[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.8' (ECDSA) to the list of known hosts. 2020/10/08 01:56:34 fuzzer started 2020/10/08 01:56:34 dialing manager at 10.128.0.26:40129 2020/10/08 01:57:13 syscalls: 1618 2020/10/08 01:57:13 code coverage: enabled 2020/10/08 01:57:13 comparison tracing: enabled 2020/10/08 01:57:13 extra coverage: enabled 2020/10/08 01:57:13 setuid sandbox: enabled 2020/10/08 01:57:13 namespace sandbox: enabled 2020/10/08 01:57:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/08 01:57:13 fault injection: enabled 2020/10/08 01:57:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/08 01:57:13 net packet injection: enabled 2020/10/08 01:57:13 net device setup: enabled 2020/10/08 01:57:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/08 01:57:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/08 01:57:13 USB emulation: enabled 2020/10/08 01:57:13 hci packet injection: enabled 2020/10/08 01:57:13 wifi device emulation: enabled 01:59:42 executing program 0: 01:59:42 executing program 1: 01:59:42 executing program 2: 01:59:43 executing program 3: 01:59:43 executing program 4: 01:59:43 executing program 5: syzkaller login: [ 251.032144][ T6861] IPVS: ftp: loaded support on port[0] = 21 [ 251.200437][ T6863] IPVS: ftp: loaded support on port[0] = 21 [ 251.295066][ T6861] chnl_net:caif_netlink_parms(): no params data found [ 251.446676][ T6865] IPVS: ftp: loaded support on port[0] = 21 [ 251.542719][ T6863] chnl_net:caif_netlink_parms(): no params data found [ 251.556602][ T6861] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.564702][ T6861] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.572533][ T6861] device bridge_slave_0 entered promiscuous mode [ 251.607565][ T6861] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.616157][ T6861] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.641377][ T6861] device bridge_slave_1 entered promiscuous mode [ 251.724950][ T6861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.765985][ T6861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.772053][ T6867] IPVS: ftp: loaded support on port[0] = 21 [ 251.790034][ T6863] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.799395][ T6863] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.808035][ T6863] device bridge_slave_0 entered promiscuous mode [ 251.850837][ T6863] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.858650][ T6863] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.872901][ T6863] device bridge_slave_1 entered promiscuous mode [ 251.901964][ T6863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.937074][ T6861] team0: Port device team_slave_0 added [ 252.021453][ T6863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.055672][ T6861] team0: Port device team_slave_1 added [ 252.138570][ T6871] IPVS: ftp: loaded support on port[0] = 21 [ 252.149303][ T6869] IPVS: ftp: loaded support on port[0] = 21 [ 252.171484][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.179965][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.206200][ T6861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.248046][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.255112][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.282673][ T6861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.297323][ T6863] team0: Port device team_slave_0 added [ 252.307713][ T6865] chnl_net:caif_netlink_parms(): no params data found [ 252.337250][ T6863] team0: Port device team_slave_1 added [ 252.364974][ T6861] device hsr_slave_0 entered promiscuous mode [ 252.376017][ T6861] device hsr_slave_1 entered promiscuous mode [ 252.437060][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.448239][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.476201][ T6863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.490813][ T6863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.498475][ T6863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.525047][ T6863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.609060][ T6863] device hsr_slave_0 entered promiscuous mode [ 252.617396][ T6863] device hsr_slave_1 entered promiscuous mode [ 252.624997][ T6863] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.632785][ T6863] Cannot create hsr debugfs directory [ 252.746434][ T6865] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.754059][ T6865] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.762124][ T6865] device bridge_slave_0 entered promiscuous mode [ 252.776070][ T6865] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.783259][ T6865] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.791722][ T6865] device bridge_slave_1 entered promiscuous mode [ 252.816083][ T6867] chnl_net:caif_netlink_parms(): no params data found [ 252.858294][ T6865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.899484][ T6865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.024294][ T2555] Bluetooth: hci0: command 0x0409 tx timeout [ 253.063940][ T6865] team0: Port device team_slave_0 added [ 253.132777][ T6865] team0: Port device team_slave_1 added [ 253.182280][ T6865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.189618][ T6560] Bluetooth: hci1: command 0x0409 tx timeout [ 253.197389][ T6865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.225129][ T6865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.272745][ T6869] chnl_net:caif_netlink_parms(): no params data found [ 253.285757][ T6865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.292737][ T6865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.319460][ T6865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.330912][ T6871] chnl_net:caif_netlink_parms(): no params data found [ 253.386502][ T6867] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.394977][ T6867] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.402830][ T6867] device bridge_slave_0 entered promiscuous mode [ 253.433172][ T6560] Bluetooth: hci2: command 0x0409 tx timeout [ 253.465010][ T6867] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.472086][ T6867] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.481659][ T6867] device bridge_slave_1 entered promiscuous mode [ 253.510559][ T6865] device hsr_slave_0 entered promiscuous mode [ 253.537825][ T6865] device hsr_slave_1 entered promiscuous mode [ 253.545174][ T6865] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.552742][ T6865] Cannot create hsr debugfs directory [ 253.566591][ T6861] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 253.616696][ T6867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.626039][ T6861] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 253.652389][ T6861] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.666806][ T23] Bluetooth: hci3: command 0x0409 tx timeout [ 253.701843][ T6867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.722653][ T6861] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.751490][ T6863] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 253.766480][ T6863] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 253.777151][ T6863] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.796129][ T6863] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.806508][ T6871] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.818781][ T6871] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.828339][ T6871] device bridge_slave_0 entered promiscuous mode [ 253.842006][ T6871] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.850254][ T6871] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.859455][ T6871] device bridge_slave_1 entered promiscuous mode [ 253.881974][ T6867] team0: Port device team_slave_0 added [ 253.897606][ T6869] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.903084][ T6560] Bluetooth: hci4: command 0x0409 tx timeout [ 253.909640][ T6869] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.919274][ T6869] device bridge_slave_0 entered promiscuous mode [ 253.935826][ T6867] team0: Port device team_slave_1 added [ 253.964712][ T6871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.974434][ T6869] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.981546][ T6869] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.990861][ T6869] device bridge_slave_1 entered promiscuous mode [ 254.026221][ T6871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.063137][ T23] Bluetooth: hci5: command 0x0409 tx timeout [ 254.071139][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.083520][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.111120][ T6867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.124307][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.131265][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.158672][ T6867] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.192115][ T6871] team0: Port device team_slave_0 added [ 254.217909][ T6871] team0: Port device team_slave_1 added [ 254.255599][ T6869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.293871][ T6869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.332026][ T6867] device hsr_slave_0 entered promiscuous mode [ 254.341927][ T6867] device hsr_slave_1 entered promiscuous mode [ 254.349924][ T6867] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.357966][ T6867] Cannot create hsr debugfs directory [ 254.398639][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.406175][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.433630][ T6871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.460915][ T6869] team0: Port device team_slave_0 added [ 254.474122][ T6869] team0: Port device team_slave_1 added [ 254.496786][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.504887][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.533245][ T6871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.605943][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.615566][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.643554][ T6869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.671933][ T6865] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.698313][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.710545][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.738411][ T6869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.760886][ T6865] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.781418][ T6871] device hsr_slave_0 entered promiscuous mode [ 254.788992][ T6871] device hsr_slave_1 entered promiscuous mode [ 254.796459][ T6871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.804733][ T6871] Cannot create hsr debugfs directory [ 254.846702][ T6865] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 254.888882][ T6865] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 254.920033][ T6869] device hsr_slave_0 entered promiscuous mode [ 254.930538][ T6869] device hsr_slave_1 entered promiscuous mode [ 254.937851][ T6869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.945891][ T6869] Cannot create hsr debugfs directory [ 255.070726][ T6861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.102976][ T23] Bluetooth: hci0: command 0x041b tx timeout [ 255.161331][ T6863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.177166][ T6867] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 255.201503][ T6861] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.226910][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.237054][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.252208][ T6867] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 255.263241][ T6560] Bluetooth: hci1: command 0x041b tx timeout [ 255.277869][ T6867] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 255.326121][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.334726][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.352563][ T6867] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 255.370178][ T6863] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.400386][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.412657][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.421733][ T6560] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.429089][ T6560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.439822][ T6871] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 255.459837][ T6871] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 255.493379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.501524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.511739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.513122][ T2555] Bluetooth: hci2: command 0x041b tx timeout [ 255.521567][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.532925][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.544089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.552743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.562020][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.569171][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.577114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.588171][ T6871] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 255.620850][ T6871] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 255.653071][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.661228][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.670687][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.681429][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.688594][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.696864][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.743189][ T2555] Bluetooth: hci3: command 0x041b tx timeout [ 255.753440][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.762348][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.778144][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.788399][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.800231][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.817466][ T6869] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 255.830271][ T6869] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 255.877085][ T6865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.886375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.898739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.907889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.917790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.927625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.937263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.946694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.955962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.968589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.977815][ T6869] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 255.983520][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 255.997687][ T6869] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 256.018320][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.028338][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.061199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.070246][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.082109][ T6861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.107673][ T6863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.120698][ T6863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.143296][ T2555] Bluetooth: hci5: command 0x041b tx timeout [ 256.146428][ T6865] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.166518][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.175442][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.184385][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.192135][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.223415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.232193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.244192][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.251262][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.301432][ T6863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.309545][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.319870][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.329118][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.338208][ T6560] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.345402][ T6560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.355095][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.364206][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.371657][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.388914][ T6867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.419456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.433679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.441169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.486578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.496117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.510729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.519209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.527636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.537776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.548025][ T6867] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.572349][ T6861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.594571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.602416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.611074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.620003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.629540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.649710][ T6865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.671833][ T6865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.705894][ T6869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.723745][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.732475][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.741555][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.748768][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.759589][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.768361][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.777138][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.786396][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.795645][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.802815][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.811388][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.844442][ T6871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.851390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.899657][ T6863] device veth0_vlan entered promiscuous mode [ 256.918875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.929597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.939523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.950384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.959480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.968839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.978724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.988886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.997552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.005958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.020397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.029889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.039292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.047534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.070681][ T6871] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.139766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.151809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.167642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.176077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.184617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.193296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.201639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.210515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.220986][ T12] Bluetooth: hci0: command 0x040f tx timeout [ 257.227023][ T6865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.246105][ T6863] device veth1_vlan entered promiscuous mode [ 257.259560][ T6869] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.275017][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.285451][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.295138][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.304811][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.314226][ T2555] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.321726][ T2555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.343035][ T23] Bluetooth: hci1: command 0x040f tx timeout [ 257.365864][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.376287][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.386198][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.395355][ T7806] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.402417][ T7806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.411033][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.420131][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.429098][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.437766][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.446428][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.458059][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.467275][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.476472][ T7806] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.483638][ T7806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.494345][ T6861] device veth0_vlan entered promiscuous mode [ 257.540859][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.550093][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.559151][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.567423][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.575795][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.585169][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.594000][ T2555] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.601074][ T2555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.610528][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.619578][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.628725][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.637502][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.645638][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.663138][ T2555] Bluetooth: hci2: command 0x040f tx timeout [ 257.676899][ T6861] device veth1_vlan entered promiscuous mode [ 257.698771][ T6867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.714221][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.722409][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.734496][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.749840][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.797171][ T6865] device veth0_vlan entered promiscuous mode [ 257.803899][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.818944][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.831080][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.841125][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.850504][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.859545][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.868495][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.877174][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.888043][ T7806] Bluetooth: hci3: command 0x040f tx timeout [ 257.906799][ T6863] device veth0_macvtap entered promiscuous mode [ 257.926156][ T6865] device veth1_vlan entered promiscuous mode [ 257.944299][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.952298][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.960870][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.970022][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.978675][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.988432][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.997398][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.006862][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.021563][ T6861] device veth0_macvtap entered promiscuous mode [ 258.042523][ T6863] device veth1_macvtap entered promiscuous mode [ 258.063640][ T2555] Bluetooth: hci4: command 0x040f tx timeout [ 258.083884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.092260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.101262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.112357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.121138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.130646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.139493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.148449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.156953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.165435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.174326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.185888][ T6871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.198754][ T6861] device veth1_macvtap entered promiscuous mode [ 258.223515][ T2555] Bluetooth: hci5: command 0x040f tx timeout [ 258.234850][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.245304][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.256938][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.267428][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.276290][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.285130][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.293954][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.302368][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.315875][ T6869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.336905][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.346787][ T6867] device veth0_vlan entered promiscuous mode [ 258.355101][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.369313][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.378918][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.389700][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.422137][ T6865] device veth0_macvtap entered promiscuous mode [ 258.453099][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.461161][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.470796][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.480851][ T6863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.496968][ T6863] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.506175][ T6863] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.516935][ T6863] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.526160][ T6863] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.540567][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.556719][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.568875][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.581161][ T6871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.600412][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.610216][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.619454][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.631668][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.641695][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.650263][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.671061][ T6867] device veth1_vlan entered promiscuous mode [ 258.679152][ T6865] device veth1_macvtap entered promiscuous mode [ 258.708803][ T6869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.717025][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.739418][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.751370][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.784231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.795678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.804874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.814673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.824026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.838595][ T6861] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.866405][ T6861] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.886339][ T6861] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.895947][ T6861] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.945705][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.958693][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.969843][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.981229][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.997416][ T6865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.054940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.075481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.131864][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.153942][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.172211][ T6865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.193374][ T6865] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.205390][ T6865] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.266719][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.276243][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.287151][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.297907][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.307830][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.317220][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.326230][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.335260][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.344753][ T7806] Bluetooth: hci0: command 0x0419 tx timeout [ 259.354790][ T6865] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.367687][ T6865] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.377001][ T6865] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.386017][ T6865] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.423393][ T7806] Bluetooth: hci1: command 0x0419 tx timeout [ 259.437283][ T6867] device veth0_macvtap entered promiscuous mode [ 259.458492][ T405] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.498989][ T405] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.501176][ T6871] device veth0_vlan entered promiscuous mode [ 259.533919][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.542051][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.552755][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.561142][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.569835][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.578720][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.598646][ T6869] device veth0_vlan entered promiscuous mode [ 259.615245][ T117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.626458][ T117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.643946][ T6867] device veth1_macvtap entered promiscuous mode [ 259.659002][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.668716][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.676916][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.687018][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.701153][ T6869] device veth1_vlan entered promiscuous mode [ 259.737450][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.752797][ T8165] Bluetooth: hci2: command 0x0419 tx timeout [ 259.759628][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.771158][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.789060][ T6871] device veth1_vlan entered promiscuous mode [ 259.815835][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.834407][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.844474][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.855016][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.865021][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.875556][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.887126][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.911870][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.932406][ T7806] Bluetooth: hci3: command 0x0419 tx timeout [ 259.939351][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.018956][ T405] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.026666][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.043988][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.044727][ T405] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.054333][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.075284][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.085255][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.096292][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.111394][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.140362][ T405] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.143482][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 260.151249][ T405] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.167795][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.176170][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.193150][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.201981][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.210250][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.219289][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.229011][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.278614][ T6867] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.294116][ T6867] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.302739][ T17] Bluetooth: hci5: command 0x0419 tx timeout [ 260.309584][ T6867] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 01:59:53 executing program 0: syz_emit_ethernet(0x4df, &(0x7f0000000300)={@local, @broadcast, @val, {@ipv6}}, 0x0) [ 260.352341][ T6867] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:59:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) [ 260.415523][ T6869] device veth0_macvtap entered promiscuous mode [ 260.432989][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.444495][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:59:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4000, 0x0, &(0x7f0000000080)) [ 260.481886][ T6869] device veth1_macvtap entered promiscuous mode [ 260.501127][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.501812][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.535494][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.543253][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.543868][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.571436][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:59:53 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, 0x0, 0x0) [ 260.590434][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:59:53 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) [ 260.648665][ T6871] device veth0_macvtap entered promiscuous mode [ 260.674474][ T8165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.734211][ T6871] device veth1_macvtap entered promiscuous mode [ 260.750165][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:59:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) [ 260.787295][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.819789][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:59:53 executing program 1: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16=r0], 0x3ef) sendmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)='z', 0x1}], 0x1}, 0x0) 01:59:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) [ 260.892164][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.925869][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.945448][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.970494][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:59:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="fdd28552", 0x4) [ 260.999368][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.053759][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.072562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.104766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.126895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.154252][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.168220][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.179330][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.202203][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.221018][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.254922][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.272100][ T6869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.283303][ T6869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.297804][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.315866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.344610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.359965][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.374301][ T405] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.383009][ T405] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.391496][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.408647][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.437019][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.452199][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.470008][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.513793][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.527228][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.539038][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.558526][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.579540][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.605009][ T6869] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.621436][ T6869] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.632668][ T6869] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.643950][ T6869] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.658383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.683206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.702907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.716223][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.738423][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.755980][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.766761][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.820247][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.836289][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.847958][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.870244][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.902399][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.928599][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.941626][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.982122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.990989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.004403][ T6871] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.014258][ T6871] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.023422][ T6871] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.035022][ T6871] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.074158][ T117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.086875][ T117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.101648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:59:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000240)="a5", 0x1) setsockopt$inet_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) [ 262.325576][ T405] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.344854][ T405] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.347830][ T117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.370490][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.380420][ T117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.421751][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.471202][ T117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.485533][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.493264][ T117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.500450][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.526455][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.545654][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:59:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 01:59:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:59:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="d71207a4b63d26ff07a7739338d4c5e97b611d4de78b59234c2f8e8d3bf7bee36a98d9a9f621cc79a5c983827ebc8c7a1b01c020a50061f829018bad05f480d2b0df9586022d97a29b6c2d17ee4705bf3b114d41b6a63b66fe163dfd77347a921653395d9d3da89f7dc0c4c78d7efe2b8abbda73b379b20f6748525bb64d0ed61c0ada500eebc232", 0x88, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:59:55 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000200)=0x4) 01:59:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 01:59:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=ANY=[], 0xa) 01:59:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000002880)="fdd28552b1ac922525bd9d7814b77f755d113860e395cf1cfc410e660b5cfbeb00a8a037", 0x24) 01:59:55 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 01:59:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x40, 0x0, &(0x7f0000000140)) 01:59:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000140)={@empty, @broadcast}, 0x8) 01:59:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 01:59:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x14, 0x0, &(0x7f0000000040)) 01:59:55 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 01:59:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000000c0)={0x4, {{0x10, 0x2}}}, 0x90) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 01:59:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:59:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 01:59:55 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) listen(r0, 0x0) 01:59:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10}, {0x10}], 0x20}, 0x0) 01:59:55 executing program 3: socket(0x2, 0x10000001, 0x84) 01:59:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$unix(r0, &(0x7f0000000100)=@file={0xa}, 0xa) 01:59:56 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x3ef) 01:59:56 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights], 0x10}, 0x0) 01:59:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="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", 0x171}], 0x1}, 0x5) 01:59:56 executing program 2: pipe(&(0x7f0000000040)) select(0x40, &(0x7f0000000000)={0xd6}, 0x0, 0x0, 0x0) 01:59:56 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @local, @val, {@ipv6}}, 0x0) 01:59:56 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000180)={@local, @local, @val, {@ipv6}}, 0x0) 01:59:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 01:59:56 executing program 3: accept$inet(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0xc) 01:59:56 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="fc75bdb0ee99", @empty, @local, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 01:59:56 executing program 1: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x5010, 0xffffffffffffffff, 0x0) 01:59:56 executing program 2: writev(0xffffffffffffffff, &(0x7f0000001a00), 0x1) 01:59:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 01:59:56 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote}, 0x0) 01:59:56 executing program 3: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:59:56 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000780)=[@rights], 0x10}, 0x0) 01:59:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0xa) 01:59:56 executing program 2: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 01:59:56 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000080), 0x1000000000000212) 01:59:56 executing program 0: accept$inet(0xffffffffffffffff, &(0x7f0000000600), 0x0) 01:59:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0), 0xc) 01:59:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 01:59:56 executing program 1: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:59:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000080)=[{0x0, 0x4a}, {&(0x7f0000000000)="2f59414153b3eec1bea3a5c54844efab6e1000"/32}], 0x1) 01:59:56 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000040)=@in, 0x0) 01:59:56 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1810, 0xffffffffffffff9c, 0x0) 01:59:56 executing program 5: 01:59:56 executing program 3: 01:59:56 executing program 1: 01:59:56 executing program 0: 01:59:56 executing program 2: 01:59:56 executing program 4: 01:59:56 executing program 3: 01:59:56 executing program 5: 01:59:57 executing program 1: 01:59:57 executing program 0: 01:59:57 executing program 2: 01:59:57 executing program 3: 01:59:57 executing program 4: 01:59:57 executing program 5: 01:59:57 executing program 1: 01:59:57 executing program 0: 01:59:57 executing program 2: 01:59:57 executing program 4: 01:59:57 executing program 3: 01:59:57 executing program 5: 01:59:57 executing program 1: 01:59:57 executing program 0: 01:59:57 executing program 2: 01:59:57 executing program 5: 01:59:57 executing program 4: 01:59:57 executing program 1: 01:59:57 executing program 3: 01:59:57 executing program 2: 01:59:57 executing program 0: 01:59:57 executing program 5: 01:59:57 executing program 1: 01:59:57 executing program 3: 01:59:57 executing program 4: 01:59:57 executing program 2: 01:59:57 executing program 0: 01:59:57 executing program 5: 01:59:57 executing program 1: 01:59:57 executing program 3: 01:59:57 executing program 4: 01:59:57 executing program 2: 01:59:57 executing program 5: 01:59:57 executing program 0: 01:59:57 executing program 3: 01:59:57 executing program 2: 01:59:57 executing program 4: 01:59:57 executing program 1: 01:59:58 executing program 5: 01:59:58 executing program 0: 01:59:58 executing program 3: 01:59:58 executing program 2: 01:59:58 executing program 4: 01:59:58 executing program 5: 01:59:58 executing program 1: 01:59:58 executing program 0: 01:59:58 executing program 3: 01:59:58 executing program 2: 01:59:58 executing program 1: 01:59:58 executing program 4: 01:59:58 executing program 5: 01:59:58 executing program 0: 01:59:58 executing program 3: 01:59:58 executing program 2: 01:59:58 executing program 1: 01:59:58 executing program 4: 01:59:58 executing program 5: 01:59:58 executing program 0: 01:59:58 executing program 3: 01:59:58 executing program 1: 01:59:58 executing program 2: 01:59:58 executing program 4: 01:59:58 executing program 3: 01:59:58 executing program 5: 01:59:58 executing program 0: 01:59:58 executing program 4: 01:59:58 executing program 2: 01:59:58 executing program 1: 01:59:58 executing program 5: 01:59:58 executing program 3: 01:59:58 executing program 0: 01:59:58 executing program 2: 01:59:58 executing program 1: 01:59:58 executing program 3: 01:59:58 executing program 5: 01:59:59 executing program 4: 01:59:59 executing program 0: 01:59:59 executing program 3: 01:59:59 executing program 2: 01:59:59 executing program 1: 01:59:59 executing program 5: 01:59:59 executing program 4: 01:59:59 executing program 3: 01:59:59 executing program 0: 01:59:59 executing program 1: 01:59:59 executing program 5: 01:59:59 executing program 2: 01:59:59 executing program 4: 01:59:59 executing program 3: 01:59:59 executing program 0: 01:59:59 executing program 1: 01:59:59 executing program 5: 01:59:59 executing program 4: 01:59:59 executing program 2: 01:59:59 executing program 0: 01:59:59 executing program 3: 01:59:59 executing program 5: 01:59:59 executing program 1: 01:59:59 executing program 4: 01:59:59 executing program 2: 01:59:59 executing program 3: 01:59:59 executing program 5: 01:59:59 executing program 0: 01:59:59 executing program 1: 01:59:59 executing program 4: 02:00:00 executing program 2: 02:00:00 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[{0xc, 0x29}], 0xc}, 0x0) 02:00:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 02:00:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x10) 02:00:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[], 0xa, 0x0, 0x0, &(0x7f00000003c0)=[@cred, @cred, @rights], 0x40}, 0x0) 02:00:00 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="9bec7723e27b366c", 0x8}], 0x1, &(0x7f0000000180)=[{0xc}, {0xc}], 0x18}, 0x0) 02:00:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0xa, 0x0, 0x0, &(0x7f00000003c0)=[@rights], 0xc}, 0x0) 02:00:00 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, 0x0, 0x0) 02:00:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000180)="92d26ec22aecefc49959f59ce24e2044e872dd462b44d2a684b194f34bd3845483ba259dc1b682db476fc5a1c2a93fc7e652209aa46f15becab3ab9be77623c5535a5b77afd2ef73e845b479b7c731df5129756cc8bb3f51", 0x58, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:00:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x6, 0x4, [0x2, 0x6, 0x1, 0x0]}, 0x10) 02:00:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:00:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:00:00 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 02:00:00 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="9bec7723e27b366c", 0x8}], 0x1, &(0x7f0000000180)=[{0xc}], 0xc}, 0x0) 02:00:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:00:00 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000000)=[@rights, @rights], 0x24}, 0x0) [ 267.956850][ T8634] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 02:00:00 executing program 2: socket$inet(0x2, 0x20000003, 0x0) 02:00:00 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f00000001c0)=0x8) 02:00:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 02:00:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000180)="92", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) close(r0) 02:00:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000100)=[@cred, @cred], 0x30}, 0x0) 02:00:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000000c0)="fe", 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 02:00:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 02:00:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000000)=[@rights], 0x18}, 0x0) 02:00:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000340)=@in={0xffffff46, 0x2}, 0xf, 0x0}, 0x81) 02:00:01 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="cf7f88f33fd45ea5", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 02:00:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000640)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 02:00:01 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000)=0x1f, 0x4) 02:00:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000180)={@loopback, @local={0xac, 0x14, 0x0}}, 0xc) 02:00:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000040)="92d26ec22aecefc49959f59ce24e2044e872dd462b44d2a684b194f34bd3845483ba259dc1b682db476fc5a1c2a93fc7e652209aa46f15becab3ab9be77623c5535a5b77afd2ef73e845b479b7c731df5129756cc8bb3f51d4a9ef76b1ff4fedd895aceaacb13e4257faa1eda6b28267c305f4de8c05abc20bb375c1100de84479447687b9540d3ebe304ddb44177a37ae9c3a75aa9a2fc4ad132405cb86671b501f13ccca601be17915fe3f0521962474b24e77f36bfc700d24b3b903bf7ab7", 0xc0, 0x20000, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:00:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 02:00:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x5, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:00:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 02:00:01 executing program 1: sendto(0xffffffffffffffff, &(0x7f0000000000)="92d26ec22aecefc49959f59ce24e2044e872dd462b44d2a684b194f34bd3845483ba259dc1b682db476fc5a1c2a93fc7e652209aa46f15becab3ab9be77623c5535a5b77afd2ef73e845b479b7c731df5129756cc8bb3f51", 0x58, 0x60092, &(0x7f00000000c0)=@in6={0x0, 0x1c, 0x1}, 0x1) 02:00:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0xffff, 0x4) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/144, 0x90}, 0x80) 02:00:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 02:00:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="d9", 0x1}], 0x1}, 0x0) 02:00:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x8c) 02:00:01 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000100), &(0x7f0000000180)=0x4) 02:00:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x200}, 0xa0) 02:00:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="10000000ffff000001000000", @ANYRES32=r0, @ANYBLOB="18000000ffff0000e3ff0000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10"], 0x38}, 0x0) 02:00:01 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c1c4e21ff0f00000000cf1262db000000000000000000010600000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000", @ANYRES32], 0x32f) 02:00:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1200}}], 0x1c}, 0x0) 02:00:01 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000040), 0x0) 02:00:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, 0x0) 02:00:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000001c0)=[@rights], 0x14}, 0x0) 02:00:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001500)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1}, 0x0) 02:00:01 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 02:00:01 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, 0x0) 02:00:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights, @rights], 0x20}, 0x0) 02:00:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000180)="9685664db1a76da8cf3b62373028198ef753cde604519d235f355762c9ac296bed6b693136857058ef7074629fc04f4ad62191a1242c0336c5f0e32690fd637466c19e359a57aaf77c571d1c129777367fa0f15e9fb85bdd86f879f917", 0x5d, 0x20009, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 02:00:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:00:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 02:00:02 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:00:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) close(r0) 02:00:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000280)={0x0, 0x3ff}, 0x8) 02:00:02 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 02:00:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000040)="92d26ec22aecefc49959f59ce24e2044e872dd462b44d2a684b194f34bd3845483ba259dc1b682db476fc5a1c2a93fc7e652209aa46f15becab3ab9be77623c5535a5b77afd2ef73e845b479b7c731df5129756cc8bb3f51d4a9ef76b1ff4fedd895aceaacb13e4257faa1eda6b28267c305f4de8c05abc20bb375c1100de84479447687b9540d3ebe304ddb44177a37ae9c3a75aa9a2fc4ad132405cb86671b501f13ccca601be17915fe3f0521962474b24e77f36bfc700d24b3b903bf7ab7b026006352fa9c6daf8ecc4359410ee160", 0xd1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 02:00:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 02:00:02 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="4cc5d06fa5e3a86388916cbc71b86c1b01b1b887c4fe30ceb8e1277557cf4e8e88d4abb8cc902d5e0445f1a91dcd13675babd1cd266d2d35b536bdaa8c49b2d341c2c02231a87eefe3d1d64a2902f927efeee4bc17539c050424b08934", 0x5d, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 02:00:02 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="d1104d1f78c85804", 0x8, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 02:00:02 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="d1104d1f78c85804", 0x8, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 02:00:02 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, 0x0) 02:00:02 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 02:00:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="9b", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:00:02 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:00:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140), &(0x7f0000000180)=0x18) 02:00:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x22) 02:00:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:00:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="9b", 0x1, 0x180, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:00:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 02:00:02 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, 0x0, 0x0) 02:00:02 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 02:00:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 02:00:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c000000ffff000001f13d0014"], 0x20}, 0x0) 02:00:03 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) 02:00:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 02:00:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 02:00:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x20109, 0x0, 0x0) 02:00:03 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 02:00:03 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), 0x4) 02:00:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 02:00:03 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000001a80), &(0x7f0000000200)=0x8c) 02:00:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 02:00:03 executing program 2: 02:00:03 executing program 3: 02:00:03 executing program 5: 02:00:03 executing program 0: 02:00:03 executing program 4: 02:00:03 executing program 1: 02:00:03 executing program 2: 02:00:03 executing program 0: 02:00:03 executing program 5: 02:00:03 executing program 3: 02:00:03 executing program 1: 02:00:03 executing program 4: 02:00:03 executing program 2: 02:00:03 executing program 5: 02:00:03 executing program 0: 02:00:03 executing program 3: 02:00:03 executing program 1: 02:00:03 executing program 4: 02:00:03 executing program 2: 02:00:03 executing program 3: 02:00:04 executing program 0: 02:00:04 executing program 5: 02:00:04 executing program 4: 02:00:04 executing program 1: 02:00:04 executing program 0: 02:00:04 executing program 2: 02:00:04 executing program 4: 02:00:04 executing program 5: 02:00:04 executing program 3: 02:00:04 executing program 1: 02:00:04 executing program 2: 02:00:04 executing program 0: 02:00:04 executing program 4: 02:00:04 executing program 3: 02:00:04 executing program 5: 02:00:04 executing program 1: 02:00:04 executing program 4: 02:00:04 executing program 2: 02:00:04 executing program 0: 02:00:04 executing program 3: 02:00:04 executing program 5: 02:00:04 executing program 1: 02:00:04 executing program 4: 02:00:04 executing program 2: 02:00:04 executing program 0: 02:00:04 executing program 3: 02:00:04 executing program 5: 02:00:04 executing program 1: 02:00:04 executing program 4: 02:00:04 executing program 3: 02:00:04 executing program 2: 02:00:04 executing program 0: 02:00:04 executing program 5: 02:00:04 executing program 3: 02:00:05 executing program 1: 02:00:05 executing program 4: 02:00:05 executing program 2: 02:00:05 executing program 5: 02:00:05 executing program 0: 02:00:05 executing program 1: 02:00:05 executing program 3: 02:00:05 executing program 4: 02:00:05 executing program 2: 02:00:05 executing program 5: 02:00:05 executing program 0: 02:00:05 executing program 2: 02:00:05 executing program 1: 02:00:05 executing program 3: 02:00:05 executing program 4: 02:00:05 executing program 5: 02:00:05 executing program 3: 02:00:05 executing program 0: 02:00:05 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@random="11e83159bc58", @local, @val, {@ipv6}}, 0x0) 02:00:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000040), 0x4) 02:00:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:00:05 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x40, 0x0, &(0x7f0000000140)) 02:00:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="c7", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 02:00:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x4}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e"], 0x3}}, 0x0) socket(0x15, 0x803, 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 02:00:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000000000004) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x80, 0x400000, 0x2e1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x40}, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007f00)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000008000)=0xe8) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e65766500002000028008000100016a19000000140007000000000000000005000000000000000108000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x60}}, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x19, 0x80, 0x400000, 0x2e1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x40}, 0x40) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000082c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000008280)={&(0x7f0000008040)={0x1f8, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0xa6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4}, 0x4000815) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 02:00:05 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="d230029b7095c72f288fd83ee06ee9dbf6fa721e9d0bd000866eb2ea24c848dba145944e923e216e3c6555e7caaeabfff40fc25c5879559e611cdf92061fc9c78e3ce2557c0f537f6a29e85befc2e8c68de10f2143c7987d08fce4b7d974a61bd386148aeb9d3b0ad5d1ea420ca183202a69fb987e6fa6fac7b67fb6fb4c3ae0d0b722", @ANYRES16=r0], 0x50}}, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x1, 0x0, 0x7}) r3 = accept(r1, &(0x7f0000000640)=@nfc, &(0x7f00000006c0)=0x80) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001300)={0xffffffffffffffff, 0xfffffffffffffffe, 0x2, 0x3ff}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r3, &(0x7f00000012c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001280)={&(0x7f0000000780)={0xac8, r4, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xaac, 0x5, 0x0, 0x1, [{0x144, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x123}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xeb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}]}]}, {0x2e8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xa6}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x148, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffdf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x28, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x22c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x97}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x178, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x70}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}]}]}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x130}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x264}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x32}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7fff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x24f}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}]}]}, {0x3ac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x65}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3bf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8d}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe9d}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}]}]}]}]}, 0xac8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @empty}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x30) recvmsg$can_raw(r6, &(0x7f0000000600)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)=""/254, 0xfe}, {&(0x7f0000000440)=""/177, 0xb1}, {&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000500)=""/242, 0xf2}], 0x4, &(0x7f0000000200)=""/58, 0x3a}, 0x40000041) 02:00:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r4, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) write(r4, &(0x7f00000000c0)='B|', 0x2) ioctl$BTRFS_IOC_LOGICAL_INO(r4, 0xc0389424, &(0x7f0000000100)={0x40, 0x18, [], 0xec9c27c54ee5019c, &(0x7f0000000080)=[0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000000240)={0xd7d, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xbd, "ea6f8a67c9177d"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000001340)=ANY=[@ANYRES64=r5, @ANYBLOB="0101005a88490f0b222b94000000000081000000000000001d8f000000000000010000800000000008000000000000000400000700000000fcffffff0800080000000000000000003f0000000000000015000000000000006b0000000000000001000100000000001800000000000000000000000000000000000000000000000000000000000000e8b4778d9074291f98ad3f8251890774e8cde99c7805b5500e320eb6f6338863e6e3b01c149da6979173e7807faffed6e5001fcd627fb00048c825bfdb4ad38729aa4d18ca8edeec55015795478014ff1779d2af"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 02:00:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r2, 0x0, 0x0, 0x1e0d0cc7}, 0x14) 02:00:06 executing program 0: socket$inet(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x30) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=@can_delroute={0x3c0, 0x19, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@CGW_FILTER={0xc, 0xb, {{0x0, 0x1}, {0x0, 0x0, 0x1}}}, @CGW_MOD_UID={0x8}, @CGW_CS_CRC8={0x11e, 0x6, {0x6e, 0x6c, 0x76, 0x4, 0x2, "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", 0x2, "14a553d3db178aae9282c13f0741c057448a94a0"}}, @CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_CS_CRC8={0x11e, 0x6, {0x5f, 0x63, 0x19, 0x4, 0x5f, "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", 0x3, "79bc5453b1529dad79132a85e46736d318407d60"}}, @CGW_MOD_SET={0x15, 0x4, {{{0x2, 0x1}, 0x7, 0x3, 0x0, 0x0, "ad5b59523e5edc6d"}, 0x4}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffd, 0xfffffffffffffffb, 0x0, 0x1}}, @CGW_LIM_HOPS={0x5, 0xd, 0x4}, @CGW_CS_CRC8={0x11e, 0x6, {0x32, 0x38, 0x4a, 0x4, 0x0, "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", 0x2, "d944cfab28e437c8e4dd8b0bf975bc11fbb5a462"}}, @CGW_LIM_HOPS={0x5, 0xd, 0x9}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) r2 = socket(0xa, 0x2400000001, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {0x3}}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x8, 0x3, 0xc5b2}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x0]}, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRESDEC]}, 0x8c) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000380)=0xffff, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r3}, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010000000000000000001900000008000300", @ANYRES32=r8, @ANYBLOB="8bd55650808e741f087f0453478c6a3c0000d81b29490a8cac58351536dc00930130e5ff0169cec1383637219f3b6c48de0fee77d82b5d847c62bbb726052712d17b0ca64b929ea2228097351fc274c421798025c439dfd4f34e9baf35fd8600006cdfd506e48196e85f0e70cc7c89a420f6ade6ff48"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r7, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x1) [ 273.436464][ T8989] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.465698][ T8991] IPVS: ftp: loaded support on port[0] = 21 02:00:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/15, 0xf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) ppoll(&(0x7f0000000240)=[{}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r3, 0x0) [ 273.497622][ T8989] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.578288][ T8989] device geneve2 entered promiscuous mode 02:00:06 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) [ 273.676753][ T8981] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.703606][ T8981] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 02:00:06 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000380)={@local, @random="1255829ab3d1", @val, {@ipv6}}, 0x0) 02:00:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/15, 0xf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) shutdown(r3, 0x0) 02:00:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 02:00:06 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f00000001c0)) 02:00:06 executing program 5: syz_emit_ethernet(0x1a9, 0x0, 0x0) 02:00:06 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) [ 274.226128][ T8995] IPVS: ftp: loaded support on port[0] = 21 02:00:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="15"], 0xff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xffff}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xc9e}, 0x8) 02:00:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:00:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:00:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/160, 0xa0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000600)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 02:00:07 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvfrom$inet6(r0, &(0x7f0000000180)=""/122, 0x7a, 0x80, 0x0, 0x0) 02:00:07 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:00:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000000), 0x2) shutdown(r3, 0x0) 02:00:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000240)='\"', 0x1, 0x0, 0x0, 0x0) 02:00:07 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 02:00:07 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 02:00:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@authinfo={0x10}], 0x10}, 0x0) 02:00:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:00:07 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) 02:00:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), 0x10) 02:00:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:00:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x16, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000800)="df59c71a4dc8a144bb60494f431876d92a7219a486eaa08b342c99e060f15924e7c7437b1504e40163a85ad6c1cd58aa407275271f3098ec7bca28777cc80e86ca90871984158c653a679bda65d2057848a357b594d918591e7c6b4b5fd9c982f278feb8de7986b50894bb699840a4776d53887a7deb11b2dc7e49b043b2ab6af5b63ae244ec4edd582ea517cb02944279b40ada731d276bac63a12276d1802b62f628189c0c02bc613ee6cedd05d6a0ea11663201d9eecaba7da4459946c5cf9f9e1ec9cba937f9c242002d25475eaddb", 0xd1}, {&(0x7f00000017c0)="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", 0xa83}], 0x2}, 0x0) 02:00:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 02:00:08 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 02:00:08 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001040)={0x1c, 0x1c, 0x3}, 0x1c) 02:00:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x1d8}, 0x0) 02:00:08 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000001000)={0x1c, 0x1c, 0x2}, 0x1c) 02:00:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 02:00:08 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000001080)={0xffffffff}, 0x10) 02:00:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[], &(0x7f0000000140)=0x98) 02:00:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/15, 0xf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) ppoll(&(0x7f0000000240)=[{}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 02:00:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xfff, 0x400}, 0x14) 02:00:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)=ANY=[], 0xff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000), 0x8) 02:00:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x400, 0x0, &(0x7f00000001c0)) 02:00:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x5) 02:00:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred], 0x20}, 0x0) 02:00:09 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 02:00:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=ANY=[], 0xa, 0x0, 0x0, 0x0, 0xc0}, 0x0) 02:00:09 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000000)=@in6, 0xffffffffffffffff) 02:00:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0)=ANY=[], 0x94) 02:00:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r2}, &(0x7f00000000c0)=0x8) 02:00:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/15, 0xf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) ppoll(&(0x7f0000000240)=[{}, {}, {}], 0x3, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 02:00:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xf}, 0xc) 02:00:09 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x14, 0x0, &(0x7f0000000080)) 02:00:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/39, 0x27}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) shutdown(r3, 0x0) 02:00:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="15"], 0xff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xffff}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x7ff}, 0x8) 02:00:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000), 0x4) 02:00:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/160, 0xa0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000600)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 02:00:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000340)=ANY=[], 0x8) 02:00:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000180), 0x4) 02:00:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) 02:00:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000100), &(0x7f0000000600)=0x4) 02:00:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff"], 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={0x0, 0x2}, 0x8) 02:00:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:00:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:00:10 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 02:00:10 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f00000003c0), 0x8) 02:00:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xffff}, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 02:00:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000140)="8c", 0x1}], 0x1, &(0x7f00000006c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:00:11 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:00:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xaf5}, 0x8) 02:00:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0xbf65389cf97a682) 02:00:11 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 02:00:11 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x82ad, {{0x1c, 0x1c, 0x3}}}, 0x88) 02:00:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080), 0x8) 02:00:11 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000380)={@local, @random="1255829ab3d1", @val, {@ipv6}}, 0x0) 02:00:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)=ANY=[], 0xff) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 02:00:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0xfe95, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:00:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0)=ANY=[@ANYBLOB="1002"], 0x94) 02:00:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 02:00:11 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:00:11 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000040)='F', 0x1) 02:00:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="15"], 0xff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000), 0x8) 02:00:11 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:00:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast1}}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndinfo={0x1c}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @init={0x14}], 0xb0}, 0x0) 02:00:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) 02:00:11 executing program 4: 02:00:11 executing program 0: 02:00:11 executing program 3: 02:00:11 executing program 5: 02:00:11 executing program 2: 02:00:11 executing program 1: 02:00:11 executing program 4: 02:00:11 executing program 3: 02:00:11 executing program 0: 02:00:11 executing program 2: 02:00:11 executing program 5: 02:00:11 executing program 1: 02:00:11 executing program 4: 02:00:12 executing program 3: 02:00:12 executing program 0: 02:00:12 executing program 5: 02:00:12 executing program 2: 02:00:12 executing program 1: 02:00:12 executing program 4: 02:00:12 executing program 0: 02:00:12 executing program 3: 02:00:12 executing program 5: 02:00:12 executing program 2: 02:00:12 executing program 1: 02:00:12 executing program 0: 02:00:12 executing program 4: 02:00:12 executing program 3: 02:00:12 executing program 5: 02:00:12 executing program 1: 02:00:12 executing program 4: 02:00:12 executing program 2: 02:00:12 executing program 0: 02:00:12 executing program 3: 02:00:12 executing program 5: 02:00:12 executing program 1: 02:00:12 executing program 4: 02:00:12 executing program 0: 02:00:12 executing program 2: 02:00:12 executing program 5: 02:00:12 executing program 3: 02:00:12 executing program 2: 02:00:12 executing program 1: 02:00:12 executing program 0: 02:00:12 executing program 4: 02:00:13 executing program 5: 02:00:13 executing program 3: 02:00:13 executing program 2: 02:00:13 executing program 1: 02:00:13 executing program 4: 02:00:13 executing program 0: 02:00:13 executing program 5: 02:00:13 executing program 2: 02:00:13 executing program 1: 02:00:13 executing program 3: 02:00:13 executing program 0: 02:00:13 executing program 4: 02:00:13 executing program 5: 02:00:13 executing program 1: 02:00:13 executing program 2: 02:00:13 executing program 0: 02:00:13 executing program 3: syz_emit_ethernet(0xa7, &(0x7f00000003c0)={@random="59cb53480944", @remote, @val, {@ipv6}}, 0x0) 02:00:13 executing program 4: 02:00:13 executing program 5: 02:00:13 executing program 1: 02:00:13 executing program 2: 02:00:13 executing program 0: 02:00:13 executing program 4: 02:00:13 executing program 3: 02:00:13 executing program 5: 02:00:13 executing program 0: 02:00:13 executing program 2: 02:00:13 executing program 1: 02:00:13 executing program 3: 02:00:13 executing program 4: 02:00:13 executing program 5: 02:00:13 executing program 2: 02:00:14 executing program 0: 02:00:14 executing program 1: 02:00:14 executing program 4: 02:00:14 executing program 3: 02:00:14 executing program 5: 02:00:14 executing program 0: 02:00:14 executing program 2: 02:00:14 executing program 1: 02:00:14 executing program 3: 02:00:14 executing program 4: 02:00:14 executing program 5: 02:00:14 executing program 0: 02:00:14 executing program 5: 02:00:14 executing program 1: 02:00:14 executing program 2: 02:00:14 executing program 4: 02:00:14 executing program 3: 02:00:14 executing program 5: 02:00:14 executing program 2: 02:00:14 executing program 1: 02:00:14 executing program 0: 02:00:14 executing program 3: 02:00:14 executing program 4: 02:00:14 executing program 5: 02:00:14 executing program 1: 02:00:14 executing program 0: 02:00:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000000)) 02:00:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xc, 0x0, 0x0) 02:00:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 02:00:14 executing program 1: select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380), 0x0) 02:00:14 executing program 5: socket$inet6(0x18, 0x0, 0x6c) 02:00:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f00000000c0), 0x4) 02:00:14 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@random="81e8ea2e190a", @broadcast, @val, {@ipv4}}, 0x0) 02:00:15 executing program 4: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0xffffffc3) 02:00:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)="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", 0x841}], 0x1}, 0x0) 02:00:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), 0x4) 02:00:15 executing program 0: sendmsg(0xffffffffffffff9c, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1}, 0x0) 02:00:15 executing program 2: sendmsg(0xffffffffffffff9c, 0x0, 0x0) 02:00:15 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0xb8, 0x0, 0x0, "d76608e049445d63ef99bf1674c0f0e9557b3ecb9d149e9510a7b1ba3ec873701a0e355c20f7ae30aaf2078abc2b539d0654aec14503a3d108994c92be1790cb2586b223c6044e66032006a1a48b32bb5c7b867de07ea743897af0442cabf6fdf40650d7e7bffc4210d530212bc974a011388278824b27a5cfa98b5eafd2b9a29edd6451c1da36e4b15f954dfbe3c85add612637de624e16362e2692638ec57461"}, {0x750, 0x0, 0x0, "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"}], 0x808}, 0x0) 02:00:15 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000140)={@broadcast, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @local, "166103dc84bfc8769f462212a94b8e93"}}}}, 0x0) 02:00:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 02:00:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x1800}]}}, &(0x7f0000000140)=""/176, 0x32, 0xb0, 0x8}, 0x20) 02:00:15 executing program 0: select(0x40, &(0x7f0000001300), 0x0, 0x0, 0x0) 02:00:15 executing program 2: syz_emit_ethernet(0x82, &(0x7f00000001c0)={@random="81e8ea2e190a", @broadcast, @val, {@ipv4}}, 0x0) 02:00:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 02:00:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:00:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000dac0)={0x1c}, 0x40) 02:00:15 executing program 3: socketpair(0x22, 0x0, 0x9, &(0x7f0000000080)) 02:00:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x2, 0x0, 0x0, 0xe}]}, {0x0, [0x0]}}, &(0x7f0000000000)=""/193, 0x27, 0xc1, 0x8}, 0x20) 02:00:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 02:00:16 executing program 5: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001940)) [ 283.335952][ T9532] BPF:[1] ARRAY (anon) [ 283.369175][ T9532] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 283.397422][ T9532] BPF: [ 283.410617][ T9532] BPF:vlen != 0 [ 283.425721][ T9532] BPF: [ 283.425721][ T9532] [ 283.435561][ T9538] BPF:[1] VAR [ 283.449879][ T9538] BPF: [ 283.454123][ T9532] BPF:[1] ARRAY (anon) [ 283.463069][ T9538] BPF:meta_left:0 meta_needed:4 02:00:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x4, &(0x7f0000000800)=@framed={{}, [@ldst]}, &(0x7f0000000840)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0xa, 0x0, 0x0, 0x0, 0x93, 0x1}, 0x40) [ 283.474486][ T9532] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 283.488417][ T9538] BPF: [ 283.488417][ T9538] [ 283.500757][ T9532] BPF: [ 283.516585][ T9532] BPF:vlen != 0 [ 283.518956][ T9538] BPF:[1] VAR [ 283.534413][ T9532] BPF: [ 283.534413][ T9532] [ 283.539032][ T9538] BPF: [ 283.558911][ T9538] BPF:meta_left:0 meta_needed:4 [ 283.585845][ T9538] BPF: [ 283.585845][ T9538] 02:00:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003940)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 02:00:16 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x1}, 0xc) 02:00:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000140)=""/176, 0x32, 0xb0, 0x8}, 0x20) 02:00:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x541b, 0x0) 02:00:16 executing program 3: 02:00:16 executing program 2: poll(&(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x0) 02:00:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x401, &(0x7f00000000c0)=@in6={0x18, 0x1}, 0xc) [ 284.174394][ T9559] BPF:[1] ENUM (anon) [ 284.197929][ T9559] BPF:size=0 vlen=0 02:00:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 02:00:16 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) [ 284.229460][ T9559] BPF: [ 284.261923][ T9559] BPF:Unexpected size 02:00:16 executing program 2: 02:00:17 executing program 0: [ 284.286798][ T9559] BPF: [ 284.286798][ T9559] [ 284.312384][ T9559] BPF:[1] ENUM (anon) [ 284.338535][ T9559] BPF:size=0 vlen=0 [ 284.362846][ T9559] BPF: [ 284.375259][ T9559] BPF:Unexpected size [ 284.407121][ T9559] BPF: [ 284.407121][ T9559] 02:00:17 executing program 4: 02:00:17 executing program 1: 02:00:17 executing program 0: 02:00:17 executing program 5: 02:00:17 executing program 3: 02:00:17 executing program 2: 02:00:17 executing program 4: 02:00:17 executing program 1: 02:00:17 executing program 0: 02:00:17 executing program 5: 02:00:17 executing program 2: 02:00:17 executing program 3: 02:00:17 executing program 5: 02:00:17 executing program 3: 02:00:17 executing program 1: 02:00:17 executing program 2: 02:00:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x6, 0x0, 0x0) 02:00:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) connect(r0, &(0x7f0000000740)=@in={0x10, 0x2}, 0x10) 02:00:17 executing program 2: 02:00:17 executing program 1: 02:00:17 executing program 5: 02:00:17 executing program 4: 02:00:17 executing program 3: 02:00:17 executing program 0: 02:00:17 executing program 2: 02:00:17 executing program 1: 02:00:17 executing program 3: 02:00:17 executing program 5: 02:00:18 executing program 4: 02:00:18 executing program 0: 02:00:18 executing program 1: 02:00:18 executing program 2: 02:00:18 executing program 4: 02:00:18 executing program 3: 02:00:18 executing program 0: 02:00:18 executing program 5: 02:00:18 executing program 4: 02:00:18 executing program 3: 02:00:18 executing program 1: 02:00:18 executing program 2: 02:00:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x69], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xb, 0x5, 0xb, 0x9, 0x1, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 02:00:18 executing program 0: socketpair(0x2, 0x2, 0x6, &(0x7f0000000040)) 02:00:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000040)={'vlan0\x00', @remote}) 02:00:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 02:00:18 executing program 1: write$cgroup_int(0xffffffffffffffff, &(0x7f0000001200)=0x80000000, 0x12) recvmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001240)=@sco={0x1f, @none}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000012c0)=""/211, 0xd3}, {&(0x7f00000013c0)=""/18, 0x12}, {&(0x7f0000001400)=""/250, 0xfa}, {0x0}, {&(0x7f0000001580)=""/163, 0xa3}, {&(0x7f0000001640)=""/163, 0xa3}, {0x0}, {&(0x7f0000001800)=""/131, 0x83}], 0x8}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x1b, 0x10001}, 0x40) 02:00:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5451, 0x0) 02:00:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x9, 0x3, &(0x7f0000001100)=@framed, &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:18 executing program 3: socketpair(0x3d, 0x0, 0x0, &(0x7f0000000000)) 02:00:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003c00)={0x0, 0x2b, 0x0, 0x0, 0x0, 0x800}, 0x40) 02:00:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x12, 0x1, &(0x7f0000000000)=@raw=[@exit={0x95, 0x2}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003d80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000880)="8f", 0x1}], 0x1}, 0x0) 02:00:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x18, 0x4, 0x0, 0x0, 0x1, 0x1}, 0x40) 02:00:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x12, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc0189436, 0x0) 02:00:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x12, 0x1, &(0x7f0000000000)=@raw=[@exit={0x95, 0x0, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x189dc7, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xf, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 02:00:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/206, 0x2d, 0xce, 0x1}, 0x20) 02:00:19 executing program 2: socketpair(0x18, 0x0, 0x7b, &(0x7f0000000000)) 02:00:19 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000147c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20) 02:00:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x7ff, 0x1, 0x1}, 0x40) 02:00:19 executing program 0: socketpair(0xa, 0x3, 0x0, &(0x7f00000000c0)) 02:00:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x10140, 0x0) 02:00:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xb, 0x5, 0x2, 0x9, 0x1, 0x1, 0x0, [0x2e]}, 0x40) 02:00:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) 02:00:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x1, 0x5, 0x9, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 02:00:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xb, 0x5, 0x2, 0x9, 0x1, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x10}, 0xc) 02:00:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x3}, @restrict]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/206, 0x39, 0xce, 0x1}, 0x20) 02:00:19 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r0, 0x8, 0x8}, 0xc) 02:00:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x4020940d, 0x0) 02:00:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000080)=""/191, 0x27, 0xbf, 0x1}, 0x20) 02:00:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xb, 0x5, 0x2, 0x40000009, 0x1, 0x1}, 0x40) 02:00:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x3, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x5f, 0x41, 0x2e]}}, &(0x7f0000000100)=""/206, 0x30, 0xce, 0x1}, 0x20) 02:00:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@cgroup=r1}, 0x10) 02:00:19 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 02:00:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xb, 0x5, 0x2, 0x9, 0x1, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 02:00:20 executing program 5: 02:00:20 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000147c0)=@bpf_lsm={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:20 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000180)) 02:00:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}, @call]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 02:00:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@var={0x3, 0x0, 0x0, 0xe, 0x3}, @restrict={0x1}]}, {0x0, [0x0, 0x0, 0x61, 0x5f, 0x41, 0x2e]}}, &(0x7f0000000100)=""/206, 0x3c, 0xce, 0x1}, 0x20) 02:00:20 executing program 4: 02:00:20 executing program 2: 02:00:20 executing program 3: 02:00:20 executing program 1: 02:00:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x61]}}, &(0x7f0000000780)=""/249, 0x2d, 0xf9, 0x1}, 0x20) 02:00:20 executing program 5: 02:00:20 executing program 4: 02:00:20 executing program 1: 02:00:20 executing program 2: 02:00:20 executing program 0: 02:00:20 executing program 5: 02:00:20 executing program 3: 02:00:20 executing program 2: 02:00:20 executing program 4: 02:00:20 executing program 1: 02:00:20 executing program 0: 02:00:20 executing program 5: 02:00:21 executing program 2: 02:00:21 executing program 4: 02:00:21 executing program 1: 02:00:21 executing program 3: 02:00:21 executing program 5: 02:00:21 executing program 0: 02:00:21 executing program 2: 02:00:21 executing program 4: 02:00:21 executing program 3: 02:00:21 executing program 1: 02:00:21 executing program 5: 02:00:21 executing program 0: 02:00:21 executing program 4: 02:00:21 executing program 2: 02:00:21 executing program 1: 02:00:21 executing program 3: 02:00:21 executing program 5: 02:00:21 executing program 4: 02:00:21 executing program 0: 02:00:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000040)={'bond0\x00', @ifru_mtu}) 02:00:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x20) 02:00:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000040)) 02:00:21 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001500)=0x58, 0x4) 02:00:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="cfc25c220ffd4068d6e2a5139825ca616bfbcc298ef8ce4b97949b9bb7343d9d"}) 02:00:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x886c}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x22eb}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0xc0) 02:00:21 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:00:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x2c, r2, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 02:00:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}}, &(0x7f0000000080)=""/192, 0x2e, 0xc0, 0x1}, 0x20) 02:00:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1d, 0x0, &(0x7f0000008980)=0x3f000000) 02:00:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @mcast1, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private0={0xfc, 0x0, [], 0x1}}}}], 0x40}}], 0x1, 0x0) 02:00:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x278, 0x0, 0x0, 0x148, 0x150, 0x148, 0x1e0, 0x240, 0x240, 0x1e0, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x25}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 02:00:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_delrule={0x28, 0x21, 0xfbbc8e876340d3c5, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xffffffffffffffff}}]}, 0x28}}, 0x0) 02:00:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008940)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3ff, 0xdb, &(0x7f0000000080)=""/219, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:22 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r2) 02:00:22 executing program 5: socket(0x2b, 0x1, 0x200) 02:00:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@flushpolicy={0x18, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@proto={0x5}]}, 0x18}, 0x8}, 0x0) 02:00:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 02:00:22 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 02:00:22 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 02:00:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 02:00:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000009900)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="52d4", 0x2}, {&(0x7f0000000180)}], 0x2, &(0x7f0000000300)=[{0x58, 0x11d, 0x0, "a4fb172ac8916781574a1a3cced018b4be59c6a9adeeee30f7666ed1e7d76f8dbc03d9926bd8ca9c345fe2614ac37be6c6b0f6384e67fe53aeac205fcbf28b07e25c4b42f6a953"}, {0x10, 0x10f}, {0x10}], 0x78}}, {{&(0x7f00000015c0)=@qipcrtr={0x2a, 0x4, 0xfffffffe}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001640)}, {&(0x7f0000001680)}, {&(0x7f0000001700)="3fe1d3f20239ed76647c5b3db3753e8350ada3ea1dcc482138e3af6f1b24e470066e991ed4e46d57617645e6", 0x2c}, {0x0}, {&(0x7f0000001840)}, {0x0}], 0x6, &(0x7f0000001b00)=[{0x10}, {0x20, 0x1, 0x0, "4f53586fcff87e6594"}, {0xb8, 0x111, 0x0, "5116f94b42835761e23b7967472bf54e1406c61ff1f2d9c415053f8454ce54f79b998bcd5ea21951dc5ba4154b56dd9c18ff30021d8474c9b26432162daef334068dc282795f82f53ff85d96788f48500c5d41561ca7895cbe8e4f5f4aff365cc7e0345131fa862dec2cb00d6307ff308c6d2cd0834f562187b37810f3f84d99e5556a20e4bddff62ed63ee8ae722d37d8ee4682eb8ee94c2f485f2917654c0c5e2afd6214c75f"}, {0xb0, 0x102, 0x0, "e45e20075fb3349bd84b0876f9d4345aa6e03169cac0c5e44903ee0a68102e4db4024d152e4fd5adda49b6fa51761690bea192b4639757a334bfcf77cae743b684ce94a2e4167191cc502208db2695e2cf43349dcc2dbb6ebc1d509548b21f77e5cac15ce48ae270208c5e391f1161817dbf3f50dce2d2c231e33d753d2601277b00a082861966284ffce24a945d99a243611661c9964516bf42e6b7d544"}], 0x198}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x48805) 02:00:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x98) 02:00:22 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$kcm(0x21, 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x30000015}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 02:00:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x11, @broadcast, 0x0, 0x3, 'wlc\x00'}, {@broadcast}}, 0x44) 02:00:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 02:00:22 executing program 2: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local, 'batadv_slave_0\x00'}}, 0x1e) 02:00:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x2e, 0x0, &(0x7f00000000c0)) 02:00:22 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0xd1357000) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'geneve1\x00'}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r1, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r1, 0x5451) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000240)=r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0xb47, @private1={0xfc, 0x1, [], 0x1}, 0x3f}, {0xa, 0x4e24, 0x4e, @mcast1, 0x4}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x5, 0x8ab8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e22, 0xfffffffc, @mcast1, 0x7f}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffffc, 0x8000003]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) 02:00:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x8a, &(0x7f0000000040), 0x4) 02:00:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108906, 0x0) 02:00:22 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 02:00:22 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xfc94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="d00800002400ffff000000000000000000010000", @ANYRES32=r2, @ANYRES16], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:00:22 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 02:00:22 executing program 1: pselect6(0x40, &(0x7f0000000480)={0x1}, 0x0, &(0x7f0000000500)={0x4}, &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580)={[0x8d]}, 0x8}) [ 290.077996][ T9851] IPVS: ftp: loaded support on port[0] = 21 02:00:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 02:00:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c00000036003bdd0000cd04b25b000002"], 0x7c}}, 0x0) 02:00:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) [ 290.233054][ T9870] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 290.246135][ T9862] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:23 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_RETRANS={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:00:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000200)=""/4088, &(0x7f0000000040)=0xfffffffffffffd2b) [ 290.435104][ T9851] IPVS: ftp: loaded support on port[0] = 21 02:00:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0xdca17ae8b1bf7599, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8}]}]}, 0x30}}, 0x0) 02:00:23 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x168, 0x140, 0x140, 0x0, 0x0, 0x250, 0x1d8, 0x1d8, 0x250, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x168, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'veth0_vlan\x00', {}, 0x0, 0x14}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "94a5"}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x348) 02:00:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 02:00:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x6558, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef40d000000e3bd6efb440009000e000a000d000000008000001201", 0x2e}], 0x1}, 0x0) 02:00:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000014c0)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6=@dev}}, 0x40}}, 0x0) [ 290.662031][ T9928] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000f80)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1581c53d41e8accf}, 0x14}}, 0x0) [ 290.697547][ T9927] xt_CT: You must specify a L4 protocol and not use inversions on it 02:00:23 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) [ 290.773484][ T9928] 8021q: adding VLAN 0 to HW filter on device bond1 02:00:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 02:00:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) [ 290.825732][ T9931] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 02:00:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) [ 291.009890][ T9928] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.035142][ T9928] bond2 (uninitialized): Released all slaves [ 291.069625][ T9963] syz-executor.0 (9963) used greatest stack depth: 22104 bytes left 02:00:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3f000000, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:00:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/214, 0x2a, 0xd6, 0x1}, 0x20) 02:00:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f000018efdc)="240000005a001f6414f9f407000904fcffffff1010000500feffffff0800000000000000", 0x24) 02:00:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x200048d4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000100)=r1, 0x4) 02:00:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 02:00:23 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x8) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 02:00:24 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0xd1357000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000240)=r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @private1={0xfc, 0x1, [], 0x1}, 0x3f}, {0xa, 0x4e24, 0x4000, @mcast1, 0x4}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x5, 0x8ab8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x4, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x28000001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e22, 0xfffffffc, @mcast1, 0x7f}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffffc, 0x8000003]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 291.317065][ T9996] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:24 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 02:00:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000003200030500f7b3922700000000000000100001000c000100080001006e6174"], 0x24}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 02:00:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002e000511d25a80648c63940d1535fc60100012400c0002000200000037153e370a00018004000300d1bd", 0x2e}], 0x1}, 0x0) 02:00:24 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x7, &(0x7f0000000180), 0x4) [ 291.502353][ T9996] 8021q: adding VLAN 0 to HW filter on device bond2 02:00:24 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f0000000100)={'vxcan1\x00'}) [ 291.595046][T10048] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 291.599995][T10038] IPVS: ftp: loaded support on port[0] = 21 02:00:24 executing program 1: syz_emit_ethernet(0x14, &(0x7f0000000080)={@random="b24f1770f58f", @random="d9311638b4f1", @val={@void}, {@mpls_uc={0x8847, {[], @generic="90f1"}}}}, 0x0) 02:00:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000f40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 02:00:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0xfffff000, 0x0) 02:00:24 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 02:00:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e22, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0xfa38) 02:00:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x10}}) [ 292.055264][T10038] IPVS: ftp: loaded support on port[0] = 21 02:00:24 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x10, 0xffffffffffffffff, 0xd1357000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'vcan0\x00'}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x3, 'ip6gretap0\x00'}) ioctl$FIOCLEX(r2, 0x5451) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000240)=r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e24, @private=0xa010101}, 0x201, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @private1={0xfc, 0x1, [], 0x1}, 0x3f}, {0xa, 0x4e24, 0x4000, @mcast1, 0x4}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x5, 0x8ab8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff9, @mcast1, 0x1}, {0xa, 0x4e23, 0x4, @empty, 0x3}, 0x7, [0x6, 0x4, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x28000001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e22, 0xfffffffc, @mcast1, 0x7f}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffffc, 0x8000003]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) 02:00:24 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100413aff000000000007000000", @ANYRES32, @ANYBLOB="000000000a0002"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 02:00:24 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) close(r0) 02:00:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x44}}, 0x0) 02:00:24 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 02:00:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)={0x14, r1, 0x201}, 0x14}}, 0x0) 02:00:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 02:00:25 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000180), 0x0}, 0x20) [ 292.443944][T10129] IPVS: ftp: loaded support on port[0] = 21 02:00:25 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000001000"], 0x40}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000300)=""/252, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') socket(0x0, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x24, &(0x7f00000000c0)="de46", 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 292.794672][T10166] device bond_slave_0 entered promiscuous mode [ 292.801304][T10166] device bond_slave_1 entered promiscuous mode 02:00:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x20}, 0x40) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 02:00:25 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}, 0x5) syz_open_procfs$namespace(0x0, 0x0) 02:00:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70000000000f1fd070000000000000095000000000000001752865743569458273ad1326fc6f886d91f7a74cfb5afa7561b8850821bc1f8b5b0a3e306f1f598274efb6466d4f391d7b79b0d16ab7ca134962358d04e23ffe66a00"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) [ 292.873701][T10166] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 292.903291][T10166] team0: Device macvlan2 is up. Set it down before adding it as a team port [ 292.956857][T10166] device bond_slave_0 left promiscuous mode [ 292.962921][T10166] device bond_slave_1 left promiscuous mode 02:00:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002e000000350000000000000085000000070000009500000000000000f4670880271e3503200ffa95a2c8c037c5a142dfa8d76287066c5197fabd5f9810e81ae0b737129a9934d839cd34d5aeed8d38e65cb6e22ff5dde54704d25c79949c23e2eb15d755a2350ea7c09c4f42a5f0a8320e13822c45c0f8612c10b10000002701d3712c7e93363af3166a32d95433bb755a2dd56c6386d5ec7209d031f40f3012e9576e51a7f5010000000000000046c744ae6af3ae96c389f52757f4ab4ab68c25041d96e4195cc037102124d85cec074c6949e129890152213c8b2759a07e08b8fe47fe5f17fdab800f4104dbaba46aa43a81cd005c6d1d224f64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c110ef4b253d110ee282ab76f593d928cf95846be6277c04b8c5324812696a623cd8a4f8fc8dcba00b1b2d2747c4040052087b5efabf8496b9a951667d510ba0e37b56c0ebfb19a34268335648c7261fd9328c10752a42dca502b907000000000000000000000044419af53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff000000b78863e629b3b2000000000000000000f6ff0000000000000000449c810d3174c87ee545867a8b20744ea9678774a647070ac2b97d06b6ed94f5d3eab537be26f1bbd7d3f3eaf8f1d8a9e96dd1c1718bf3d66de11518bae7b21a71d416eac3a81d9f77f32f2daba15340a1d45ce2c26aa79e6fd3790b228301cec156ef2ebbd7df03d8992aa099dfe49603ebec295a4429998c3f7c085223c209ca3dfea51219d82292e98f04c987e0a1ad4ef4ab0d68c1aabf980283677872f544fb07daa8e82331eae117fcb99f399a8be68987f81dd96c407defa420b4191a0cd3f4f99755ff00c6d11b4e82535cec73607fabc80cb27490fed770985322ea5e77d397157536f4d704f599b46578fff8f8ecba41906dc7654688a833288206a131982f97ba2cdb8d718dcfc409284e960a185e1722bf297da2b0d1ef76c5b1ae3e422f61232e26e06fe15a93182dba42449d"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 02:00:26 executing program 2: unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x15, 0x0, 0x0) 02:00:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 02:00:26 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x1, @remote, 0x20}, 0xf) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000001740)="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", 0x1000) socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="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", 0x104a}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) 02:00:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) [ 293.551694][T10153] device bond_slave_0 entered promiscuous mode [ 293.557952][T10153] device bond_slave_1 entered promiscuous mode [ 293.602986][T10192] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 293.646035][T10153] 8021q: adding VLAN 0 to HW filter on device macvlan2 02:00:26 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000a00)='wg2\x00', 0x4) 02:00:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) [ 293.692805][T10153] team0: Device macvlan2 is up. Set it down before adding it as a team port 02:00:26 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000)=0x1000, 0x4) [ 293.763967][T10153] device bond_slave_0 left promiscuous mode [ 293.770043][T10153] device bond_slave_1 left promiscuous mode 02:00:27 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 02:00:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 02:00:27 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@getsadinfo={0x14, 0x23, 0x4cee7977bcb73cc9}, 0x14}}, 0x0) 02:00:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000a40)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 02:00:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x23, 0x0, 0x0) 02:00:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'vlan0\x00'}) 02:00:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x19, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 02:00:27 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x10000}]}, 0x24}}, 0x0) 02:00:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 02:00:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}], 0x30}}], 0x1, 0x0) 02:00:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9}, 0x40) 02:00:27 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x20) 02:00:27 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:00:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:00:27 executing program 0: bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0xfffffffffffffca7) 02:00:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'xfrm0\x00', &(0x7f0000000080)=@ethtool_perm_addr}) 02:00:27 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006800030800000000a9030000adb8feb20000000008000a"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 02:00:27 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x1ec, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xad, 0x3, "f2af854d22f35f259ae3ec3594824a3ef64d41f6d832bcf44b33ee97e26bb75d595cb02e44f08c98f70bba9c323b1a37b1e26fe48568055d4c2823811cae6247c36675cd84893eb1435ea995813d8bb618cfdc12966c7cbe2a571af83908e8f9eb72bfe1539ec3a8f7f9162464964da1839b48ca0ec3feddb18ad84e58197383815c01eb756f6a2a7ee8223cc745156d01d3129bef128d4bba676a9abf14ae957eb76f12a18155e7b6"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x49, 0x3, "2eca392c0acabc913e091f6af2191ffca04224424bed91b270e0fa838928cbac509e57ffa00b398b2a416f8f00c8417d707cff282dd8451cdc39d914ae835b4d148a5dd016"}, @TIPC_NLA_NODE_ID={0xd5, 0x3, "a025376205bd34e370eacdf4d1833c697630852318f5f2ac51e5907eacca8b9b9cb077d2b5f29edb4527d58e5f62f9620987d9bd7fcccc1323589cef670f098b61d1abb4a9e96798c8abe39f62fd3d1963cf4fb18b1ffedd48daaba09a1fb39867e3cf25afee543c7a2276b266d9e8010b509926a98f728082d764872ba3281b03748a66b4e96d45b41545fee0d56ba6f2464b0a7a3712a569f484d7f280b3a50beda8d6e5f0857ed2b852bda76083f8f1f9a7c7d03dc28fffa5b846f64a1858d331776b4f0c07123d4f18f2bdd1d969d1"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xb90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb89, 0x3, "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"}]}]}, 0xec4}}, 0x0) 02:00:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x25}}) 02:00:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0x7fffffff}, 0x8) 02:00:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, 0x0}) 02:00:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000180)=@framed={{}, [@ldst, @alu, @call, @jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x99, &(0x7f00000000c0)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:28 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x300006c, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) 02:00:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b', 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) 02:00:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0x4, {0x81000000}}]}]}]}, 0x3c}}, 0x0) 02:00:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000026c0)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000016c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 295.521132][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:00:28 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f000001c840)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x37, 0x0) [ 295.621963][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 02:00:28 executing program 1: syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x2, "02000001086539040105050200005c016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) [ 295.701688][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 02:00:28 executing program 5: r0 = socket(0x200000000000011, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000400)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 02:00:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b702000005000000bf230000000000002703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400011000000404000001007d60b7030000000000006a0a00fe800000008500000026000000b7000000000000009500000000000000acaa8e53a53cbe64c30009801c32048574bf16d94cf0987b00a749a8e53ba870f7778d3e77ad85319f0113fe7699162334343befce832cb8075c5f0ae30cde221371f0fe1e2067e4b75da95570ae6fd2b99ac18f98403494d4a94e95fb8dcd813487b2bdb006c6465c15f044855a94eaaa9e8b6133b0cd417bdc68af2b4ca5467a97184c8e9d34b3e382b25e9614634e8e09194f7b83138f5275d9ba463797a2f6dcb45d5ff81603ddbd17ffe1db3560c01cdf1eaa3fc7a2fb4f1689dfd5b688e68cea45850913c70f26174770e4dfd1c82a694efc62f9ef9c8c0ea1efa5b949ce22827f6fd1980d0000482d9bc20bc22573f8594b91781cd8075167311be9925da82de56956299ebf94588e60abe9c465c5bbdc0358226f8580dc1a83c6a44408de23475a74ef0deda8da5089269cb24e728dee6330444576c87cc576290e5367a5f1a5d5a12f8313bc8f0b7f73335279aa2b68c9f045831119881764c2c2c71bb65b5138c50e06024e80fd9656bc077e4e259695748b89335ba9eeef288de72815f20fefd4acfb68131b5fd9bc0b12ef3b98971aec1a3e618a08a94ecbd401c8109c87ee3f5c0501857538d2a766bfcf4628fbe726903aca577aa8943af747760718dee5a21396dce6f61c6f3c7e789786b6cb0868b48719e47296d9299df3831a65317a5d410776ddf49045ca05dcbe591eff0e42f6f1eb1d20333b7a8100000000000000000000000000edd4e1266dc94de782330ce3af56a820bd6b3b676a13c57a0ed24f6271c4cbbf93472eb8093d8296c67b110068243052ad24b624fddc2f0f3a018c0085c2319c248d643cd09fa855b20a6d453f2e974ff0e55ce713ed8d8547c5a0ecefcc44cc9532f729f4e3212c02a231863c8d10f23d0fd297cfff04208751bab80a2146727cb11fce96133b2d5f881b446e0bf54a9e923f2fe24c1abed7457eb555c491842b9dbbe8cc1aa7edd5624f7a42f6fe532c34e749b3852188bf18f14b6ce00bf193bed2d3fda6560ea1a404864295bce4b796cb842968ceb53cb1600037c07e76be8f9291114a679ecc83d05f8087a385cd1faabbb7f2ac17bb2c3cc6f6f3eec682159e032bd6c02a2f3b24f1dd5b59be4a5965f1ff087fa314f9c5968c80251d2f242d3c00a2d9fcaa59e1491a4286eb2122d02b2f17bef8bdf3bce34b23c1316d600df39a92f369d4c0aca10ba60589cc73ec9adfc6d63221d64427a6f0a588bf467694f61b9c9c7c02008e0b2d1007"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) [ 295.785686][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 295.837479][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 02:00:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) [ 295.909695][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 02:00:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) [ 295.982595][T10273] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 02:00:28 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x300006c, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) 02:00:28 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000040)={0x0, "cfdf68fe5397f672b5c686c14ffc273fcb4b0e92b473d28a9a409e4f2230e4c5349271287a6e152eb97868e855fe4a6fdf008cb82b2e72e6baaa2101a1c0a1430adf9e87c2767ddc126a4ab0a4b901f6ecea1d294f23cbd24a4dcd4952db08444f36b0dcacabfc5c8d6340301abf798a1ed53be6dc93e45c6764d97d0c84fd4f"}) [ 296.220067][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:00:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000900)={@mcast2, @mcast2, @private2, 0x0, 0x7, 0x3}) [ 296.278504][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 296.334249][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 296.382010][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 296.416382][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 296.453898][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 296.490393][T10301] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 02:00:30 executing program 0: syz_emit_ethernet(0x42e, &(0x7f0000000600)={@random="5f161034c15f", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78c000004ff000053d5dea6b259fe8000000000000023493b87aa0568f00b0d71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a805721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba6feed320516e05a45c70daf0622c51c7a93e357f7671975afc9c545c59d6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8551f1f8f4723b8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 02:00:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x28, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}, 0x1, 0x200000000000000}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:00:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200), 0x8) 02:00:30 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @null, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 02:00:30 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x3, &(0x7f0000000100)={@broadcast, @private}, &(0x7f0000000140)=0x2) 02:00:30 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:00:30 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@multicast, @random="ef120cf5648e", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f8b493", 0x18, 0x11, 0x0, @private1, @mcast1, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 02:00:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 02:00:30 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') 02:00:30 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 02:00:30 executing program 5: syz_emit_ethernet(0x103e, &(0x7f0000000380)={@random="03ed269942f0", @random="04e7f1696330", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1f00", 0x1008, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x2a9, 0x0, @opaque="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"}}}}}}, 0x0) 02:00:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 02:00:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000001400)) 02:00:30 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x24, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x58}}, 0x0) 02:00:31 executing program 0: syz_emit_ethernet(0x42e, &(0x7f0000000600)={@random="5f161034c15f", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78c000004ff000053d5dea6b259fe8000000000000023493b87aa0568f00b0d71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a805721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba6feed320516e05a45c70daf0622c51c7a93e357f7671975afc9c545c59d6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8551f1f8f4723b8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 02:00:31 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fa, 0x0, 0x0, 0x3}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}, 0x2) 02:00:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000040)) 02:00:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 02:00:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 02:00:31 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x805, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:31 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000200), 0x4) 02:00:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x40, 0xa9, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000002c0)=@tcp6, 0x3}, 0x20) 02:00:31 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x805, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:31 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000009c0)='l2tp\x00') 02:00:31 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0xd, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000100), &(0x7f00000004c0)=@udp6=r1}, 0x20) 02:00:31 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @multicast1}, {0x0, 0x0, 0x0, @empty, "a6cf8b3c"}}}}}, 0x0) 02:00:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x2, 0x5, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 02:00:31 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, &(0x7f0000000000)={'wg1\x00'}) [ 298.825364][T10391] dccp_invalid_packet: P.Data Offset(0) too small 02:00:31 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vxcan1\x00'}}]}, 0x38}, 0x1, 0xf000}, 0x0) [ 298.876242][T10391] dccp_invalid_packet: P.Data Offset(0) too small 02:00:31 executing program 1: 02:00:31 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 02:00:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="020020"], 0x8) 02:00:31 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x805, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x2}]}]}]}, 0x38}}, 0x0) 02:00:31 executing program 4: pselect6(0x40, &(0x7f0000000480), 0x0, &(0x7f0000000500)={0x4}, &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580)={[0x8d]}, 0x8}) 02:00:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6803890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 02:00:31 executing program 2: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:31 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x5, 0x0, 0x41}}) 02:00:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRES32], 0xa0}, 0x0) 02:00:31 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x7fffffff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 02:00:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x6f, 0x0, &(0x7f0000000080)) 02:00:32 executing program 2: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_coalesce={0x9}}) 02:00:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000300)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x41, 0x2, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 02:00:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r1, 0x1, 0x3, @link_local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @link_local}, 0x10) 02:00:32 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000000)="952c4247", 0x4) 02:00:32 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 02:00:32 executing program 5: syz_genetlink_get_family_id$SEG6(0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x8b5, 0x8001}) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x401, @loopback, 0x7fff}], 0x2c) 02:00:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000080)=@netrom) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) r3 = accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000180)=0x80, 0x80800) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="dc000010", @ANYRES16=r4, @ANYBLOB="02002bbd7000fedbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=0x0, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c0003000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0xb68d72e3531be0e4) [ 299.689481][T10451] device team0 entered promiscuous mode [ 299.716314][T10451] device team_slave_0 entered promiscuous mode [ 299.762745][T10451] device team_slave_1 entered promiscuous mode [ 299.799693][T10444] device team0 left promiscuous mode [ 299.805788][T10444] device team_slave_0 left promiscuous mode [ 299.831105][T10444] device team_slave_1 left promiscuous mode [ 299.911083][T10451] device team0 entered promiscuous mode [ 299.916886][T10451] device team_slave_0 entered promiscuous mode [ 299.926758][T10451] device team_slave_1 entered promiscuous mode [ 299.949946][T10451] device team0 left promiscuous mode [ 299.956307][T10451] device team_slave_0 left promiscuous mode [ 299.974573][T10451] device team_slave_1 left promiscuous mode 02:00:32 executing program 2: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet(0x2, 0x2, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000080)={0x7c, "0f2587b6af688ccefbe25e2b2ecdac2764f692f3a93a60d4e98e14b2d9030084f97abbc828957c40ab863cb55660c38e4f633742adde42babd8c8ab867cc1e5c006b5f1272d161317c4e3b5942bdb4a82d33a2be38967e0b355108aecbbcc9c183d0c1951a842008e01bd5a77b894921a9f3b21aa3e98f5e1c00"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x53, &(0x7f0000000140)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000180)=0x2c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'xfrm0\x00', {}, 0xffff}) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r3}, 0x8) sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x20, 0x70bd29, 0x25dfdbfd}, 0x14}}, 0x0) 02:00:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)=""/187, 0xbb}, {&(0x7f00000002c0)=""/134, 0x86}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/134, 0x86}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/113, 0x71}, {&(0x7f0000001600)=""/231, 0xe7}], 0x8, &(0x7f0000001780)=""/53, 0x35}, 0x8}, {{&(0x7f00000017c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001840)=""/197, 0xc5}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000001980)=""/240, 0xf0}], 0x3, &(0x7f0000001ac0)}, 0x9}, {{&(0x7f0000001b00)=@generic, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001b80)=""/227, 0xe3}, {&(0x7f0000001c80)=""/105, 0x69}, {&(0x7f0000001d00)=""/91, 0x5b}, {&(0x7f0000001d80)=""/235, 0xeb}, {&(0x7f0000001e80)=""/19, 0x13}, {&(0x7f0000001ec0)=""/168, 0xa8}], 0x6}, 0xd3}], 0x3, 0x42, &(0x7f00000020c0)={0x77359400}) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x9, 0x5, 0x5, 0x100000001}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@private=0xa010101, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x73}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x2, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x4) 02:00:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r4 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000240)={'macvlan1\x00', {0x2, 0x0, @initdev}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x0, 'veth0_macvtap\x00', {0x2}}) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x6c, 0x3, 0x7, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4c}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x509}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fff}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x200000000}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xb0}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8800}, 0x81) listen(r3, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x30) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000, 0x2, 0xfe, 0x0, 0x3f, 0x72a}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x68, r7, 0x300, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x800, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}}, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000480)='freezer.state\x00', 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="e7ffff0f00000000290012000cf801007665a668"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 02:00:32 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0xffffe000) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x0, 'veth0_macvtap\x00', {0x2}}) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000009c0)={0x50c, r1, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x4f0, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "da16d33dab09207803e1e8f2d0fe1c1f42eb6ae4828fb83b88360463e6c3e4b6"}]}, {0x414, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x408, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3f}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x41}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x4}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000000001643ad30a71dd60bc182eb47040cdd921be54739e6fc2eab1a408103c120fa3ce665b7bbdf58e9aabb94f8b4d29f9ed3276d72c94808ca6b18eb9122c7ecfb70d00b639ee51633b162c5977751469899824028d7da7fe4a0494dbc301f0723059c170b10264126413fe531fe4bcd5b7fadff7465fa0a", @ANYRES16=0x0, @ANYBLOB="000328bd7000fedbdf251700000008000100ffffffff08", @ANYRES32=0x0, @ANYBLOB="0c009900030000000000000008000300", @ANYRES32=r2, @ANYBLOB="654944d08a1992391a4f9ea0d241ad23723bd1797e580766e72b4921d81d46b2e027459c7ae672a83b6d"], 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4c000) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r4, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r5 = socket(0x400000000010, 0x2, 0x0) write(r5, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x41032, 0xffffffffffffffff, 0x13f5c000) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:00:32 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000300)="2e0000001d00810e000f80ecdb4cb9020a0000030000000081003cfb12000100400fda1b40d819a906000500000f", 0x38}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:00:33 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:33 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000009c0), 0x0) 02:00:33 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000440)) 02:00:33 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x40200) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad93}], 0x1, 0x0) 02:00:33 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4, @fixed, 0x0, 0x1}, 0xe) 02:00:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0124fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f00000001c0)=""/218, 0xda}, {&(0x7f0000001500)=""/202, 0xca}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}, 0x0) 02:00:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c00000010000104000000008000fffffffe0000", @ANYRES32=r2, @ANYBLOB="00000000000000004c001200140001006272696466655f736c617665240000003400050008000200a6fc000008001d000100000008000900000000000800080000000000080002"], 0x6c}}, 0x0) 02:00:35 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 02:00:35 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40010132) [ 302.811821][T10531] netlink: 'syz-executor.3': attribute type 53 has an invalid length. [ 302.823998][T10531] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 02:00:35 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg1\x00'}) 02:00:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f0000000640)) 02:00:35 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) [ 302.886815][T10536] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 302.897443][T10536] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 02:00:35 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 302.941372][T10536] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 302.985021][T10536] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 303.023700][T10536] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 02:00:35 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x18, r0, 0xa278dfd252aca789, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 02:00:35 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) [ 303.062707][T10536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x7}, 0x6) [ 303.419179][T10531] netlink: 'syz-executor.3': attribute type 53 has an invalid length. [ 303.427379][T10531] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 02:00:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x31, &(0x7f0000000740)={0x0, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 303.471264][T10536] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 303.490602][T10536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:36 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @link_local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "46bf00", 0x48, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x88, 0x0, @mcast1, @remote, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00']}]}}}}}}}, 0x0) 02:00:36 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:36 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000480)=@getnexthop={0x18, 0x6a, 0x37b898dfdbf7d755}, 0x18}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 02:00:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@private2, @remote, @private2={0xfc, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, r2}) 02:00:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:00:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x34}}, 0x0) 02:00:36 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:36 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000400), &(0x7f0000000540)=0x4) 02:00:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) 02:00:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4}, 0x40) [ 303.847632][T10580] tipc: Started in network mode 02:00:36 executing program 1: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0100", 0x30, 0x67, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@hopopts={0x0, 0x3, [0x0, 0x0, 0x58], [@generic={0x0, 0x17, "f4bb5e380e958851f004d2012296280fcde8a12f0262c5"}]}, @srh]}}}}}, 0x0) [ 303.871180][T10580] tipc: Own node identity aaaaaaaaaa3d, cluster identity 4711 02:00:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) [ 303.913478][T10580] tipc: Enabled bearer , priority 10 02:00:36 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:36 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, 0x0) [ 303.962872][T10590] tipc: Enabling of bearer rejected, already enabled 02:00:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 02:00:36 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x140b, 0x1}, 0x10}}, 0x0) 02:00:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r6, &(0x7f0000000100), 0x492492492492711, 0x0) 02:00:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) 02:00:36 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x28}}, 0x0) 02:00:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x1ec, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xad, 0x3, "f2af854d22f35f259ae3ec3594824a3ef64d41f6d832bcf44b33ee97e26bb75d595cb02e44f08c98f70bba9c323b1a37b1e26fe48568055d4c2823811cae6247c36675cd84893eb1435ea995813d8bb618cfdc12966c7cbe2a571af83908e8f9eb72bfe1539ec3a8f7f9162464964da1839b48ca0ec3feddb18ad84e58197383815c01eb756f6a2a7ee8223cc745156d01d3129bef128d4bba676a9abf14ae957eb76f12a18155e7b6"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x49, 0x3, "2eca392c0acabc913e091f6af2191ffca04224424bed91b270e0fa838928cbac509e57ffa00b398b2a416f8f00c8417d707cff282dd8451cdc39d914ae835b4d148a5dd016"}, @TIPC_NLA_NODE_ID={0xd5, 0x3, "a025376205bd34e370eacdf4d1833c697630852318f5f2ac51e5907eacca8b9b9cb077d2b5f29edb4527d58e5f62f9620987d9bd7fcccc1323589cef670f098b61d1abb4a9e96798c8abe39f62fd3d1963cf4fb18b1ffedd48daaba09a1fb39867e3cf25afee543c7a2276b266d9e8010b509926a98f728082d764872ba3281b03748a66b4e96d45b41545fee0d56ba6f2464b0a7a3712a569f484d7f280b3a50beda8d6e5f0857ed2b852bda76083f8f1f9a7c7d03dc28fffa5b846f64a1858d331776b4f0c07123d4f18f2bdd1d969d1"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xbac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xba5, 0x3, "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"}]}]}, 0xec4}}, 0x8844) 02:00:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0xfd40}], 0x1}, 0x0) 02:00:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x40}}, 0x0) [ 304.408008][T10624] bond1: (slave bridge1): Enslaving as a backup interface with an up link 02:00:37 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_FLOWINFO={0x8}]}}}]}, 0x44}}, 0x0) 02:00:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x1c, r2, 0x1, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) [ 304.504798][T10640] bond1: (slave bridge2): Enslaving as a backup interface with a down link 02:00:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) [ 304.611128][T10624] bond1: (slave bridge3): Enslaving as a backup interface with a down link 02:00:37 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bind$packet(r0, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:37 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:00:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x10d, 0xd, &(0x7f0000000100)="1f", 0x1) 02:00:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 02:00:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x0) 02:00:37 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="e0000000130001fffffffffffff00000736861"], 0xe0}}, 0x0) 02:00:37 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bind$packet(r0, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:37 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060012000000", 0x2e}], 0x1}, 0x0) 02:00:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000280)) [ 304.918812][T10523] tipc: 32-bit node address hash set to aaaa9700 02:00:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x12, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 02:00:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x60, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 02:00:37 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bind$packet(r0, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:37 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="e0000000130001fffffffffffff00000736861"], 0xe0}}, 0x0) [ 305.027812][ T23] Bluetooth: hci0: command 0x0401 tx timeout 02:00:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x15, 0x0, &(0x7f0000000580)) 02:00:37 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000380)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) [ 305.153717][T10699] tipc: Enabling of bearer rejected, failed to enable media 02:00:37 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252962cb18f6e2e2aba000000012e8b3836005404b0e0301a4ce875f2e3ff5f003ee340b767b6db2d7e8140554a000101013c585bf5ff1b0816f3f6db1c000100000000000000ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001c40)=@newqdisc={0x198, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x1200, r1, {}, {0xffff, 0xffff}}, [@TCA_EGRESS_BLOCK={0x4d}, @TCA_STAB={0x16c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, {0x16, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x14, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, {0x1c, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}]}]}, 0x198}}, 0x0) [ 305.211608][T10703] tipc: Enabling of bearer rejected, failed to enable media 02:00:37 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0xf) 02:00:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff0700e0ff000000a08b79", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:00:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@upd={0xe0, 0x12, 0xa11, 0x0, 0x0, {{'cryptd(ctr-serpent-avx)\x00'}}}, 0xe0}}, 0x0) 02:00:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001a00)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 02:00:38 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)=0x54) 02:00:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0602003200055bd25a80648c63940d0624fc6010003240020f0000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 02:00:38 executing program 5: socket$alg(0x26, 0x5, 0x0) socket(0x10, 0x1000000000802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet(0x2, 0x3, 0x33) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 02:00:38 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f00000000c0)=""/33, 0x21}], 0x1, 0x0, 0x0, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 02:00:38 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_DELSETELEM={0x18, 0xe, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x40}}, 0x0) 02:00:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r1, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xd76}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e23, @rand_addr=0x9}}, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd1) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) 02:00:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0xa4}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 02:00:38 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:38 executing program 1: clock_gettime(0x0, &(0x7f00000072c0)) 02:00:38 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/pid\x00') ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) 02:00:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x22}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 02:00:38 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0, 0x4}, 0x20) 02:00:38 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/58, 0x3a}], 0x1) 02:00:38 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000), 0x4) 02:00:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 02:00:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f031400fffffffffff80700b3446c0d06c2e553797c080008ff67dc0000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0xa1, 0xa, 0x0) 02:00:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00'}) 02:00:39 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000440)={@random="3d46f2645ed7", @remote, @void, {@ipv4={0x805, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:00:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x7b, 0x0, 0x0) 02:00:39 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xe, 0x10, 0x0}, 0x70) 02:00:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x4, 0x4, 0x3f0, 0x1f8, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @dev, @local}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @dev, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 02:00:39 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "a705c9c59b120b75005a5af9547b384701083a9b8adaa876e2d1a76d3266f2e42f18233c03dda4621badb745b1"}]}, 0x48}}, 0x0) 02:00:39 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x0, 0x0, 0x0) 02:00:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc84, 0x0, 0x0, 0xffffffffffffff9b) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x12, 0x5, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f00000004c0), &(0x7f0000000280)=@tcp6=r0}, 0x20) 02:00:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4, 0x0, 0x0) 02:00:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x100}, 0x40) 02:00:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e003800000001bd6efb250309000e000100250248ff050005001201", 0x2e}], 0x1}, 0x0) 02:00:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c80)={&(0x7f0000003c40)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 02:00:39 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x0, 0x0, 0x0) 02:00:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @nfc}) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="020027bd7000fbdbdf25030000000934010073797a320000000009f003"], 0x40}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 02:00:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@dev}, {@in6=@private0}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 02:00:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 02:00:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_wolinfo={0x6, 0x0, 0x0, "24ba669e7bdb"}}) 02:00:39 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x1, 0x0, 0x4}, 0x20) 02:00:39 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x0, 0x0, 0x0) 02:00:39 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) shutdown(r1, 0x1) 02:00:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@ipv6_getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x3}}, 0x18}}, 0x0) 02:00:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:00:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x8, 0x4) 02:00:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x99, &(0x7f00000000c0)=""/153, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:40 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@id, 0x10) 02:00:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 02:00:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 02:00:40 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) shutdown(r1, 0x1) 02:00:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f00000000c0)=@gcm_128={{}, "129547a32a0793e3", "acc0e945e5d6f39c8a425ae0036a9827", "0bdc98c6", "4c9c1c3c64ee5161"}, 0x28) 02:00:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001580)={0x30, r1, 0xe8b69adb114e63ff, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 02:00:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000021008102e00f80ecdb4cb9020a00000400800000810040eb120418000000ca1b40d719", 0x27}, {&(0x7f0000000280)="9108abf28d5839", 0x7}], 0x2, 0x0, 0x0, 0x10}, 0x0) 02:00:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r5}}, 0x20}}, 0x0) 02:00:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 02:00:40 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000600)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @dest_unreach={0x0, 0x0, 0x0, 0x0, [], {0x0, 0x6, "e9c3c2", 0x0, 0x2f, 0x0, @mcast2, @private2, [], "24382bb27c5dc295"}}}}}}}, 0x0) 02:00:40 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x28, 0x0, 0x0, "ae5c289d8a6c38ec2c19f15e2bfd065ddc"}], 0x28}, 0x38) [ 307.707302][T10859] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 02:00:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) [ 307.755691][T10860] bridge4: port 1(bond0) entered blocking state [ 307.781266][T10860] bridge4: port 1(bond0) entered disabled state 02:00:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x13, 0xa, 0x801}, 0x14}}, 0x0) 02:00:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "370f50", 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xa, 0x0, 0x4, "a6acbba1a9cc"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) [ 307.837391][T10860] device bond_slave_0 entered promiscuous mode [ 307.843917][T10860] device bond_slave_1 entered promiscuous mode 02:00:40 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) [ 307.892247][T10867] device bond_slave_0 left promiscuous mode [ 307.898425][T10867] device bond_slave_1 left promiscuous mode [ 307.917682][T10867] bridge4: port 1(bond0) entered disabled state 02:00:40 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000600)={0x18, 0x2, {0x0, @private}}, 0x1e) 02:00:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(r3, 0xffffffffffffffff, 0x0, 0xf03b0000) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 308.020877][T10879] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 [ 308.060532][T10882] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 02:00:40 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 02:00:40 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, r0/1000+60000}) 02:00:40 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x21, 0x29, 0x0, 0x0) 02:00:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f00000040c0)={&(0x7f0000000680)={0x1c, r1, 0x521, 0x0, 0x0, {{0x5f}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:00:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)=@newspdinfo={0x14, 0x24, 0xe0947f658b4219c9}, 0x14}}, 0x0) 02:00:41 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x1c, r0, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 02:00:41 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0xff600000) 02:00:41 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x106) 02:00:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8}]}}]}, 0x3c}}, 0x0) 02:00:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 02:00:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="efffffffffffffff00000f"], 0x50}}, 0x0) 02:00:41 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:00:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x58}}, 0x0) 02:00:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x8, [@var={0x5, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e, 0x2e]}}, &(0x7f0000001340)=""/4080, 0x48, 0xff0, 0x41}, 0x20) 02:00:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000780)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 02:00:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x101, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 02:00:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 02:00:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 02:00:41 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000800000000000001200", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400020056000100020000000000000000000000000000000000080004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100002800c0001800800040001000080080005"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) 02:00:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x2000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:00:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:00:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x0, 0x1, 0x4}, 0x40) 02:00:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 02:00:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008ac0)={0x9, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x4, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x10}, 0x20) 02:00:42 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x1405, 0x401}, 0x10}}, 0x0) 02:00:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdb6}, 0x34) 02:00:42 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0xfffd, 0x0, 'lblcr\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) 02:00:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x16, 0x0, 0x0) 02:00:42 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 02:00:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000180)=ANY=[@ANYBLOB="70140000", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf250e0000000c0099000500000061000000c0000e8087"], 0x1470}}, 0x0) 02:00:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x2000000001c, 0x6) write(r3, &(0x7f0000000600)="da", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) [ 309.673274][T10972] virt_wifi0 speed is unknown, defaulting to 1000 [ 309.699317][T10972] virt_wifi0 speed is unknown, defaulting to 1000 [ 309.717993][T10972] virt_wifi0 speed is unknown, defaulting to 1000 [ 309.759339][T10972] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 309.786976][T10972] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 309.814117][T10972] virt_wifi0 speed is unknown, defaulting to 1000 [ 309.824258][T10972] virt_wifi0 speed is unknown, defaulting to 1000 [ 309.832326][T10972] virt_wifi0 speed is unknown, defaulting to 1000 [ 309.840832][T10972] virt_wifi0 speed is unknown, defaulting to 1000 [ 309.851551][T10972] virt_wifi0 speed is unknown, defaulting to 1000 02:00:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 02:00:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/202, &(0x7f0000000140)=0xca) 02:00:42 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/pid\x00') 02:00:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r0, 0x4, 0x11, 0x0, 0x0) [ 309.864401][T10972] virt_wifi0 speed is unknown, defaulting to 1000 02:00:42 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}]}, 0x38}}, 0x0) 02:00:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000003980), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 02:00:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x44}}, 0x0) 02:00:42 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') 02:00:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0x7, 0x0, 0x0, @empty}}}, 0x9c) 02:00:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000000000050000000500020003000000180001801400020073797a5f74756e000000000000000000050007"], 0x3c}}, 0x0) 02:00:42 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:00:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}]}, 0x20}}, 0x0) 02:00:42 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)='\x00', 0x20000101}}, 0x0) 02:00:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:00:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f00000001c0)) 02:00:42 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@hci={0x1f, 0xfffc}, 0x80) [ 310.251106][T11011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:00:43 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x40480c0, &(0x7f00000000c0), 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 310.360903][T11015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:00:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f0000000080)) 02:00:43 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000100)={'vxcan1\x00'}) 02:00:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 02:00:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 02:00:43 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="a010000030003deb0000000000000000000000008c100100881001000b000100706f6c6963650000581002800404020000040000030000000180000007000000080000000200000000000000070000000000000000000000070000000000000001040000fbffffff000000000010000001010000ffff000001000000070000000900000005000000030000000700000006000000020000001f0000007f00000000b6f6000500000004000000ff63ffff060000000800000005000000050000000700000080000000ff00000008000000060000000000000000000000020000001803000001000000000000000700000006000000080000000900000007000000020000000700000009000000ffffffff070000000104000000000080e71000001f0000000500000000000000ff000000ffffffff03000000070000006f2300000700000000000000ff07000009000000050000000100000005000000060000000000008081000000000000001f0000000000008006000000ff7f0000010000003f00000008000000000000000200000009000000400000006bca2d072f070000060000000900000008000000d1b20000ad0a00000600000006000000060000007f0000008100000047000000ff000000e6c1939affff000001000000f7050000ffff000009000000aa000000180200000700000001800000a7230000000000000400000007000000010000000200000006000000f7ffffff02000000ff0100002d000000060000007f00000009000000a00b000004000000feffffff3f000000040000000100000004000000780a00003f000000d65900000700000000040000dc7500000900000083000000734f000000000000050000000100000000010000070000001700000007000000290000008000000007000000000800008ccc000007000000ff0f00000010000003000000030000000300000006000000400000000402000079d60000ff7f0000090000001f000000ffffff7f08000000000000006b0000001f00000006000000080000000200000007000000a50500008d88000006000000010000000300000025b500000600000000040000ffffff7f0400000009000000020000000000008100000000ff7f0000ffffffff04000000070000003000000000010000ff07000001000000040000000400000000880000000001000800000004000000200000000300000005000000000100000300000008000000080000000300000000020000070000000300000004000000f7ffffff05000000b300000005000000070000000700000082c6000008000000050000000200000001000000000000000080000041a50000020000004600ff7106000000c300000003000000050000000300000008000000070000008100000067ee0000080000009f7b7e2a01010000a30e0000d580000007000000080000004000000003000000fd0000000459000008000400000000003c000100f9ffffff0400000008000080010206000400ff030600000000013f00ff"], 0x10a0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:00:43 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x620a, r0}, 0x78) 02:00:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000024003505d21b80788c63940d0424fc60", 0x14}], 0x1}, 0x0) 02:00:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) 02:00:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 310.664978][T11045] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 02:00:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={0x0}}, 0x0) [ 310.729322][T11045] netlink: 3092 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.800565][T11055] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.836194][T11057] validate_nla: 8 callbacks suppressed [ 310.836203][T11057] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 02:00:43 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') 02:00:43 executing program 0: socket$kcm(0xa, 0x0, 0x11) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) close(0xffffffffffffffff) 02:00:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/165, &(0x7f00000000c0)=0xa5) [ 310.839737][T11055] netlink: 3092 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.869174][T11060] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 02:00:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) 02:00:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_macvtap\x00', &(0x7f0000000200)=@ethtool_rxfh={0x7, 0x0, 0x0, 0x0, 0x0, "e1c98a"}}) 02:00:43 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@empty=[0xff], @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x0, [@local, @loopback]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@broadcast}, {@private}, {@remote}, {@loopback}, {@multicast2}, {@loopback}]}]}}}}}}}, 0x0) [ 310.988591][T11064] device vxcan0 entered promiscuous mode [ 310.994910][T11064] device vlan2 entered promiscuous mode [ 311.029441][T11064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready 02:00:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) [ 311.072241][T11064] device vxcan0 left promiscuous mode 02:00:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x95}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x4}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_WME={0x4}]}, 0x34}}, 0x0) 02:00:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0xb, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xbe, &(0x7f0000000240)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:00:43 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000040)) 02:00:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 311.546283][T11073] device vxcan0 entered promiscuous mode [ 311.577458][T11073] device vlan2 entered promiscuous mode [ 311.585235][T11073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 311.607954][T11073] device vxcan0 left promiscuous mode 02:00:44 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x60, 0x30, 0x53b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_sample={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 02:00:44 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x2, &(0x7f0000001580)) 02:00:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 02:00:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000029c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004180)={&(0x7f00000040c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 02:00:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000280), 0x4) 02:00:44 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@generic={0x94, 0xb, "de729bdd91562319b2"}, @lsrr={0x83, 0x1d, 0x4, [@rand_addr, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @rr={0x7, 0xb, 0x0, [@dev, @local]}]}}}], 0x40}}], 0x2, 0x401eb14) 02:00:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @broadcast}}]}, 0x38}}, 0x0) 02:00:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f0000000200)=0x4) 02:00:44 executing program 5: select(0xffffff9d, &(0x7f00000000c0), 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 02:00:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}], 0x1, 0x0) 02:00:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) 02:00:44 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x0, 0xa, 0xd0e0000, 0x0, 0x100, 0x1a8, 0x1d8, 0x1d8, 0x1a8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'vlan0\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 312.200967][T11139] xt_CT: You must specify a L4 protocol and not use inversions on it 02:00:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3d, &(0x7f0000000100)={@loopback}, &(0x7f0000000140)=0x20) 02:00:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 02:00:45 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r3, @ANYBLOB="0c005a80080020"], 0x28}}, 0x0) 02:00:45 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}}]}, 0x44}}, 0x0) 02:00:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x2, 0x0, 0x0) 02:00:45 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc9, 0x0, 0x0) 02:00:45 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001dc0)={&(0x7f0000001d80)='./file0\x00'}, 0x10) 02:00:45 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) 02:00:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}], 0x10) 02:00:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000002c0)={0x64, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x3c, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x4, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x64}}, 0x0) 02:00:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x44}}, 0x0) 02:00:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x2c, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="810ef738577d"]}, @typed={0x10, 0x1d, 0x0, 0x0, @str='&{*-\\[e#}!*\x00'}]}, 0x2c}], 0x1}, 0x0) [ 313.018431][T11208] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 02:00:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) 02:00:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10004}, 0x1c) 02:00:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @loopback}], 0x20) 02:00:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x14}, [@call={0x7d}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 02:00:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_TXTIME_DELAY={0x8}]}}]}, 0xa4}}, 0x0) 02:00:45 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) 02:00:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:00:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009680)=[{0x0, 0x0, 0x0}], 0x1, 0x8005) 02:00:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:00:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000007000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) 02:00:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ff7f30bd7000fcdbdf251f"], 0x78}}, 0x0) 02:00:46 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000007100)) [ 313.390810][T11230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:00:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040802000000000000050000000008000f00fffff000", 0x24) [ 313.512852][T11244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:00:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000080)={0xbc}, 0x8) 02:00:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x28}}, 0x0) 02:00:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000150081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 02:00:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:00:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x9}, 0x20}}, 0x0) 02:00:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:00:46 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x38, 0x0, 0x0) 02:00:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 02:00:46 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a179aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 02:00:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 02:00:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077000400009a6788a355fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65517b0e1a38d8665522be18b1caa8ab769e6cb12be08bfbf20d10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae661e173a649c1cfd6587d452d64e7cc957d77578f4c35249138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3000000471fbbbdfa932adf2dffbedc2a5455fddf2d02f5ee9192d2cf4ebef09fae8899d23f53df8dff1dc592b124d06d6ca9221063f7d1b34bea3aeeecc5e85f79c61f6410e6315f6d276bd165beb093f139dc92ec9f894647f1479cf00cf480512f014ab6d9ca265bbf0eb0fe662a130fb8f9fbee39ce9c8d71890a0129a94cba3fade621b373d97de65ebe3264845b331621cfc4ec8325"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec000100009cfb9f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) 02:00:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x3c) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:00:47 executing program 3: select(0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)={0x0, 0xea60}) 02:00:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, &(0x7f0000000140)) [ 314.563783][T11288] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:00:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 02:00:47 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @private}, {0x11, 0x0, 0x0, @dev, "fe273c8b"}}}}}, 0x0) 02:00:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=@delpolicy={0x5c, 0x14, 0x97de253bf0064bf9, 0x0, 0x0, {{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0x5c}}, 0x0) 02:00:47 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000600), 0x0}, 0x20) 02:00:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='x', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010101}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300), 0x8) 02:00:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f207c804a01e000000302e20000000a3030e001a004e000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 02:00:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0xc0}, 0x14}}, 0x0) 02:00:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400379b9fb63b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 02:00:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 02:00:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x7, 0xfd5, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) 02:00:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)={0x28, r1, 0xe03, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 02:00:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8930, &(0x7f0000000300)={'wg2\x00'}) 02:00:48 executing program 1: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x24}}, 0x0) [ 315.442284][T11331] ================================================================== [ 315.450901][T11331] BUG: KASAN: slab-out-of-bounds in strset_parse_request+0x4dd/0x530 [ 315.458975][T11331] Read of size 8 at addr ffff8880a6106958 by task syz-executor.0/11331 [ 315.467210][T11331] [ 315.469552][T11331] CPU: 0 PID: 11331 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 315.478224][T11331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.488613][T11331] Call Trace: [ 315.492007][T11331] dump_stack+0x198/0x1fd [ 315.496375][T11331] ? strset_parse_request+0x4dd/0x530 [ 315.501764][T11331] ? strset_parse_request+0x4dd/0x530 [ 315.507151][T11331] print_address_description.constprop.0.cold+0xae/0x497 [ 315.514188][T11331] ? strset_parse_request+0x4dd/0x530 [ 315.519645][T11331] ? lockdep_hardirqs_off+0x96/0xd0 [ 315.524862][T11331] ? vprintk_func+0x95/0x1d4 [ 315.529472][T11331] ? strset_parse_request+0x4dd/0x530 [ 315.534854][T11331] ? strset_parse_request+0x4dd/0x530 02:00:48 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) [ 315.540235][T11331] kasan_report.cold+0x1f/0x37 [ 315.545014][T11331] ? strset_parse_request+0x4dd/0x530 [ 315.550408][T11331] strset_parse_request+0x4dd/0x530 [ 315.555639][T11331] ? ethnl_default_dumpit+0xe10/0xe10 [ 315.561028][T11331] ? strset_cleanup_data+0x100/0x100 [ 315.566326][T11331] ? trace_kmalloc+0xfd/0x130 [ 315.571020][T11331] ? strset_cleanup_data+0x100/0x100 [ 315.576320][T11331] ethnl_default_parse+0xda/0x130 [ 315.581364][T11331] ethnl_default_doit+0x237/0x9e0 [ 315.586405][T11331] ? __nla_parse+0x3d/0x4a [ 315.590831][T11331] ? ethnl_reply_init+0x1f0/0x1f0 [ 315.595869][T11331] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x280 [ 315.603249][T11331] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 315.610549][T11331] genl_family_rcv_msg_doit+0x228/0x320 [ 315.616114][T11331] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 315.623495][T11331] ? __lock_acquire+0x164a/0x5780 [ 315.628540][T11331] ? __radix_tree_lookup+0x1f3/0x290 [ 315.633831][T11331] ? genl_get_cmd+0x3cf/0x480 [ 315.638521][T11331] genl_rcv_msg+0x328/0x580 [ 315.643037][T11331] ? genl_get_cmd+0x480/0x480 [ 315.647721][T11331] ? lock_acquire+0x1f3/0xaf0 [ 315.652407][T11331] ? ethnl_reply_init+0x1f0/0x1f0 [ 315.657438][T11331] ? ethnl_default_parse+0x130/0x130 [ 315.662721][T11331] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 315.668960][T11331] ? get_order+0x20/0x20 [ 315.673215][T11331] ? do_raw_spin_unlock+0x171/0x230 [ 315.678424][T11331] ? lock_release+0x8f0/0x8f0 [ 315.683169][T11331] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 315.688526][T11331] netlink_rcv_skb+0x15a/0x430 [ 315.693300][T11331] ? genl_get_cmd+0x480/0x480 [ 315.698000][T11331] ? netlink_ack+0xa10/0xa10 [ 315.702615][T11331] genl_rcv+0x24/0x40 [ 315.706611][T11331] netlink_unicast+0x533/0x7d0 [ 315.711386][T11331] ? netlink_attachskb+0x810/0x810 [ 315.716511][T11331] ? __phys_addr_symbol+0x2c/0x70 [ 315.721545][T11331] ? __check_object_size+0x171/0x3e4 [ 315.726867][T11331] netlink_sendmsg+0x856/0xd90 [ 315.731644][T11331] ? netlink_unicast+0x7d0/0x7d0 [ 315.736605][T11331] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 315.741899][T11331] ? netlink_unicast+0x7d0/0x7d0 [ 315.746909][T11331] sock_sendmsg+0xcf/0x120 [ 315.751357][T11331] ____sys_sendmsg+0x6e8/0x810 [ 315.756135][T11331] ? kernel_sendmsg+0x50/0x50 [ 315.760888][T11331] ? do_recvmmsg+0x6d0/0x6d0 [ 315.765503][T11331] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 315.771501][T11331] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 315.777494][T11331] ___sys_sendmsg+0xf3/0x170 [ 315.789840][T11331] ? sendmsg_copy_msghdr+0x160/0x160 [ 315.795138][T11331] ? __fget_files+0x272/0x400 [ 315.799838][T11331] ? lock_downgrade+0x830/0x830 [ 315.804698][T11331] ? find_held_lock+0x2d/0x110 [ 315.809490][T11331] ? __fget_files+0x294/0x400 [ 315.814180][T11331] ? __fget_light+0xea/0x280 [ 315.818783][T11331] __sys_sendmsg+0xe5/0x1b0 [ 315.823291][T11331] ? __sys_sendmsg_sock+0xb0/0xb0 [ 315.828396][T11331] ? check_preemption_disabled+0x50/0x130 [ 315.834122][T11331] ? syscall_enter_from_user_mode+0x1d/0x60 [ 315.840022][T11331] do_syscall_64+0x2d/0x70 02:00:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'netdevsim0\x00'}) [ 315.844448][T11331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.850346][T11331] RIP: 0033:0x45de29 [ 315.854277][T11331] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.873884][T11331] RSP: 002b:00007fa0e159bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 315.882393][T11331] RAX: ffffffffffffffda RBX: 0000000000029440 RCX: 000000000045de29 [ 315.890400][T11331] RDX: 0000000000000000 RSI: 0000000020000780 RDI: 0000000000000003 [ 315.898380][T11331] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 315.906361][T11331] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 315.914340][T11331] R13: 00007ffdc998a09f R14: 00007fa0e159c9c0 R15: 000000000118bf2c [ 315.922331][T11331] [ 315.924665][T11331] Allocated by task 11331: [ 315.929099][T11331] kasan_save_stack+0x1b/0x40 [ 315.933784][T11331] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 315.939862][T11331] __kmalloc+0x1b0/0x360 [ 315.944115][T11331] genl_family_rcv_msg_attrs_parse.constprop.0+0xd7/0x280 [ 315.951240][T11331] genl_family_rcv_msg_doit+0xda/0x320 [ 315.956737][T11331] genl_rcv_msg+0x328/0x580 [ 315.961244][T11331] netlink_rcv_skb+0x15a/0x430 [ 315.966014][T11331] genl_rcv+0x24/0x40 [ 315.970006][T11331] netlink_unicast+0x533/0x7d0 [ 315.974774][T11331] netlink_sendmsg+0x856/0xd90 [ 315.979580][T11331] sock_sendmsg+0xcf/0x120 [ 315.984002][T11331] ____sys_sendmsg+0x6e8/0x810 [ 315.988769][T11331] ___sys_sendmsg+0xf3/0x170 [ 315.993365][T11331] __sys_sendmsg+0xe5/0x1b0 [ 315.997893][T11331] do_syscall_64+0x2d/0x70 [ 316.004314][T11331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 316.010197][T11331] [ 316.012530][T11331] The buggy address belongs to the object at ffff8880a6106940 [ 316.012530][T11331] which belongs to the cache kmalloc-32 of size 32 [ 316.026410][T11331] The buggy address is located 24 bytes inside of [ 316.026410][T11331] 32-byte region [ffff8880a6106940, ffff8880a6106960) [ 316.039507][T11331] The buggy address belongs to the page: [ 316.045153][T11331] page:000000008de3190c refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880a6106fc1 pfn:0xa6106 [ 316.056611][T11331] flags: 0xfffe0000000200(slab) [ 316.061474][T11331] raw: 00fffe0000000200 ffffea00027bfb88 ffffea0002a3e0c8 ffff8880aa040100 [ 316.070068][T11331] raw: ffff8880a6106fc1 ffff8880a6106000 0000000100000037 0000000000000000 [ 316.078653][T11331] page dumped because: kasan: bad access detected [ 316.085070][T11331] [ 316.087401][T11331] Memory state around the buggy address: 02:00:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x80}}, 0x0) [ 316.093037][T11331] ffff8880a6106800: 00 01 fc fc fc fc fc fc fa fb fb fb fc fc fc fc [ 316.101103][T11331] ffff8880a6106880: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 316.109187][T11331] >ffff8880a6106900: 00 01 fc fc fc fc fc fc 00 00 00 fc fc fc fc fc [ 316.117271][T11331] ^ [ 316.124209][T11331] ffff8880a6106980: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 316.132281][T11331] ffff8880a6106a00: 00 01 fc fc fc fc fc fc 05 fc fc fc fc fc fc fc [ 316.140346][T11331] ================================================================== [ 316.148411][T11331] Disabling lock debugging due to kernel taint 02:00:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}]}, 0x3c}}, 0x0) 02:00:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="29b5dd8a60fb"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x3c}}, 0x0) 02:00:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 02:00:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x80}}, 0x0) [ 316.299881][T11331] Kernel panic - not syncing: panic_on_warn set ... [ 316.306500][T11331] CPU: 0 PID: 11331 Comm: syz-executor.0 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 316.316566][T11331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.326627][T11331] Call Trace: [ 316.329935][T11331] dump_stack+0x198/0x1fd [ 316.334267][T11331] ? strset_parse_request+0x470/0x530 [ 316.339637][T11331] panic+0x382/0x7fb [ 316.343534][T11331] ? __warn_printk+0xf3/0xf3 [ 316.348129][T11331] ? preempt_schedule_common+0x59/0xc0 [ 316.353587][T11331] ? strset_parse_request+0x4dd/0x530 [ 316.358969][T11331] ? preempt_schedule_thunk+0x16/0x18 [ 316.364341][T11331] ? trace_hardirqs_on+0x55/0x220 [ 316.369365][T11331] ? strset_parse_request+0x4dd/0x530 [ 316.374742][T11331] ? strset_parse_request+0x4dd/0x530 [ 316.380114][T11331] end_report+0x4d/0x53 [ 316.384274][T11331] kasan_report.cold+0xd/0x37 [ 316.388957][T11331] ? strset_parse_request+0x4dd/0x530 [ 316.394329][T11331] strset_parse_request+0x4dd/0x530 [ 316.399529][T11331] ? ethnl_default_dumpit+0xe10/0xe10 [ 316.404912][T11331] ? strset_cleanup_data+0x100/0x100 [ 316.410208][T11331] ? trace_kmalloc+0xfd/0x130 [ 316.414900][T11331] ? strset_cleanup_data+0x100/0x100 [ 316.420202][T11331] ethnl_default_parse+0xda/0x130 [ 316.425243][T11331] ethnl_default_doit+0x237/0x9e0 [ 316.430268][T11331] ? __nla_parse+0x3d/0x4a [ 316.434693][T11331] ? ethnl_reply_init+0x1f0/0x1f0 [ 316.439721][T11331] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x280 [ 316.447094][T11331] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 316.454403][T11331] genl_family_rcv_msg_doit+0x228/0x320 [ 316.459949][T11331] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 316.467327][T11331] ? __lock_acquire+0x164a/0x5780 [ 316.472356][T11331] ? __radix_tree_lookup+0x1f3/0x290 [ 316.477642][T11331] ? genl_get_cmd+0x3cf/0x480 [ 316.482325][T11331] genl_rcv_msg+0x328/0x580 [ 316.486829][T11331] ? genl_get_cmd+0x480/0x480 [ 316.491509][T11331] ? lock_acquire+0x1f3/0xaf0 [ 316.496197][T11331] ? ethnl_reply_init+0x1f0/0x1f0 [ 316.501216][T11331] ? ethnl_default_parse+0x130/0x130 [ 316.506508][T11331] ? ethnl_fill_reply_header.part.0+0x320/0x320 [ 316.512768][T11331] ? get_order+0x20/0x20 [ 316.517014][T11331] ? do_raw_spin_unlock+0x171/0x230 [ 316.520979][T11368] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 316.522206][T11331] ? lock_release+0x8f0/0x8f0 [ 316.522219][T11331] ? netdev_core_pick_tx+0x2e0/0x2e0 02:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'netdevsim0\x00'}) [ 316.522242][T11331] netlink_rcv_skb+0x15a/0x430 [ 316.555404][T11331] ? genl_get_cmd+0x480/0x480 [ 316.560088][T11331] ? netlink_ack+0xa10/0xa10 [ 316.564680][T11331] genl_rcv+0x24/0x40 [ 316.568666][T11331] netlink_unicast+0x533/0x7d0 [ 316.573543][T11331] ? netlink_attachskb+0x810/0x810 [ 316.578654][T11331] ? __phys_addr_symbol+0x2c/0x70 [ 316.583721][T11331] ? __check_object_size+0x171/0x3e4 [ 316.589018][T11331] netlink_sendmsg+0x856/0xd90 [ 316.593790][T11331] ? netlink_unicast+0x7d0/0x7d0 [ 316.598731][T11331] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 316.604081][T11331] ? netlink_unicast+0x7d0/0x7d0 [ 316.609020][T11331] sock_sendmsg+0xcf/0x120 [ 316.613435][T11331] ____sys_sendmsg+0x6e8/0x810 [ 316.618201][T11331] ? kernel_sendmsg+0x50/0x50 [ 316.622874][T11331] ? do_recvmmsg+0x6d0/0x6d0 [ 316.627468][T11331] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 316.633448][T11331] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 316.639430][T11331] ___sys_sendmsg+0xf3/0x170 [ 316.644034][T11331] ? sendmsg_copy_msghdr+0x160/0x160 [ 316.649328][T11331] ? __fget_files+0x272/0x400 [ 316.654004][T11331] ? lock_downgrade+0x830/0x830 [ 316.658854][T11331] ? find_held_lock+0x2d/0x110 [ 316.663621][T11331] ? __fget_files+0x294/0x400 [ 316.668302][T11331] ? __fget_light+0xea/0x280 [ 316.672895][T11331] __sys_sendmsg+0xe5/0x1b0 [ 316.677396][T11331] ? __sys_sendmsg_sock+0xb0/0xb0 [ 316.682428][T11331] ? check_preemption_disabled+0x50/0x130 [ 316.688274][T11331] ? syscall_enter_from_user_mode+0x1d/0x60 [ 316.694267][T11331] do_syscall_64+0x2d/0x70 02:00:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x80}}, 0x0) [ 316.698690][T11331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 316.704587][T11331] RIP: 0033:0x45de29 [ 316.708492][T11331] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.728093][T11331] RSP: 002b:00007fa0e159bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.736602][T11331] RAX: ffffffffffffffda RBX: 0000000000029440 RCX: 000000000045de29 [ 316.744572][T11331] RDX: 0000000000000000 RSI: 0000000020000780 RDI: 0000000000000003 [ 316.752544][T11331] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 316.760513][T11331] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 316.768483][T11331] R13: 00007ffdc998a09f R14: 00007fa0e159c9c0 R15: 000000000118bf2c [ 316.777796][T11331] Kernel Offset: disabled [ 316.782114][T11331] Rebooting in 86400 seconds..