1: clock_gettime(0x0, &(0x7f0000006700)) 03:17:21 executing program 4: socket$inet(0x2, 0xa, 0xc1) 03:17:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003e4000006000e01008100"], 0x30}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 03:17:21 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 03:17:21 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f0000000000), &(0x7f0000000080)=0xffffff80) 03:17:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0080780700000001000000204a549810296737dd7d62770bf4"]}) 03:17:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xffa4}, 0x1, 0x0, 0x2}, 0x0) [ 289.558218][T15522] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:17:21 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:17:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 289.617086][T15528] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:17:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000100), 0x4) 03:17:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x40) 03:17:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="0080780700000001000000204a549810296737"]}) 03:17:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}]}, 0x7f}}, 0x0) 03:17:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)={0x77359400}) 03:17:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x28}}, 0x0) 03:17:21 executing program 1: socketpair(0x1d, 0x0, 0x40, &(0x7f0000000000)) 03:17:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:17:21 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 03:17:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:17:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "7b0bc75106ece8e765e87dbdee31abbb"}]}, 0x28}}, 0x0) 03:17:21 executing program 2: clock_gettime(0xb, &(0x7f0000006700)) 03:17:21 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000080)={0x4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x2]}, 0x8}) 03:17:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0x10, 0x9, @link_local}]}, 0x33fe0}}, 0x0) 03:17:21 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 03:17:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'hsr0\x00', @ifru_ivalue}) 03:17:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_map}) 03:17:22 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000240)) 03:17:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:17:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x88, 0x0, 0x0, 0x0) 03:17:22 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:17:22 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f5}, 0x10}}, 0x0) 03:17:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 03:17:22 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000)=0x1964d11b, 0x4) 03:17:22 executing program 3: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:17:22 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb}, 0x10}}, 0x0) 03:17:22 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x4000}, 0xc) 03:17:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000280)) 03:17:22 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 03:17:22 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000000)) 03:17:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_OFFSET={0x6}]}, 0x30}}, 0x0) 03:17:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getstats={0x1c, 0x5e, 0x4}, 0x1c}}, 0x0) 03:17:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) 03:17:23 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x36d7f91a811eeaf6) 03:17:23 executing program 2: socket(0x23, 0x0, 0x9) 03:17:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000100)=ANY=[]}) 03:17:23 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000200)) 03:17:23 executing program 4: socketpair(0x0, 0x260954ef7b0f3ebc, 0x0, 0x0) 03:17:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'veth0\x00', @ifru_names}) 03:17:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 03:17:23 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 03:17:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0x11, 0x9, @link_local}]}, 0x20}}, 0x0) 03:17:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 03:17:23 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x10, 0x1406, 0x605}, 0x10}}, 0x0) 03:17:23 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000051404"], 0x30}}, 0x0) 03:17:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x81000000}, 0x0) 03:17:23 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 291.973888][T15642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:17:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xffa4}}, 0x0) [ 292.026024][T15647] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:17:23 executing program 1: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 03:17:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 03:17:23 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000140)={r0}, 0x0) 03:17:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000002400)={'syzkaller0\x00', @ifru_flags}) 03:17:23 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:17:23 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x18, 0x0, 0x0, "83"}, {0x10}], 0x28}, 0x38) 03:17:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_flags}) 03:17:24 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 03:17:24 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x38) 03:17:24 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f00000029c0)) 03:17:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891a, 0x0) 03:17:24 executing program 0: socketpair(0xa, 0x6, 0x5, &(0x7f0000000000)) 03:17:24 executing program 1: socket$netlink(0x10, 0x3, 0x13254508ee063472) 03:17:24 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xfe1}, 0x0) 03:17:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xffffffffffffffdd, &(0x7f0000000300)={&(0x7f0000000180)={0x4f, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x24}}, 0x0) 03:17:24 executing program 5: socketpair(0x2b, 0x1, 0x6f, &(0x7f0000000240)) 03:17:24 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000140), 0x0) 03:17:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x18}, 0x40) 03:17:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x11}, 0x0) 03:17:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:17:25 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xfffffdef}}, 0x0) 03:17:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:17:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x7ffffffff000}}, 0x0) 03:17:25 executing program 4: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, r0+10000000}, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 03:17:25 executing program 3: socketpair(0x3, 0x0, 0x1ff, &(0x7f0000000040)) 03:17:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x63, 0x0) 03:17:25 executing program 2: clock_gettime(0x10, 0x0) 03:17:25 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:17:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0xa01}, 0x14}}, 0x0) 03:17:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 03:17:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x33fe0}}, 0x0) 03:17:25 executing program 3: clock_gettime(0x4, &(0x7f0000006700)) 03:17:25 executing program 1: bpf$PROG_LOAD(0x1b, 0x0, 0x0) 03:17:25 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000000040)) 03:17:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:17:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 03:17:25 executing program 2: select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x982}, &(0x7f0000000200)={0x77359400}) 03:17:25 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xd51}, 0x0, &(0x7f0000000100)={0x77359400}) 03:17:25 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)=[{0x58, 0x0, 0x0, "3b1afc3b775d8a77fef0233d1db22c4839025b408f3704a8583de3928f5dc0297b1737560895c6acc81dcec296c74af1c2ed620ff62abb4207c7c13f46f79320b2"}, {0x1010, 0x0, 0x0, "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"}, {0x90, 0x0, 0x0, "689e36f05de75ba5a071d3701876fccd6532949b27fd47cce5a1e8d09b8ef65cbbaa95581f9c18570fd9f80ff3a5d0f00a8cbc6e9a0fb38312f98a1acec70f2fb35b47d43c655ac741bea4a630fb316e6d295d2158b228f8d3f658aeebf66b19781ca312303b6902dc090e0d0f2a8c3e6fe34e279cee2384cf"}, {0x80, 0x0, 0x0, "b297d26602000000774884c30da640b42c8f2d4c5fc7b96b88c116c8bb140734a1f7857f9a998560c2b33a4295b3f68b4d8257171582253e2313f26ee2467dbd9271cdd9b9800831f6e504e4b624c22e90abc862861054cf070000008674261a12aba356eb63f8fe9d"}, {0xe90, 0x0, 0x0, "b8878fe7fed78ca887def24631ee77068425f88879a3c95cf874605ad0c4db995342133ccccfb9e18d92cf5c48423f00484e829939720f7cc2601ce132d845b519900652579abf9e22b76dc9297ad396ad45853b93ae3667e70f209799541f56cb74558d5fd744fb38d8985d86115f8762612dd7827ffba03f9e2e955e335283e50c6b5687caa9e6c1e12338d2c07a0cea6163e95dedf155ac814aa491409430e1711b8252ad9305eacc6c20557dc1001005ac0b56590fcbc629e50e2b3e78eae96538704880d6486d7b83302a5c9a62ea56c6137178ca2c0eb053a6ea3ef2bfcfafd98099efa8c3b94bbae2a375a40c67de3e4ebf57ab9d16597f73b29293119d20c65a9dabb5b6c856d7a4b84ba11ef3a8ef78fb0d02e7a442c6e40a8c0fcf019e596c8807a70633583ec4d1f6ef8ad8382db44cfab0489323c07ea43e43cd7a05ece8db2a7ad3fe0cd1d7e5d4499f13223c87a7fefd3d4038c0f44892180a860a2ce0e1331f09d7ff851c64fe86b3f1f3719d5a45792dcbd4668fba41bbf5e081fe452e9159f4b03344fe8669c00ff27f1b1eda9ac433018fa93268851cc1e126c6bdb19eac96fcdc7d7c12fe6af2513a24447b25a3ecb4d5c3d83ace9a64124141150d32631dd9d653724c9b21c61185545cf51830e7a7a9052e883cdd1f6fe8bbfca469e936dfa583b9824bda133717349c8e3f305cef497807416a2f109529f4060ad35fe03e0ddfff0d4c17f3d4515a08f050a140034aaeeeba3b71e042069a5d5a418abf7a150f9f9e8b9541c6e7a33e23adc9d597de21a04be14abef255ad293ac020ca5a3ec716690837426b402a20b4059faa7b5ca25e1ea87d0127a20a3a5e34a6841b337ef2e3c0989d2f7e92a584aa90187e385a55e03f98daf5042f3e6c142607bf9b31afd2f9420443621b37b83e0d1c54cd1476d7cc1fd99ff9d273b89a39e7ea6e58d3ac3b1cc9076662596ce70593a51c7316d131543566a7c7831cbf20dcc44d3249e99956fcc63f19c39509d3a2bc086bb2a69f1e06d37cdcdb279efff2c8cae1d8ef0248c781d3d119e995bf96b7294a15fa177cbb85539a864921451a295c69ce85026b401641344a60199e2509241b0a3d853600590dc2a389c7980ebc877bd84b549d5c36081a0cd5256e9970cdbcf9dd904b64f09f673d2dcb70832152c0c416f0eeb29c30a46c81e65e3724d9b279a8fd19d563329ac7cb69bb670052015baac0c771aa171b0547601b4bc6e218897ff3909a3c89ea1bac2cb1c371bcfd2b4bd0c9701323b97c391d5cb92a7f19d5ee15c6bd09304bf66233120c2925a4f94b206b32fcdc807971b5d7791fab62a065c546a2d43347438d8cf1dc932a39d81457e54628d74422c895edecb12bdcec8ba58e377ec5854754effd84d60007f21b66af1185ef9bb676ebd1008171fc495e0bc42aee489183b7952bbc7234a65c136409cdf6a99716aced0df9f0ec34a49d1f677d815756427cc33778fb5d9768a55e4c4786ad69b7bcbaae40b8c1b6031528740d44f204be75bf5b4d3ff4873f45b7a4827c253cf57c5d2860cc9a59022f450083dc9136ae3fe0c69c4503d9c0c5c0f0ee26be3b8b186daabfb2af41bb971ba00a7844747547d2209660d581b61414345681dfc70ec9760249a2925d480c968ebbc6c14df33d5ae7b6f8f19683dd265832fd345000fc01dd8d69cc84c2a2c82292d50616dfae1839f3ad9e9d4661fe62752067d8ccee1da57015ee7f1a17ad32db4b5816b136ef9cac87e2dbaee6cdaad29a99fd3e86620c5151ea77debe3a404e0a57625350afd2bc6fda45a8857ad5cc9051a2fd6bbc29d0d8e64a778e689a7074be2cb3d6cdc9d24622361e3df31b2ebd9b1bec4c4f66f38067103d08c4651fc462899055bcac770a9a9aa5065df0f5e0160bee543556127789098156c17329d517ac8617c27851bc3668df049a8516c411db97c8de05cfc1600e1645fcc049fbe861c452b17b66462d878d0f3577d71392504a9ab56b90631dcf5f475f7925f6e91df4d93af9249b63577338fb492bec6a2eced99b910b90ab6b3f80f7fbbb6498fc1c69b869dee06a282e826a3acca9f00c5d3fca6300d5c5271c39f1989efe0b8385f9a0e1162d1219cbeae01d46ff04d44fce92a8c72ca1b8c9c3ac8bb302e6905f71986f3577f5e4c2fe2a6d3c2b8bd1d4092829f268d27baa6ecb1daaffd8942f895d99bdfa11be5fcf74aec348b9e0f549c3b97bfd220fc1c4cc2b99f343e270db49d43df4875a2ba3b7d6eb0e5f19ff7c27bd2ee907e3f9b1cb88df3e7199c3847ff1c9471de61de65f8f69d26d2d587324bb683ef1da05fe6c18076d1b53585bff57012d58c9b475924447f765a01e7f01f23428fc319cb58442bcc91751c60af602aa85eb5c1517ebe2f54a33de9952019ac6bef56586b9387e25bc23196dae9f38d60f696b310071e522799f24158914771b8d2125bf492374b2111e6653306060c4d6577b3c316d481a7ec6194cfcfbe983a88a5a2661789ce3074cf812a9b549a1b8c32495ef1cdf89e853e68c614f26d802fbb8868b20bc4243416a80ec431cd6900518dca8d0403d11d8a5834c2fcdafab7a2bd60c024ffa1c5e6a16e4e66f415dd9d1f58f6e9ec533f18269d3e89b25276b651866e406e04371b36aae4ee42c082eb0687386971930e06e047fad50caaf9295748581cf0428ff2104253df7028b740f18f91a9ad6a28907a0a8c2f3d8683d95d278dab209a980f6f5da2c79fdcec2a238faa67a22d2d506a6fc610979348e6db2d78b14b70cf6b9f65cca5356fc26d46a213f4e423698bae14cb36ff9371d80b12dc0bbe10bdb6476c6057abe4814ae35f4c1fa8745626901089bf1c4e1a6b7c39caa923f039bbbf286f62085e700fe9321aba3884e351ad1ad3ac1d94c2402a58debd84321e46f5044ca2d06432a293bf0c5ed66334f9fa94b5043f19bb82251cd416f3f49955e9e232e45fac2c44516b62a484efff1ad38a88dad9ce216a295a21a21a1acc350f401421d131a0b2e6442d420316c1545bc92d7414cff83d91e34903097f1c40ff861196b4bdc6ef164e8344417bd08f46ac8deb8f5259b35d3e425b38e1a85f9e3ea7cffe760c26939894fc6c068c27f721d985b6204b2bc53048285b8946b988a26ee2a50971aab531167f5e7253a4f2d1b18339148d72cd3d73a46bc5d8af015e0a3b59d5201d1f6437108b246abfae478b939a3bb7ab164b9377ec49f972874f70b4676af3dbbceae7e9fdd72e2350ef421bcde7a4d86b7cb9fd160ac67a3c871e511d143b7550216730d51e346faf964bce6ba2868e9735e6577fe8599a3cf0aac14194917f453bf155cee0663e25a9a0cb1ee851ceba78e530e4f9af70356eef22e655f07ab92b181a40af49250b243271b200fd292b985ff176473d69532ffaeadd152176082ef75ce426f96485c282ec916c50844fe67382e6076281ed950382016cef690c54183ebe77f9ceecccb85a12752c6dbd01d903009321c2d2ec101c46391b51b2fda9b9bb598036f183876b8dae22c8f31d5e16b1de6463f746a121abe0657ef26ed7111e945652a99d7d47c1ddbe7d34ad1f57bb1333ca1d510f1b608665db2ab0b345a5099a63d25d500857a051cef9359c336acd32cd991d94778b8054fb8a8f61ae207f86648ef7ce1de48efc46883c3d254182d47bcc1fedf7b2ecfd79ede3559edbd60ef9aac6bfb70f5bf00da90fd5154608ac1566850ba9199ee83b00d5332dc5c85b5c9b091afcb7b8a62ac397d89c5c5ef64e2957d712e5e4a390d837f72664ab31280e08242a0498a75692dc45eb518d7cd356b8a6d298bdb0b1efb28af862d512360c766fed4022c718b33e0632497abd091f00fe899bc32812a1ea53ec29c1e78d8bf06024ec4e76ad34fc00b338d7aa8fcd132a3c19548d491786519f92925dbb10753230740593c2bd34ca1002b6f3f481416d7bbdce045215d9a97b6e374b2aebe6d6b53baba22b1b62e90eceebb32306313ff511c94b17001fa4faa5be72359f4a90cd9c08f32228fe33dd74092e87c2993317f304ac1baacf5cb849ac3272b357a388236a9803c5815b31e8d54896491b7b17120327bce890f9d2fc743bfcf4a890c980ce6753b7bac249288c4287e3b95a2800f32df64c3ac8bdba80ce95e4752632b56c634ac6ce9f770ece357e28a8c965ce9607fc82843204cbb7bb928cf773c5caea8c6b3ad4f36ff2125547a4eb99563330ad8043db5846e1929fb82d4172a09a88ec53aaf1ebca23572b4abd86eb4d4a1db48ecc2c48f4da223c20524fffbba879d8dd2f8b0947a6f5144b4023f733ad636ea016d5637887fc85d0c139ab7fe0ea2bb153feecaa0e900a1e16fc031cfe56fd5518c52c94684f22b4a69daccda344924e245e3656c91a22697c406c4cbdf177e590f00f4271ca5bd8254fd0f4f5a181e0b8ba1707db7d664fc3c263040e8945b2c478c6f04b83391ae39923c2b763d210e284c454a02f31c51a89202c59d5b9e1e32968f2c8aee0c18fa1d74eb6fd39b62289501a308f0c9aa5d26cd92fb2e6512e2c5d6b4d0db7e034d85fd8c1cea3b10c67a9781d67dd122798909d64a3258d306df2b9284d6ee050bfe8510ee95b71282c67a4a5d7e0c91ff45468853e19c48ba2185065647f2952d1b0ffd5e164575b02179a72570582d909229869592bc88faa837c1cc93b10b1a0014766747c21ee1d07bce3450594d1bfc3374318fccdabb7eb066be61d861e7720ff5b74f432412978557c02deefd7c0d9c612208da9c475fdc8f916c542eebe80e04251b4352a5b0011f965cedd1982bb9eb309f3a7ba5225854f16a852369a87aebfb0a46125ad8785ec0ea64f5c139e359bf27ad230877f7a032264c10fbb56bc254d07e2d01706dd0be736b36ab2c9ca536308e4758f41a9b67301bfe2495a8033b7c6abd2896e3640859400fbafef71ebe97b9c41f64a95ec4964c1cac862215bcc06ed4802a72b356ad55299aae7f9542cdfa7abf0da2225647dc54e362719c4f878e0832b19271eaad2a7c22c477f95edddf6eb8d16e3423df9828a5cdeed82f5c466ad830a859e7210d00c5b0644781404bffd3653f94f830d22e654605dc02f6ca7cf87720e5d8730cb0d09c46b0d1ff3c06e8a1e5277b833212fd78c823ffb0dbd34ddbda4ce0d521566e5e22e43b101cb0a9dc3981e8f369016c5029c88eeb"}], 0x2008}, 0x0) 03:17:25 executing program 0: bpf$PROG_LOAD(0x15, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:25 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f00000002c0)) 03:17:25 executing program 3: bpf$PROG_LOAD(0x6, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xb, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:26 executing program 1: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0xffffffffffffff43) 03:17:26 executing program 5: bpf$PROG_LOAD(0x22, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0xe, 0x1, &(0x7f00000002c0)=@raw=[@alu], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:26 executing program 3: bpf$PROG_LOAD(0x22, 0x0, 0x0) 03:17:26 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x40012003) 03:17:26 executing program 1: bpf$PROG_LOAD(0x17, 0x0, 0x0) 03:17:26 executing program 5: bpf$PROG_LOAD(0x8, 0x0, 0x0) 03:17:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x10000, 0x4) 03:17:26 executing program 3: bpf$PROG_LOAD(0x14, 0x0, 0x0) 03:17:26 executing program 0: bpf$PROG_LOAD(0xf, 0x0, 0x0) 03:17:26 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x8}, &(0x7f0000000140), 0x0) 03:17:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x5, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 03:17:26 executing program 4: bpf$PROG_LOAD(0x1c, 0x0, 0x0) 03:17:26 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0x10) 03:17:26 executing program 3: bpf$PROG_LOAD(0xe, 0x0, 0x0) 03:17:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@phonet, 0xfffffffffffffd4c, &(0x7f0000001440)=[{&(0x7f0000000040), 0x32}, {&(0x7f0000000200)=""/201}, {&(0x7f0000000300)=""/4096}, {&(0x7f0000001300)=""/76}, {&(0x7f0000000040)=""/38}, {&(0x7f0000001380)=""/145}], 0x1, &(0x7f0000000100)=""/17, 0x11}, 0x0) 03:17:26 executing program 5: bpf$PROG_LOAD(0x2, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:26 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) 03:17:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xf, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:26 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000180), 0x8) 03:17:26 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000140)={r0}, 0x0) 03:17:26 executing program 5: socketpair(0x2c, 0x3, 0x5, &(0x7f0000000000)) 03:17:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x19, 0xb, 0x0, &(0x7f00000010c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:17:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xa, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:27 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:27 executing program 0: bpf$PROG_LOAD(0xf4240, 0x0, 0x0) 03:17:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x10, 0x2, &(0x7f0000001700)=@raw=[@btf_id], &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:27 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 03:17:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x12061) 03:17:27 executing program 4: bpf$PROG_LOAD(0x18, 0x0, 0x0) 03:17:27 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 03:17:27 executing program 5: bpf$PROG_LOAD(0x21, 0x0, 0x0) 03:17:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, r1, 0x1b, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 03:17:27 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000140), 0x0) 03:17:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, r1, 0x1b, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:17:27 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={0x0, 0x0, 0x18}, 0x10) 03:17:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x2, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:27 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 03:17:28 executing program 2: bpf$PROG_LOAD(0x12, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:28 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000200)={'vxcan1\x00'}) 03:17:28 executing program 4: bpf$PROG_LOAD(0x11, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 03:17:28 executing program 3: bpf$PROG_LOAD(0x2, 0x0, 0x0) 03:17:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 03:17:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x14, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x16, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:28 executing program 0: bpf$PROG_LOAD(0x1a, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:28 executing program 5: bpf$PROG_LOAD(0xf, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:28 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0) 03:17:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 03:17:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:17:28 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') 03:17:28 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', r0) 03:17:28 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000180), 0xffffffffffffff74) 03:17:28 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00'}) 03:17:28 executing program 2: bpf$PROG_LOAD(0x12, 0x0, 0x0) 03:17:28 executing program 5: bpf$PROG_LOAD(0x10, 0x0, 0x0) 03:17:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, r1, 0x1b, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 03:17:28 executing program 4: bpf$PROG_LOAD(0x1b, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x7, 0x7, 0x0, &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:28 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, 0x0, 0x0) 03:17:28 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x8}, &(0x7f0000000140)={r0}, 0x0) 03:17:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x20000100, 0x4) 03:17:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x13, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:28 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000014c0)='z', 0x1}], 0x1, &(0x7f00000016c0)=ANY=[], 0x120}, 0x0) [ 297.326991][ T9729] Bluetooth: hci1: command 0x0405 tx timeout 03:17:29 executing program 1: socketpair(0x28, 0x0, 0x100000, &(0x7f0000000040)) 03:17:29 executing program 3: bpf$PROG_LOAD(0xc, 0x0, 0x0) 03:17:29 executing program 5: bpf$PROG_LOAD(0x3, 0x0, 0x0) 03:17:29 executing program 2: bpf$PROG_LOAD(0x1d, 0x0, 0x0) 03:17:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x3, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:29 executing program 0: bpf$PROG_LOAD(0x9, 0x0, 0x0) 03:17:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, r1, 0x1b, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 03:17:29 executing program 1: bpf$PROG_LOAD(0x4, 0x0, 0x0) 03:17:29 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000001400)={0x1f, @fixed}, 0x8) 03:17:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x1d, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:29 executing program 0: socket$kcm(0x29, 0x424be89b427b878c, 0x0) 03:17:29 executing program 4: bpf$PROG_LOAD(0x6, 0x0, 0x0) 03:17:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000002a40), 0x18) 03:17:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, r1, 0x1b, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 03:17:29 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f00000002c0)) 03:17:29 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[], 0x120}, 0x0) 03:17:29 executing program 4: bpf$PROG_LOAD(0x4, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x12, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:29 executing program 0: bpf$PROG_LOAD(0x1e, 0x0, 0x0) 03:17:29 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:29 executing program 1: bpf$PROG_LOAD(0x1a, 0x0, 0x0) 03:17:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x1c, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:29 executing program 0: bpf$PROG_LOAD(0x13, 0x0, 0x0) 03:17:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x5}, 0x40) 03:17:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x6, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:29 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:17:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x1b, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:17:30 executing program 0: bpf$PROG_LOAD(0x16, 0x0, 0x0) 03:17:30 executing program 4: socketpair(0x11, 0xa, 0x3, &(0x7f0000000040)) 03:17:30 executing program 1: socketpair(0x22, 0x0, 0x3, &(0x7f0000000240)) 03:17:30 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 03:17:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) 03:17:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0xc, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:30 executing program 0: bpf$PROG_LOAD(0x9, &(0x7f0000001680)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x11, 0x5, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:17:30 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 03:17:30 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0xb5e5]}, 0x8}) 03:17:30 executing program 2: bpf$PROG_LOAD(0x11, 0x0, 0x0) 03:17:30 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffffff9}, 0x8) 03:17:30 executing program 4: bpf$PROG_LOAD(0xa, 0x0, 0x0) 03:17:30 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x3a) 03:17:30 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000014c0)='z', 0x1}], 0x1, &(0x7f00000016c0)=ANY=[], 0x120}, 0x20004840) 03:17:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x2, 0x500000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 03:17:30 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 03:17:30 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001340)) 03:17:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000040)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x7) accept$inet6(r0, 0x0, 0x0) 03:17:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 03:17:31 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000002c80)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 03:17:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:17:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 03:17:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x139, 0x0, 0x0, {{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}}, 0xb8}}, 0x0) 03:17:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x5, 0x0, 0x0, {{@in=@loopback, @in6=@local}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2b}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 03:17:31 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:17:31 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 03:17:31 executing program 5: socket(0x25, 0x1, 0x943) 03:17:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000004c0)={'wpan4\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x1c, r3, 0xdc8ff4d61ecbe045, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 03:17:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000004c0)={'wpan4\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x38, r3, 0xdc8ff4d61ecbe045, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x38}}, 0x0) 03:17:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000040)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x7) accept$inet6(r0, 0x0, 0x0) 03:17:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}]}, 0x28}}, 0x0) 03:17:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000004c0)={'wpan4\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x20, r3, 0xdc8ff4d61ecbe045, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x4}]}, 0x20}}, 0x0) 03:17:31 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 03:17:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 03:17:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000c4df01"], 0xf0}}, 0x0) 03:17:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000540)={0x83a, [], 0x0, "e0f1dd52fbdc7a"}) 03:17:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000004c0)={'wpan4\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x34, r3, 0xdc8ff4d61ecbe045, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x18, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x34}}, 0x0) 03:17:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x121) 03:17:32 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 03:17:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:17:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:17:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000009c0)={0x0, @nfc, @generic={0x0, "3e6ebfca3aefe1a5596a68df40eb"}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 03:17:32 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2140) 03:17:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0xfffffdb6, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x48}}, 0x0) 03:17:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 03:17:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x14, r1, 0x8a4a8298841c66d9}, 0x14}}, 0x0) 03:17:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0xfffffffffffffccd}}, 0x0) 03:17:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in6=@private0}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 03:17:33 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000580)={0x18, 0x0, {0x0, @multicast, 'wg1\x00'}}, 0x1e) 03:17:33 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000002c80)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x24) 03:17:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 03:17:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x30}}, 0x0) 03:17:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x20}}, 0x0) 03:17:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 03:17:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x58, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private2}}}]}]}, 0x58}}, 0x0) 03:17:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x30}}, 0x0) 03:17:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}]}, 0x18}}, 0x0) 03:17:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001140)={&(0x7f0000000040)={0x70, 0x0, 0x300, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x1}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x34, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1f, 0x5, "4aa0e0be3f578814a35914c89c7d863182d4cf01bbddd351bace82"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}]}, 0x70}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) 03:17:33 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x48}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001c40)='SEG6\x00', r0) 03:17:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000009c0)={0x0, @xdp, @generic={0x0, "3e6ebfca3aefe1a5596a68df40eb"}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1ffffffe}}) 03:17:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'vlan1\x00'}) 03:17:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x139, 0x0, 0x0, {{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 03:17:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x30}}, 0x0) 03:17:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000008000210000fa0b0006"], 0x20}}, 0x0) 03:17:33 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 03:17:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20}, 0x4000000) 03:17:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) [ 302.178063][T16184] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 03:17:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:17:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x30}}, 0x0) [ 302.228648][T16186] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 03:17:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYBLOB="50000000000101"], 0x50}}, 0x0) 03:17:34 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2004c011) 03:17:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)) 03:17:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 03:17:34 executing program 0: connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 03:17:34 executing program 5: sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 302.538315][T16204] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 03:17:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'ip6_vti0\x00'}) 03:17:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x28, r1, 0x8a4a8298841c66d9, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}]}]}, 0x28}}, 0x0) 03:17:34 executing program 4: r0 = socket(0x23, 0x5, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001c40)='SEG6\x00', r0) 03:17:34 executing program 0: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x6}, 0x0, 0x0) 03:17:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 03:17:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0x301}, 0x14}}, 0x0) 03:17:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x15, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x34}}, 0x0) 03:17:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0201120211"], 0x88}}, 0x0) 03:17:34 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000009c0)={0x0, @nfc, @generic={0x0, "3e6ebfca3aefe1a5596a68df40eb"}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2000000}}) 03:17:34 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0xffffffffffffff8d}, 0x0) 03:17:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 03:17:34 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001280)='/dev/net/tun\x00', 0x40000, 0x0) 03:17:34 executing program 3: r0 = socket(0x18, 0x0, 0x2) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:17:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:17:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 03:17:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 03:17:34 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 03:17:35 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001280)='/dev/net/tun\x00', 0x40000, 0x0) 03:17:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:17:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) recvmsg(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 03:17:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0201"], 0x88}}, 0x0) 03:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x14, 0x4, 0x6, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x40010020) 03:17:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000038c0)={&(0x7f00000036c0), 0xc, &(0x7f0000003880)={&(0x7f0000003700)=@newae={0x170, 0x1e, 0x0, 0x0, 0x0, {{@in6=@remote}, @in=@private}, [@proto={0x5}, @lifetime_val={0x24}, @tfcpad={0x8}, @migrate={0x50, 0x11, [{@in=@multicast2, @in6=@private0, @in6=@loopback, @in6=@remote}]}, @address_filter={0x28, 0x1a, {@in6=@remote, @in6=@empty}}, @mark={0xc}, @algo_auth_trunc={0x70, 0x14, {{'hmac(sha1-avx2)\x00'}, 0x120, 0x0, "7d65c29d8e372bb1edd58fd2b664254f1e12d050308b48e966f1b5b98b2de5d7f833d0d2"}}, @extra_flags={0x8}]}, 0xfffffff8}}, 0x0) 03:17:35 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001280)='/dev/net/tun\x00', 0x40000, 0x0) 03:17:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x50}}, 0x0) [ 303.646797][ T8] Bluetooth: hci5: command 0x0406 tx timeout 03:17:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000005e40)={0x0, 0x25}}, 0x0) 03:17:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) recvmsg(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 03:17:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) accept(r0, 0x0, 0x0) 03:17:35 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)) 03:17:35 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001280)='/dev/net/tun\x00', 0x40000, 0x0) 03:17:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x34}}, 0x0) 03:17:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private2}}}]}]}, 0x44}}, 0x0) 03:17:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, r1, 0x11d, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x24}}, 0x0) 03:17:35 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) 03:17:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x30}}, 0x0) 03:17:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:17:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 03:17:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x34}}, 0x0) 03:17:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x34}}, 0x0) 03:17:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20}, 0x4000000) 03:17:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}]}, 0x2c}}, 0x0) 03:17:35 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 03:17:36 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x1) 03:17:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x34}}, 0x0) 03:17:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x34}}, 0x0) 03:17:36 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) accept(r0, 0x0, 0x0) 03:17:36 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000580)={0x18, 0x0, {0x4, @multicast, 'wg1\x00'}}, 0x1e) 03:17:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:17:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20}, 0x4000000) 03:17:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x34}}, 0x0) 03:17:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 03:17:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x34}}, 0x0) 03:17:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)) 03:17:36 executing program 0: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x6}, 0x0, &(0x7f0000000200)={0x77359400}) 03:17:36 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000009c0)={0x0, @nfc, @generic={0x0, "3e6ebfca3aefe1a5596a68df40eb"}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}}) 03:17:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:17:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 03:17:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2) 03:17:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000004c0)={'wpan4\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x40, r3, 0xdc8ff4d61ecbe045, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x40}}, 0x0) 03:17:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 03:17:36 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000002c80)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 03:17:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x18, r1, 0x8a4a8298841c66d9, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 03:17:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[], 0x88}}, 0x0) 03:17:36 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000009c0)={0x0, @nfc, @generic={0x0, "3e6ebfca3aefe1a5596a68df40eb"}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x800}) 03:17:37 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b40)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002bbd7000ffdbdf250b00000006000a000000000006000a00a2aa000006000a00a2aa000006000a00a2aa00000c00060003"], 0x50}}, 0x0) 03:17:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0xfffffffffffffeb1, &(0x7f0000000380)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x20}}, 0x0) 03:17:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, r1, 0xeb65fad5262c4d99}, 0x14}}, 0x0) 03:17:37 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) [ 305.556494][T16380] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:17:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000060601"], 0x14}}, 0x0) 03:17:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x20}}, 0x0) [ 305.615977][T16384] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:17:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x28}}, 0x0) 03:17:37 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b40)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002bbd7000ffdbdf250b00000006000a000000000006000a00a2aa000006000a00a2aa000006000a00a2aa00000c00060003"], 0x50}}, 0x0) 03:17:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x139, 0x0, 0x0, {{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb5}}, 0xb8}}, 0x0) 03:17:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="020112021100000026bd7000fedbdf2502000a00dd350000040000000001000003000700ff00000002004e21acbc14aa000000000000000005001a00fe80000000000000000000000000001cfe80000000000000000000000000002abd70000735"], 0x88}}, 0x0) 03:17:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000480)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 03:17:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 305.934067][T16400] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:17:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x3c}}, 0x0) 03:17:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 03:17:37 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b40)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002bbd7000ffdbdf250b00000006000a000000000006000a00a2aa000006000a00a2aa000006000a00a2aa00000c00060003"], 0x50}}, 0x0) [ 306.232848][T16412] ------------[ cut here ]------------ [ 306.240890][T16412] DEBUG_LOCKS_WARN_ON(lock->magic != lock) [ 306.240980][T16412] WARNING: CPU: 0 PID: 16412 at kernel/locking/mutex.c:928 __mutex_lock+0xc0b/0x1120 [ 306.258345][T16412] Modules linked in: [ 306.262385][T16412] CPU: 0 PID: 16412 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 306.272637][T16412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.284242][T16412] RIP: 0010:__mutex_lock+0xc0b/0x1120 [ 306.290615][T16412] Code: 08 84 d2 0f 85 a3 04 00 00 8b 05 e8 99 bf 04 85 c0 0f 85 12 f5 ff ff 48 c7 c6 20 8b 6b 89 48 c7 c7 e0 88 6b 89 e8 6e f8 bc ff <0f> 0b e9 f8 f4 ff ff 65 48 8b 1c 25 00 f0 01 00 be 08 00 00 00 48 [ 306.313005][T16412] RSP: 0018:ffffc900036af3f8 EFLAGS: 00010286 [ 306.320092][T16412] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 306.329723][T16412] RDX: 0000000000040000 RSI: ffffffff815c3f65 RDI: fffff520006d5e71 [ 306.338505][T16412] RBP: ffff888013be4c90 R08: 0000000000000000 R09: 0000000000000000 [ 306.351345][T16412] R10: ffffffff815bccfe R11: 0000000000000000 R12: 0000000000000000 [ 306.370295][T16412] R13: dffffc0000000000 R14: ffffc900036af5a8 R15: ffff888024403020 [ 306.394401][T16412] FS: 00007f2671ee7700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 306.406920][T16412] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 306.413668][T16412] CR2: 00007fb226fb1000 CR3: 000000001cf2c000 CR4: 00000000001506f0 [ 306.425175][T16412] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 306.435107][T16412] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 306.445210][T16412] Call Trace: [ 306.450139][T16412] ? ___sys_sendmsg+0xf3/0x170 [ 306.455246][T16412] ? ieee802154_del_seclevel+0x3f/0x70 [ 306.463501][T16412] ? mutex_lock_io_nested+0xf70/0xf70 [ 306.471546][T16412] ? memset+0x20/0x40 [ 306.475829][T16412] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 306.484444][T16412] ? llsec_parse_seclevel+0x28c/0x3d0 [ 306.503564][T16412] ? ieee802154_llsec_parse_dev_addr+0x370/0x370 [ 306.521350][T16412] ieee802154_del_seclevel+0x3f/0x70 [ 306.529242][T16412] nl802154_del_llsec_seclevel+0x1a7/0x250 [ 306.535341][T16412] ? llsec_parse_seclevel+0x3d0/0x3d0 [ 306.548874][T16412] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 306.555340][T16412] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 306.563929][T16412] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 306.571836][T16412] genl_family_rcv_msg_doit+0x228/0x320 [ 306.578165][T16412] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 306.585731][T16412] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 306.592992][T16412] ? ns_capable+0xde/0x100 [ 306.597942][T16412] genl_rcv_msg+0x328/0x580 03:17:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x88}}, 0x0) 03:17:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 03:17:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) [ 306.602569][T16412] ? genl_get_cmd+0x480/0x480 [ 306.607489][T16412] ? llsec_parse_seclevel+0x3d0/0x3d0 [ 306.613481][T16412] ? lock_release+0x720/0x720 [ 306.618448][T16412] netlink_rcv_skb+0x153/0x420 [ 306.623419][T16412] ? genl_get_cmd+0x480/0x480 [ 306.628185][T16412] ? netlink_ack+0xaa0/0xaa0 [ 306.632799][T16412] genl_rcv+0x24/0x40 [ 306.637099][T16412] netlink_unicast+0x533/0x7d0 [ 306.641898][T16412] ? netlink_attachskb+0x870/0x870 [ 306.657529][T16412] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 306.677236][T16412] ? __phys_addr_symbol+0x2c/0x70 [ 306.687993][T16412] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 03:17:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) 03:17:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) [ 306.704685][T16412] ? __check_object_size+0x171/0x3f0 [ 306.721081][T16412] netlink_sendmsg+0x856/0xd90 [ 306.740971][T16412] ? netlink_unicast+0x7d0/0x7d0 [ 306.748763][T16412] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 03:17:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x88}}, 0x0) [ 306.755142][T16412] ? netlink_unicast+0x7d0/0x7d0 [ 306.764359][T16412] sock_sendmsg+0xcf/0x120 [ 306.775827][T16412] ____sys_sendmsg+0x6e8/0x810 [ 306.784731][T16412] ? kernel_sendmsg+0x50/0x50 [ 306.802636][T16412] ? do_recvmmsg+0x6d0/0x6d0 03:17:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) 03:17:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) [ 306.818437][T16412] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 306.832259][T16412] ? stack_trace_consume_entry+0x160/0x160 [ 306.842782][T16412] ___sys_sendmsg+0xf3/0x170 [ 306.848581][T16412] ? sendmsg_copy_msghdr+0x160/0x160 [ 306.854001][T16412] ? __fget_files+0x266/0x3d0 03:17:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x88}}, 0x0) [ 306.864480][T16412] ? lock_downgrade+0x6e0/0x6e0 [ 306.881984][T16412] ? __fget_files+0x288/0x3d0 [ 306.900100][T16412] ? __fget_light+0xea/0x280 [ 306.921009][T16412] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 306.948449][T16412] __sys_sendmsg+0xe5/0x1b0 [ 306.958906][T16412] ? __sys_sendmsg_sock+0x30/0x30 [ 306.968405][T16412] ? syscall_enter_from_user_mode+0x27/0x70 [ 306.974469][T16412] do_syscall_64+0x2d/0x70 [ 306.980313][T16412] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 306.988861][T16412] RIP: 0033:0x466459 [ 306.993001][T16412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 307.034031][T16412] RSP: 002b:00007f2671ee7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.061871][T16412] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 307.080909][T16412] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 307.090231][T16412] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 307.099118][T16412] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 307.108152][T16412] R13: 00007ffd7a82ea2f R14: 00007f2671ee7300 R15: 0000000000022000 [ 307.127076][T16412] Kernel panic - not syncing: panic_on_warn set ... [ 307.133705][T16412] CPU: 0 PID: 16412 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 307.142481][T16412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.152551][T16412] Call Trace: [ 307.155836][T16412] dump_stack+0x141/0x1d7 [ 307.160238][T16412] panic+0x306/0x73d [ 307.164175][T16412] ? __warn_printk+0xf3/0xf3 [ 307.168788][T16412] ? __warn.cold+0x1a/0x44 [ 307.173225][T16412] ? __mutex_lock+0xc0b/0x1120 [ 307.178009][T16412] __warn.cold+0x35/0x44 [ 307.182270][T16412] ? wake_up_klogd.part.0+0x8e/0xd0 [ 307.187570][T16412] ? __mutex_lock+0xc0b/0x1120 [ 307.192359][T16412] report_bug+0x1bd/0x210 [ 307.196796][T16412] handle_bug+0x3c/0x60 [ 307.200979][T16412] exc_invalid_op+0x14/0x40 [ 307.205501][T16412] asm_exc_invalid_op+0x12/0x20 [ 307.210365][T16412] RIP: 0010:__mutex_lock+0xc0b/0x1120 [ 307.215754][T16412] Code: 08 84 d2 0f 85 a3 04 00 00 8b 05 e8 99 bf 04 85 c0 0f 85 12 f5 ff ff 48 c7 c6 20 8b 6b 89 48 c7 c7 e0 88 6b 89 e8 6e f8 bc ff <0f> 0b e9 f8 f4 ff ff 65 48 8b 1c 25 00 f0 01 00 be 08 00 00 00 48 [ 307.235372][T16412] RSP: 0018:ffffc900036af3f8 EFLAGS: 00010286 [ 307.241454][T16412] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 307.249440][T16412] RDX: 0000000000040000 RSI: ffffffff815c3f65 RDI: fffff520006d5e71 [ 307.257437][T16412] RBP: ffff888013be4c90 R08: 0000000000000000 R09: 0000000000000000 [ 307.265420][T16412] R10: ffffffff815bccfe R11: 0000000000000000 R12: 0000000000000000 [ 307.273524][T16412] R13: dffffc0000000000 R14: ffffc900036af5a8 R15: ffff888024403020 [ 307.281484][T16412] ? wake_up_klogd.part.0+0x8e/0xd0 [ 307.286705][T16412] ? vprintk_func+0x95/0x1e0 [ 307.291290][T16412] ? __mutex_lock+0xc0b/0x1120 [ 307.296040][T16412] ? ___sys_sendmsg+0xf3/0x170 [ 307.300805][T16412] ? ieee802154_del_seclevel+0x3f/0x70 [ 307.306614][T16412] ? mutex_lock_io_nested+0xf70/0xf70 [ 307.311980][T16412] ? memset+0x20/0x40 [ 307.315953][T16412] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 307.322221][T16412] ? llsec_parse_seclevel+0x28c/0x3d0 [ 307.327678][T16412] ? ieee802154_llsec_parse_dev_addr+0x370/0x370 [ 307.334024][T16412] ieee802154_del_seclevel+0x3f/0x70 [ 307.339298][T16412] nl802154_del_llsec_seclevel+0x1a7/0x250 [ 307.345092][T16412] ? llsec_parse_seclevel+0x3d0/0x3d0 [ 307.350452][T16412] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 307.356689][T16412] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 307.364056][T16412] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 307.371334][T16412] genl_family_rcv_msg_doit+0x228/0x320 [ 307.376876][T16412] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 307.385234][T16412] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 307.391477][T16412] ? ns_capable+0xde/0x100 [ 307.395880][T16412] genl_rcv_msg+0x328/0x580 [ 307.400370][T16412] ? genl_get_cmd+0x480/0x480 [ 307.405031][T16412] ? llsec_parse_seclevel+0x3d0/0x3d0 [ 307.410398][T16412] ? lock_release+0x720/0x720 [ 307.415073][T16412] netlink_rcv_skb+0x153/0x420 [ 307.419833][T16412] ? genl_get_cmd+0x480/0x480 [ 307.424501][T16412] ? netlink_ack+0xaa0/0xaa0 [ 307.429086][T16412] genl_rcv+0x24/0x40 [ 307.433074][T16412] netlink_unicast+0x533/0x7d0 [ 307.437827][T16412] ? netlink_attachskb+0x870/0x870 [ 307.442924][T16412] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 307.449152][T16412] ? __phys_addr_symbol+0x2c/0x70 [ 307.454165][T16412] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 307.459872][T16412] ? __check_object_size+0x171/0x3f0 [ 307.465145][T16412] netlink_sendmsg+0x856/0xd90 [ 307.469918][T16412] ? netlink_unicast+0x7d0/0x7d0 [ 307.474856][T16412] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 307.481093][T16412] ? netlink_unicast+0x7d0/0x7d0 [ 307.486030][T16412] sock_sendmsg+0xcf/0x120 [ 307.490448][T16412] ____sys_sendmsg+0x6e8/0x810 [ 307.495204][T16412] ? kernel_sendmsg+0x50/0x50 [ 307.499906][T16412] ? do_recvmmsg+0x6d0/0x6d0 [ 307.504505][T16412] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 307.510482][T16412] ? stack_trace_consume_entry+0x160/0x160 [ 307.516287][T16412] ___sys_sendmsg+0xf3/0x170 [ 307.520982][T16412] ? sendmsg_copy_msghdr+0x160/0x160 [ 307.526319][T16412] ? __fget_files+0x266/0x3d0 [ 307.530991][T16412] ? lock_downgrade+0x6e0/0x6e0 [ 307.535834][T16412] ? __fget_files+0x288/0x3d0 [ 307.541138][T16412] ? __fget_light+0xea/0x280 [ 307.545737][T16412] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 307.551966][T16412] __sys_sendmsg+0xe5/0x1b0 [ 307.556458][T16412] ? __sys_sendmsg_sock+0x30/0x30 [ 307.561478][T16412] ? syscall_enter_from_user_mode+0x27/0x70 [ 307.567385][T16412] do_syscall_64+0x2d/0x70 [ 307.571814][T16412] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 307.577713][T16412] RIP: 0033:0x466459 [ 307.581594][T16412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 307.601191][T16412] RSP: 002b:00007f2671ee7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.609591][T16412] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 307.617557][T16412] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 307.625510][T16412] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 307.633539][T16412] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 307.641497][T16412] R13: 00007ffd7a82ea2f R14: 00007f2671ee7300 R15: 0000000000022000 [ 307.650126][T16412] Kernel Offset: disabled [ 307.654546][T16412] Rebooting in 86400 seconds..