splice(r1, &(0x7f0000000140)=0xfffffffffffffffb, r0, &(0x7f0000000180)=0x8, 0x1, 0xc) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x92000) (async) splice(r1, &(0x7f0000000140)=0xfffffffffffffffb, r0, &(0x7f0000000180)=0x8, 0x1, 0xc) (async) 08:08:10 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) r1 = socket(0x25, 0x5, 0x4) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x80000001, 0x4) connect$ax25(r1, &(0x7f0000000080)={{0x3, @bcast, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000000)={0xa48, r0, 0x1}) (async) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000140)={0x11, @multicast2, 0x4e24, 0x4, 'sh\x00', 0x8, 0x1, 0x79}, 0x2c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) 08:08:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000000)=0x1) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:10 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000x0000000000000000:00000000000000000:0x0000000000000000 .\\*++\x00'/158], 0x9e) 08:08:10 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f0000000000)) 08:08:10 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="307830303030303030304d303030303030303a30783030303030303030303030898080f724ad9d4c3030303030303030303030303030303078703030303030303030303030303046303a3078303030303030303030303030303030303a30783030303030303030307030d8b000787155e678303030303030303030303030303030303a30583030303030307579303030000000000000000000000000b7b5d6e63962802acfb453963a0f6ab32a3e068c0a6c2e89c5f41b735bcb2eccf3b1d92597f9de74bae2e5803019347f63358375672fb50606ea4c9ae53aeba1461ab3d8a51da821c999157d4753b578062b93f75b15f67653b80753cb5029235b8127c385685d864a2d405e47d82ba97fe130f55cf28466013fa8"], 0x9e) 08:08:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000000)=0x1) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:10 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x900) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x6c240, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f00000001c0)={0x3, @default, r3}) getsockopt$inet6_int(r4, 0x29, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000080)) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0xf0) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000640)) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) 08:08:10 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = inotify_init1(0x80000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4a, r2}) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0x000000H000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) 08:08:10 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x9e) 08:08:10 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f0000000000)) 08:08:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000000)=0x1) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:10 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x7ee, 0x3a, 0x5, 0x3a, 0x1, 0x3a, 0x6, 0x3a, 0x61b5, 0x3a, 0x8, 0x3a, 0xd, 0x3a, 0x450}, 0x2f, 0x200, 0x20, '.\\*++'}, 0xb3) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l2={{0x8000000000000000, 0x3a, 0x100000000, 0x3a, 0x86, 0x3a, 0x81, 0x3a, 0x1f, 0x3a, 0x8001, 0x3a, 0x800, 0x3a, 0x5}, 0x2f, 0x0, 0x20, '.\\*++'}, 0xb3) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x4000}, 0x20, '.\\*++'}, 0x9e) 08:08:10 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = inotify_init1(0x80000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4a, r2}) (async, rerun: 64) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0x000000H000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) (rerun: 64) 08:08:10 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x7ee, 0x3a, 0x5, 0x3a, 0x1, 0x3a, 0x6, 0x3a, 0x61b5, 0x3a, 0x8, 0x3a, 0xd, 0x3a, 0x450}, 0x2f, 0x200, 0x20, '.\\*++'}, 0xb3) (async) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l2={{0x8000000000000000, 0x3a, 0x100000000, 0x3a, 0x86, 0x3a, 0x81, 0x3a, 0x1f, 0x3a, 0x8001, 0x3a, 0x800, 0x3a, 0x5}, 0x2f, 0x0, 0x20, '.\\*++'}, 0xb3) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x4000}, 0x20, '.\\*++'}, 0x9e) 08:08:10 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x900) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x6c240, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f00000001c0)={0x3, @default, r3}) getsockopt$inet6_int(r4, 0x29, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000080)) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0xf0) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000640)) socket(0x10, 0x3, 0x0) 08:08:10 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f0000000000)) syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f0000000000)) (async) 08:08:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000000)=0x1) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) get_robust_list(r0, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=r0) r1 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) set_robust_list(&(0x7f0000000140)={0x0, 0xffffffff}, 0x18) write$smackfs_ipv6host(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x9e) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r1, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x5) get_robust_list(r7, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) r8 = getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="5e25aeceb76d88585f0219953ff26be52c1b656976e1ef8fdaa9273d7ca70d49d8dc988dda80c3fabe243c988f0786e5f2f01ea3d15020f79bb67c72343efd7c1150a7eef791c44b2b0950a37cc2e9", 0x4f}, {&(0x7f0000000180)="d76741c0538aca32c1b3d2a0e3e56f3df84961482a017657b4bf2140ae80b14fa411c566648f3fdaf815f6eedac8fda56b4e619bea5493ce2a41258bf99d818d001c1ae434f6da4560396be39b30dc9fbc5ec5707feb2ab54cf378fc283c0bc088411bf876abd952ec73e1e45d038c0a6cb941f2", 0x74}], 0x2, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r1, r1, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, r3, r4}}}], 0x120, 0x4c005}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000002a80)="f1ccd088be8a1681c2a416555d1dfd912e7d57d0555ba9fdd67f9dc14041ba04e2720f2b8043d50b290edf13048ed14faaf7fce852a80e0e20734d0f2dab4dfd9e8e72c2c26dd1fce6197991b6334762fdf7ca871d1ba06d9b25861c23cc7fcbdf61fa4f464ead13578d0fd6e7cb597c3f13fee17e98754b8cfb096d6db49bfee22c8652447f4e5a776d3400d1018a0cf284ecf373b44d7d3714e419b224ad8913246c3a76d7b801b82d043ca8438eb1f84f86052cd1782be461f97f66a6013e6dee694dff74bb4c4b5d74f49ff1a85a14bf3c07989d64183abb674d", 0xdc}, {&(0x7f00000007c0)="12721803ded7bfb0a0097bf83b7ef98963643a54c8789fe537d73e21996538484b946590295a59b3e3b315d5c2463a79da308dcf5e83167ce0a2c027456e5824bfd0af9e5fd7e19c7bfa4498c05b0d1812bd6ba94499d0f850154504cca416d251ee64eee035ddeaaafa498fb37968b879f9a350e0c5b8667bba", 0x7a}, {&(0x7f0000000900)="979263854aa286f7218876fe1b4e9379b3c23c33739cd7903b8f04941f965b6897b2985735098c4b02735128b6726421fd8406be7d1b75dab3d6268e569df105fd86a2362d4b3499be8106f6f6109a27f2c736900d89be666399684180ffbb1eab255829a9c19ecf8cda3e0705ac089008f1e9695c7a8603c938e775d5c2bbf514104e9ca1ed530fe7878b4d2d1e7868ea101809e7e353904860f4d2935d040351042a07f935fe2ad7427b00e68cfc5430b1d8d2afe750a985ce593b40d58c71", 0xc0}, {&(0x7f0000002b80)="06821fc38f2bd2ff338aba4dc44513a3b7bd7745566b460e7b29bb2b04360e36ae2850b3d53f6fdd16ce9765a46f652c712a4bb58b1480237316b2cc83a58a44aa45ca2b0f6adb3a291fd189d1dd94249203a273db52ca854d7eb810d4ba6ec71fa682c757d4109a2ea3ffaa5ff66901", 0x70}, {&(0x7f0000000840)="f2dff41082719c038191cc4b82a54cefdd374885d30ca7cf2ea83944e99f2df8d251b55eeea11c7d2dbdf4719316f107d8", 0x31}, {&(0x7f0000002c00)="adbfce8fd5a3ea05a2983da8a21c680226", 0x11}, {&(0x7f0000002c40)="1a7645a4efcb96e3cdca8218925e", 0xe}, {&(0x7f0000002c80)="8df69e1c40218de1c6c33504c36212382a8c97992b2e541ec9670162ac009899ad46dfb522567f3a2afb4f6e5f61e00c62fb32ef45c11934501d411ba498b5c92b631d9584c6bf275c2d90ea39eef1083257bf2616cfc0551c161ce718f622f6aafdc0719ae97d182b7424a6b454ef31cbddb8b0c0d7bb740fe5c863d789ec7413be1e6475371528af26e7bcdcea4717f72a0253f442a2014abcee467f9116796ce2d380848b50c76127cc61af73a8cb4f76c9bbf0a73d1227bcdebb7dbb2bb6fafa84", 0xc3}, {&(0x7f0000002d80)="9dd0a3f0af008d401c90c53b9cca3342b3eff4da2c5d09f0b0f6e08030a506b2c9981494b8a5cd562af76d56825dd7a1c9f3a590b92adc3d682f17fb4b636de70bbe80a0a9a7e9fc", 0x48}, {&(0x7f0000002e00)="1498d44a8c56269f47c92bfbd3fc3a2af2c228a6b5ecbb8263cf42e2acbcb645d29f095fe4f54fc6043957730c6a711553e49b4cc0471cfe8905b6f06754aadd3cb1ba377219ce0ee4b9dd1858665af24370c90df922509e7d0aef7b75fb2548ae28c76bcfe7a7ef6ef0258d415044627db68a60a72764fade3e04a3ac155de94e2e25e794fba45481251a4696370b5c0bceb9116c87f86d90ca6a703bbd1bb07a1881a9d43e2607d004e22f47d94d3bb4a23be63b5cc827a7e052d12f88af5c", 0xc0}], 0xa, &(0x7f0000002f80)=[@rights={{0x18, 0x1, 0x1, [r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee01, r8}}}], 0x38, 0x40}}], 0x2, 0x20000000) 08:08:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x900) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x6c240, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f00000001c0)={0x3, @default, r3}) getsockopt$inet6_int(r4, 0x29, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000080)) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0xf0) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000640)) 08:08:11 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = inotify_init1(0x80000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4a, r2}) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0x000000H000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) 08:08:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) (async) get_robust_list(r0, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) (async) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=r0) r1 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) set_robust_list(&(0x7f0000000140)={0x0, 0xffffffff}, 0x18) (async) write$smackfs_ipv6host(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x9e) (async) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r1, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x5) (async) get_robust_list(r7, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) (async) r8 = getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="5e25aeceb76d88585f0219953ff26be52c1b656976e1ef8fdaa9273d7ca70d49d8dc988dda80c3fabe243c988f0786e5f2f01ea3d15020f79bb67c72343efd7c1150a7eef791c44b2b0950a37cc2e9", 0x4f}, {&(0x7f0000000180)="d76741c0538aca32c1b3d2a0e3e56f3df84961482a017657b4bf2140ae80b14fa411c566648f3fdaf815f6eedac8fda56b4e619bea5493ce2a41258bf99d818d001c1ae434f6da4560396be39b30dc9fbc5ec5707feb2ab54cf378fc283c0bc088411bf876abd952ec73e1e45d038c0a6cb941f2", 0x74}], 0x2, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r1, r1, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, r3, r4}}}], 0x120, 0x4c005}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000002a80)="f1ccd088be8a1681c2a416555d1dfd912e7d57d0555ba9fdd67f9dc14041ba04e2720f2b8043d50b290edf13048ed14faaf7fce852a80e0e20734d0f2dab4dfd9e8e72c2c26dd1fce6197991b6334762fdf7ca871d1ba06d9b25861c23cc7fcbdf61fa4f464ead13578d0fd6e7cb597c3f13fee17e98754b8cfb096d6db49bfee22c8652447f4e5a776d3400d1018a0cf284ecf373b44d7d3714e419b224ad8913246c3a76d7b801b82d043ca8438eb1f84f86052cd1782be461f97f66a6013e6dee694dff74bb4c4b5d74f49ff1a85a14bf3c07989d64183abb674d", 0xdc}, {&(0x7f00000007c0)="12721803ded7bfb0a0097bf83b7ef98963643a54c8789fe537d73e21996538484b946590295a59b3e3b315d5c2463a79da308dcf5e83167ce0a2c027456e5824bfd0af9e5fd7e19c7bfa4498c05b0d1812bd6ba94499d0f850154504cca416d251ee64eee035ddeaaafa498fb37968b879f9a350e0c5b8667bba", 0x7a}, {&(0x7f0000000900)="979263854aa286f7218876fe1b4e9379b3c23c33739cd7903b8f04941f965b6897b2985735098c4b02735128b6726421fd8406be7d1b75dab3d6268e569df105fd86a2362d4b3499be8106f6f6109a27f2c736900d89be666399684180ffbb1eab255829a9c19ecf8cda3e0705ac089008f1e9695c7a8603c938e775d5c2bbf514104e9ca1ed530fe7878b4d2d1e7868ea101809e7e353904860f4d2935d040351042a07f935fe2ad7427b00e68cfc5430b1d8d2afe750a985ce593b40d58c71", 0xc0}, {&(0x7f0000002b80)="06821fc38f2bd2ff338aba4dc44513a3b7bd7745566b460e7b29bb2b04360e36ae2850b3d53f6fdd16ce9765a46f652c712a4bb58b1480237316b2cc83a58a44aa45ca2b0f6adb3a291fd189d1dd94249203a273db52ca854d7eb810d4ba6ec71fa682c757d4109a2ea3ffaa5ff66901", 0x70}, {&(0x7f0000000840)="f2dff41082719c038191cc4b82a54cefdd374885d30ca7cf2ea83944e99f2df8d251b55eeea11c7d2dbdf4719316f107d8", 0x31}, {&(0x7f0000002c00)="adbfce8fd5a3ea05a2983da8a21c680226", 0x11}, {&(0x7f0000002c40)="1a7645a4efcb96e3cdca8218925e", 0xe}, {&(0x7f0000002c80)="8df69e1c40218de1c6c33504c36212382a8c97992b2e541ec9670162ac009899ad46dfb522567f3a2afb4f6e5f61e00c62fb32ef45c11934501d411ba498b5c92b631d9584c6bf275c2d90ea39eef1083257bf2616cfc0551c161ce718f622f6aafdc0719ae97d182b7424a6b454ef31cbddb8b0c0d7bb740fe5c863d789ec7413be1e6475371528af26e7bcdcea4717f72a0253f442a2014abcee467f9116796ce2d380848b50c76127cc61af73a8cb4f76c9bbf0a73d1227bcdebb7dbb2bb6fafa84", 0xc3}, {&(0x7f0000002d80)="9dd0a3f0af008d401c90c53b9cca3342b3eff4da2c5d09f0b0f6e08030a506b2c9981494b8a5cd562af76d56825dd7a1c9f3a590b92adc3d682f17fb4b636de70bbe80a0a9a7e9fc", 0x48}, {&(0x7f0000002e00)="1498d44a8c56269f47c92bfbd3fc3a2af2c228a6b5ecbb8263cf42e2acbcb645d29f095fe4f54fc6043957730c6a711553e49b4cc0471cfe8905b6f06754aadd3cb1ba377219ce0ee4b9dd1858665af24370c90df922509e7d0aef7b75fb2548ae28c76bcfe7a7ef6ef0258d415044627db68a60a72764fade3e04a3ac155de94e2e25e794fba45481251a4696370b5c0bceb9116c87f86d90ca6a703bbd1bb07a1881a9d43e2607d004e22f47d94d3bb4a23be63b5cc827a7e052d12f88af5c", 0xc0}], 0xa, &(0x7f0000002f80)=[@rights={{0x18, 0x1, 0x1, [r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee01, r8}}}], 0x38, 0x40}}], 0x2, 0x20000000) 08:08:11 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x7ee, 0x3a, 0x5, 0x3a, 0x1, 0x3a, 0x6, 0x3a, 0x61b5, 0x3a, 0x8, 0x3a, 0xd, 0x3a, 0x450}, 0x2f, 0x200, 0x20, '.\\*++'}, 0xb3) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l2={{0x8000000000000000, 0x3a, 0x100000000, 0x3a, 0x86, 0x3a, 0x81, 0x3a, 0x1f, 0x3a, 0x8001, 0x3a, 0x800, 0x3a, 0x5}, 0x2f, 0x0, 0x20, '.\\*++'}, 0xb3) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x4000}, 0x20, '.\\*++'}, 0x9e) 08:08:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'ip_vti0\x00', {0x2}, 0xffff}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) connect$netlink(r5, &(0x7f0000000080), 0xc) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r6, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000cc0)={'syztnl0\x00', &(0x7f0000001040)={'syztnl2\x00', r6, 0x29, 0x9, 0x1, 0x5, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, 0x10, 0x8000, 0x4, 0x8}}) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) sendmmsg$sock(r4, &(0x7f0000000f40)=[{{&(0x7f0000000200)=@in={0x2, 0x4e21, @empty}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)="054fde2a589a2c4cc6cdc0631b9124eb9d4a1626cae9c25e27743145a051455d12c2be685846a86af70f46a7eb9ff3316ceaff7694a803a38f4c2b7d0592af4d7021967f64f0bdd2e4a94b901061c6e8a5cbf79da9625e7fa6d29a79da9cd0412050c2252a679808cf4fdb5c7cbce6cadf2d143809dc43db9fe7cff3bab3685c9957b66ab3369da6a156b9c13bd316f3597831a6f82d7cde1f63ae43e94afd95d48453a327311c7089b2eb161f016d85574d13916b8b1671375c9e622c7ac458093ed10997032105f8afa04d972031d8086370159252bf047ca8a2d9dd646687c6bf03d07d9c968734d02dbe82d4bc98d848aceb8456a1", 0xf7}, {&(0x7f0000000180)="0f41ec99097ec3972b94", 0xa}, {&(0x7f0000000380)="43a485ba3c2569ea0772e1939a44397fa56cca947baba3367f570196c52be57bec2e2915b5ff191c52", 0x29}, {&(0x7f00000003c0)="67f85155f5b5eaa1111138339890618049277356186f8f10652cc8bdfc5ebe6a1242480e6f7f51e862f843cd1c0ae890dd059869db00a31a0368c9a2f33cfa8f4462324b3ec3c577a9357b681544126c5837df8c70e435309409fd4e3549e7710c74a2a7c25282902020d4242cb58f3a5c967b97337e13c40bc32332ac2c296f8f8c6fcb04e81ae6587d39992a909435e47d1a6846fdb6133f57c262dcd423c6ea09fa12183e5c73f1458a8c6eba55102e8eb973a181427a9c23e2d0da3cbfb373f8992dfd96d93c252ee7083f6091dd10989e1cabb43cd7abcde7335c70dfbd1b208f5168ada31733", 0xe9}, {&(0x7f00000004c0)="885991078c24901f2e9443369fac1e9914714f787e36394b3983fb6a8823dc996d5576634a057eec4436d22fb0a8a0d95c11e691e8876f21efd46e7bb9e928bfc24c3ce8c2ac6f94d43c40b403f41d2e6b66200e5bc6c8f7905031e8ba55ad27b4b6fb62", 0x64}], 0x5, &(0x7f00000010c0)=[@timestamping={{0x14, 0x1, 0x25, 0xcb}}, @txtime={{0x18, 0x1, 0x3d, 0xd1}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0xdcf}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x50000000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)="63047957a5cc3fc0c1f6072eccaacef2c01efc338b", 0x15}], 0x1, &(0x7f00000011c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x48}}, @timestamping={{0x0, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @txtime={{0x0, 0x1, 0x3d, 0x5}}], 0xf0}}, {{&(0x7f0000000840)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0xfffffffffffffd81, &(0x7f0000000900)=[{&(0x7f00000008c0)="0312a560d47520f51acdc07f0ab1b9ed5ddf7471", 0x14}], 0x1, &(0x7f0000000940)=[@timestamping={{0x14, 0x1, 0x25, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x31c}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}, @mark={{0x0, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xfdf}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xd8}}, {{&(0x7f0000000a40)=@hci={0x1f, 0x4, 0x2}, 0x80, &(0x7f0000000e40)=[{&(0x7f00000005c0)="9b7cc13d37808cb1735754f2aace75e0fee4b5a97dc1f2aa1e0ba2f4dd55000ae44f04c7b3888a337c28d0fbe0201df4674a87a14c8d34b1cc42633c61cb6dadde7d78498cc3fe041f4c32da3d5e61b3cb41f668e4a498021cc86af236ff183e84e988337521489385f33e16a5c93c498718cea4cece1fef4a7018f2d296", 0x7e}, {&(0x7f0000000b40)="c0c5fcf3c358a06204f50d0a1c92f6c5886d1560612cf24f315ad3a58c3f3639e0b012c2fcf93552528516df51d240f6d4ece21f87e8188f48ca575947d6e8d4651fd5029212f987be520aa026f2e1037e0e8f7bb1589bc2471961688bc2bb21875c8ac3ab6cfbbc1b5ba944d671677e403f0ed6e47c1d738c7b382125ee0bc46ddf56aba0ea68d9262538245ca1c41f74d9d323c868", 0x96}, {&(0x7f0000000c00)="47286126875f08bda701e666839f1ab3e0df359159f42813ba6ae8c1e351fb74b8202cc9db72a28ffe3e9caf76bfbc6984b146ce2eb6d68c52788c16c40040a268efebf194876c16014d484b7a96359153d69048a19a2541b380dfa20507887f3145303167e4ddeb6bcb931d681614c20c6cb649f8f0d09b391da2c0021862580c23d9b5ea84b7e484a1a1efdb4d99f0e5c8cbc33b", 0x95}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)="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", 0xfe}, {&(0x7f0000000e00)="f2f81503e31bc8e301bfed1cea3bb846528b497f008a5382af3cd0301348199171acfe468bd110b5b73abd493db870a2c63eb39fa41c77ef35", 0x39}], 0x6, &(0x7f0000000ec0)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}], 0x4, 0x20000014) 08:08:11 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:11 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a30783030303030303030ebb2265f16303030ce3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030a63030303030303030303030303a307830303030303030303030303030303030303030303030303038202e5c2a2b2b00"/158], 0x9e) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', r1, 0x4, 0x9, 0x5, 0x98, 0x8, @dev={0xfe, 0x80, '\x00', 0x29}, @private2, 0x20, 0x8000, 0xffffff2a, 0x7fff}}) 08:08:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x900) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x6c240, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f00000001c0)={0x3, @default, r3}) getsockopt$inet6_int(r4, 0x29, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000080)) syz_init_net_socket$ax25(0x3, 0x2, 0xf0) 08:08:11 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="6b12497238e47b66930e362c81e757f4e148dc3dafd444ee4a3ac964d183d57e920cea7b2cf0550da833e62cabec11653742edf743c42acf688e41af769e48185fc4a4d318604cf1a32de2afb8ea63df9875b99b0adaa2076489e1ec213692fb1376535b9041ebd44cc025c375145189dfade7636e90", 0x76, 0xffffffffffffffff) request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/sys/fs/smackfs/ipv6host\x00', r0) r1 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="3078303030b03030303030303030303030383a3078666666666666666666666666666666613a3078303030303030303030303030303030333a3078303030303030303030303030303130313a3078303030703030303030623336383a3078303030303030303030303030303030323a3078303030303030303030303030303030393a307830303030303030303030303030303031202540285e00000000"], 0x9d) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f00000000c0)={&(0x7f0000000040)=""/77, 0x4d, 0xdd, 0x3}) 08:08:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) get_robust_list(r0, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=r0) r1 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) set_robust_list(&(0x7f0000000140)={0x0, 0xffffffff}, 0x18) write$smackfs_ipv6host(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x9e) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r1, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x5) get_robust_list(r7, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) r8 = getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="5e25aeceb76d88585f0219953ff26be52c1b656976e1ef8fdaa9273d7ca70d49d8dc988dda80c3fabe243c988f0786e5f2f01ea3d15020f79bb67c72343efd7c1150a7eef791c44b2b0950a37cc2e9", 0x4f}, {&(0x7f0000000180)="d76741c0538aca32c1b3d2a0e3e56f3df84961482a017657b4bf2140ae80b14fa411c566648f3fdaf815f6eedac8fda56b4e619bea5493ce2a41258bf99d818d001c1ae434f6da4560396be39b30dc9fbc5ec5707feb2ab54cf378fc283c0bc088411bf876abd952ec73e1e45d038c0a6cb941f2", 0x74}], 0x2, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r1, r1, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, r3, r4}}}], 0x120, 0x4c005}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000002a80)="f1ccd088be8a1681c2a416555d1dfd912e7d57d0555ba9fdd67f9dc14041ba04e2720f2b8043d50b290edf13048ed14faaf7fce852a80e0e20734d0f2dab4dfd9e8e72c2c26dd1fce6197991b6334762fdf7ca871d1ba06d9b25861c23cc7fcbdf61fa4f464ead13578d0fd6e7cb597c3f13fee17e98754b8cfb096d6db49bfee22c8652447f4e5a776d3400d1018a0cf284ecf373b44d7d3714e419b224ad8913246c3a76d7b801b82d043ca8438eb1f84f86052cd1782be461f97f66a6013e6dee694dff74bb4c4b5d74f49ff1a85a14bf3c07989d64183abb674d", 0xdc}, {&(0x7f00000007c0)="12721803ded7bfb0a0097bf83b7ef98963643a54c8789fe537d73e21996538484b946590295a59b3e3b315d5c2463a79da308dcf5e83167ce0a2c027456e5824bfd0af9e5fd7e19c7bfa4498c05b0d1812bd6ba94499d0f850154504cca416d251ee64eee035ddeaaafa498fb37968b879f9a350e0c5b8667bba", 0x7a}, {&(0x7f0000000900)="979263854aa286f7218876fe1b4e9379b3c23c33739cd7903b8f04941f965b6897b2985735098c4b02735128b6726421fd8406be7d1b75dab3d6268e569df105fd86a2362d4b3499be8106f6f6109a27f2c736900d89be666399684180ffbb1eab255829a9c19ecf8cda3e0705ac089008f1e9695c7a8603c938e775d5c2bbf514104e9ca1ed530fe7878b4d2d1e7868ea101809e7e353904860f4d2935d040351042a07f935fe2ad7427b00e68cfc5430b1d8d2afe750a985ce593b40d58c71", 0xc0}, {&(0x7f0000002b80)="06821fc38f2bd2ff338aba4dc44513a3b7bd7745566b460e7b29bb2b04360e36ae2850b3d53f6fdd16ce9765a46f652c712a4bb58b1480237316b2cc83a58a44aa45ca2b0f6adb3a291fd189d1dd94249203a273db52ca854d7eb810d4ba6ec71fa682c757d4109a2ea3ffaa5ff66901", 0x70}, {&(0x7f0000000840)="f2dff41082719c038191cc4b82a54cefdd374885d30ca7cf2ea83944e99f2df8d251b55eeea11c7d2dbdf4719316f107d8", 0x31}, {&(0x7f0000002c00)="adbfce8fd5a3ea05a2983da8a21c680226", 0x11}, {&(0x7f0000002c40)="1a7645a4efcb96e3cdca8218925e", 0xe}, {&(0x7f0000002c80)="8df69e1c40218de1c6c33504c36212382a8c97992b2e541ec9670162ac009899ad46dfb522567f3a2afb4f6e5f61e00c62fb32ef45c11934501d411ba498b5c92b631d9584c6bf275c2d90ea39eef1083257bf2616cfc0551c161ce718f622f6aafdc0719ae97d182b7424a6b454ef31cbddb8b0c0d7bb740fe5c863d789ec7413be1e6475371528af26e7bcdcea4717f72a0253f442a2014abcee467f9116796ce2d380848b50c76127cc61af73a8cb4f76c9bbf0a73d1227bcdebb7dbb2bb6fafa84", 0xc3}, {&(0x7f0000002d80)="9dd0a3f0af008d401c90c53b9cca3342b3eff4da2c5d09f0b0f6e08030a506b2c9981494b8a5cd562af76d56825dd7a1c9f3a590b92adc3d682f17fb4b636de70bbe80a0a9a7e9fc", 0x48}, {&(0x7f0000002e00)="1498d44a8c56269f47c92bfbd3fc3a2af2c228a6b5ecbb8263cf42e2acbcb645d29f095fe4f54fc6043957730c6a711553e49b4cc0471cfe8905b6f06754aadd3cb1ba377219ce0ee4b9dd1858665af24370c90df922509e7d0aef7b75fb2548ae28c76bcfe7a7ef6ef0258d415044627db68a60a72764fade3e04a3ac155de94e2e25e794fba45481251a4696370b5c0bceb9116c87f86d90ca6a703bbd1bb07a1881a9d43e2607d004e22f47d94d3bb4a23be63b5cc827a7e052d12f88af5c", 0xc0}], 0xa, &(0x7f0000002f80)=[@rights={{0x18, 0x1, 0x1, [r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee01, r8}}}], 0x38, 0x40}}], 0x2, 0x20000000) getpid() (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) (async) get_robust_list(r0, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) (async) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=r0) (async) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) set_robust_list(&(0x7f0000000140)={0x0, 0xffffffff}, 0x18) (async) write$smackfs_ipv6host(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x9e) (async) socket$inet6(0xa, 0x3, 0x3) (async) fstat(r2, &(0x7f0000004300)) (async) setuid(r3) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r1, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) (async) socket(0x10, 0x3, 0x0) (async) write(r5, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) socket(0x10, 0x3, 0x0) (async) write(r6, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) getpid() (async) sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x5) (async) get_robust_list(r7, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) (async) getgid() (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="5e25aeceb76d88585f0219953ff26be52c1b656976e1ef8fdaa9273d7ca70d49d8dc988dda80c3fabe243c988f0786e5f2f01ea3d15020f79bb67c72343efd7c1150a7eef791c44b2b0950a37cc2e9", 0x4f}, {&(0x7f0000000180)="d76741c0538aca32c1b3d2a0e3e56f3df84961482a017657b4bf2140ae80b14fa411c566648f3fdaf815f6eedac8fda56b4e619bea5493ce2a41258bf99d818d001c1ae434f6da4560396be39b30dc9fbc5ec5707feb2ab54cf378fc283c0bc088411bf876abd952ec73e1e45d038c0a6cb941f2", 0x74}], 0x2, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r1, r1, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, r3, r4}}}], 0x120, 0x4c005}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000002a80)="f1ccd088be8a1681c2a416555d1dfd912e7d57d0555ba9fdd67f9dc14041ba04e2720f2b8043d50b290edf13048ed14faaf7fce852a80e0e20734d0f2dab4dfd9e8e72c2c26dd1fce6197991b6334762fdf7ca871d1ba06d9b25861c23cc7fcbdf61fa4f464ead13578d0fd6e7cb597c3f13fee17e98754b8cfb096d6db49bfee22c8652447f4e5a776d3400d1018a0cf284ecf373b44d7d3714e419b224ad8913246c3a76d7b801b82d043ca8438eb1f84f86052cd1782be461f97f66a6013e6dee694dff74bb4c4b5d74f49ff1a85a14bf3c07989d64183abb674d", 0xdc}, {&(0x7f00000007c0)="12721803ded7bfb0a0097bf83b7ef98963643a54c8789fe537d73e21996538484b946590295a59b3e3b315d5c2463a79da308dcf5e83167ce0a2c027456e5824bfd0af9e5fd7e19c7bfa4498c05b0d1812bd6ba94499d0f850154504cca416d251ee64eee035ddeaaafa498fb37968b879f9a350e0c5b8667bba", 0x7a}, {&(0x7f0000000900)="979263854aa286f7218876fe1b4e9379b3c23c33739cd7903b8f04941f965b6897b2985735098c4b02735128b6726421fd8406be7d1b75dab3d6268e569df105fd86a2362d4b3499be8106f6f6109a27f2c736900d89be666399684180ffbb1eab255829a9c19ecf8cda3e0705ac089008f1e9695c7a8603c938e775d5c2bbf514104e9ca1ed530fe7878b4d2d1e7868ea101809e7e353904860f4d2935d040351042a07f935fe2ad7427b00e68cfc5430b1d8d2afe750a985ce593b40d58c71", 0xc0}, {&(0x7f0000002b80)="06821fc38f2bd2ff338aba4dc44513a3b7bd7745566b460e7b29bb2b04360e36ae2850b3d53f6fdd16ce9765a46f652c712a4bb58b1480237316b2cc83a58a44aa45ca2b0f6adb3a291fd189d1dd94249203a273db52ca854d7eb810d4ba6ec71fa682c757d4109a2ea3ffaa5ff66901", 0x70}, {&(0x7f0000000840)="f2dff41082719c038191cc4b82a54cefdd374885d30ca7cf2ea83944e99f2df8d251b55eeea11c7d2dbdf4719316f107d8", 0x31}, {&(0x7f0000002c00)="adbfce8fd5a3ea05a2983da8a21c680226", 0x11}, {&(0x7f0000002c40)="1a7645a4efcb96e3cdca8218925e", 0xe}, {&(0x7f0000002c80)="8df69e1c40218de1c6c33504c36212382a8c97992b2e541ec9670162ac009899ad46dfb522567f3a2afb4f6e5f61e00c62fb32ef45c11934501d411ba498b5c92b631d9584c6bf275c2d90ea39eef1083257bf2616cfc0551c161ce718f622f6aafdc0719ae97d182b7424a6b454ef31cbddb8b0c0d7bb740fe5c863d789ec7413be1e6475371528af26e7bcdcea4717f72a0253f442a2014abcee467f9116796ce2d380848b50c76127cc61af73a8cb4f76c9bbf0a73d1227bcdebb7dbb2bb6fafa84", 0xc3}, {&(0x7f0000002d80)="9dd0a3f0af008d401c90c53b9cca3342b3eff4da2c5d09f0b0f6e08030a506b2c9981494b8a5cd562af76d56825dd7a1c9f3a590b92adc3d682f17fb4b636de70bbe80a0a9a7e9fc", 0x48}, {&(0x7f0000002e00)="1498d44a8c56269f47c92bfbd3fc3a2af2c228a6b5ecbb8263cf42e2acbcb645d29f095fe4f54fc6043957730c6a711553e49b4cc0471cfe8905b6f06754aadd3cb1ba377219ce0ee4b9dd1858665af24370c90df922509e7d0aef7b75fb2548ae28c76bcfe7a7ef6ef0258d415044627db68a60a72764fade3e04a3ac155de94e2e25e794fba45481251a4696370b5c0bceb9116c87f86d90ca6a703bbd1bb07a1881a9d43e2607d004e22f47d94d3bb4a23be63b5cc827a7e052d12f88af5c", 0xc0}], 0xa, &(0x7f0000002f80)=[@rights={{0x18, 0x1, 0x1, [r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee01, r8}}}], 0x38, 0x40}}], 0x2, 0x20000000) (async) 08:08:11 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a30783030303030303030ebb2265f16303030ce3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030a63030303030303030303030303a307830303030303030303030303030303030303030303030303038202e5c2a2b2b00"/158], 0x9e) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', r1, 0x4, 0x9, 0x5, 0x98, 0x8, @dev={0xfe, 0x80, '\x00', 0x29}, @private2, 0x20, 0x8000, 0xffffff2a, 0x7fff}}) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a30783030303030303030ebb2265f16303030ce3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030a63030303030303030303030303a307830303030303030303030303030303030303030303030303038202e5c2a2b2b00"/158], 0x9e) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', r1, 0x4, 0x9, 0x5, 0x98, 0x8, @dev={0xfe, 0x80, '\x00', 0x29}, @private2, 0x20, 0x8000, 0xffffff2a, 0x7fff}}) (async) 08:08:11 executing program 3: ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x900) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x6c240, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f00000001c0)={0x3, @default, r3}) getsockopt$inet6_int(r4, 0x29, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000080)) 08:08:11 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="6b12497238e47b66930e362c81e757f4e148dc3dafd444ee4a3ac964d183d57e920cea7b2cf0550da833e62cabec11653742edf743c42acf688e41af769e48185fc4a4d318604cf1a32de2afb8ea63df9875b99b0adaa2076489e1ec213692fb1376535b9041ebd44cc025c375145189dfade7636e90", 0x76, 0xffffffffffffffff) (async) request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/sys/fs/smackfs/ipv6host\x00', r0) (async) r1 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="3078303030b03030303030303030303030383a3078666666666666666666666666666666613a3078303030303030303030303030303030333a3078303030303030303030303030303130313a3078303030703030303030623336383a3078303030303030303030303030303030323a3078303030303030303030303030303030393a307830303030303030303030303030303031202540285e00000000"], 0x9d) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f00000000c0)={&(0x7f0000000040)=""/77, 0x4d, 0xdd, 0x3}) 08:08:11 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$WPAN_WANTACK(r1, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:08:11 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="6b12497238e47b66930e362c81e757f4e148dc3dafd444ee4a3ac964d183d57e920cea7b2cf0550da833e62cabec11653742edf743c42acf688e41af769e48185fc4a4d318604cf1a32de2afb8ea63df9875b99b0adaa2076489e1ec213692fb1376535b9041ebd44cc025c375145189dfade7636e90", 0x76, 0xffffffffffffffff) (async) request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/sys/fs/smackfs/ipv6host\x00', r0) r1 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="3078303030b03030303030303030303030383a3078666666666666666666666666666666613a3078303030303030303030303030303030333a3078303030303030303030303030303130313a3078303030703030303030623336383a3078303030303030303030303030303030323a3078303030303030303030303030303030393a307830303030303030303030303030303031202540285e00000000"], 0x9d) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f00000000c0)={&(0x7f0000000040)=""/77, 0x4d, 0xdd, 0x3}) 08:08:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'ip_vti0\x00', {0x2}, 0xffff}) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r2 = socket(0x10, 0x3, 0x0) (async) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) (async) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000080)) (async) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) connect$netlink(r5, &(0x7f0000000080), 0xc) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r6, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000cc0)={'syztnl0\x00', &(0x7f0000001040)={'syztnl2\x00', r6, 0x29, 0x9, 0x1, 0x5, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, 0x10, 0x8000, 0x4, 0x8}}) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) sendmmsg$sock(r4, &(0x7f0000000f40)=[{{&(0x7f0000000200)=@in={0x2, 0x4e21, @empty}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)="054fde2a589a2c4cc6cdc0631b9124eb9d4a1626cae9c25e27743145a051455d12c2be685846a86af70f46a7eb9ff3316ceaff7694a803a38f4c2b7d0592af4d7021967f64f0bdd2e4a94b901061c6e8a5cbf79da9625e7fa6d29a79da9cd0412050c2252a679808cf4fdb5c7cbce6cadf2d143809dc43db9fe7cff3bab3685c9957b66ab3369da6a156b9c13bd316f3597831a6f82d7cde1f63ae43e94afd95d48453a327311c7089b2eb161f016d85574d13916b8b1671375c9e622c7ac458093ed10997032105f8afa04d972031d8086370159252bf047ca8a2d9dd646687c6bf03d07d9c968734d02dbe82d4bc98d848aceb8456a1", 0xf7}, {&(0x7f0000000180)="0f41ec99097ec3972b94", 0xa}, {&(0x7f0000000380)="43a485ba3c2569ea0772e1939a44397fa56cca947baba3367f570196c52be57bec2e2915b5ff191c52", 0x29}, {&(0x7f00000003c0)="67f85155f5b5eaa1111138339890618049277356186f8f10652cc8bdfc5ebe6a1242480e6f7f51e862f843cd1c0ae890dd059869db00a31a0368c9a2f33cfa8f4462324b3ec3c577a9357b681544126c5837df8c70e435309409fd4e3549e7710c74a2a7c25282902020d4242cb58f3a5c967b97337e13c40bc32332ac2c296f8f8c6fcb04e81ae6587d39992a909435e47d1a6846fdb6133f57c262dcd423c6ea09fa12183e5c73f1458a8c6eba55102e8eb973a181427a9c23e2d0da3cbfb373f8992dfd96d93c252ee7083f6091dd10989e1cabb43cd7abcde7335c70dfbd1b208f5168ada31733", 0xe9}, {&(0x7f00000004c0)="885991078c24901f2e9443369fac1e9914714f787e36394b3983fb6a8823dc996d5576634a057eec4436d22fb0a8a0d95c11e691e8876f21efd46e7bb9e928bfc24c3ce8c2ac6f94d43c40b403f41d2e6b66200e5bc6c8f7905031e8ba55ad27b4b6fb62", 0x64}], 0x5, &(0x7f00000010c0)=[@timestamping={{0x14, 0x1, 0x25, 0xcb}}, @txtime={{0x18, 0x1, 0x3d, 0xd1}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0xdcf}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x50000000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)="63047957a5cc3fc0c1f6072eccaacef2c01efc338b", 0x15}], 0x1, &(0x7f00000011c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x48}}, @timestamping={{0x0, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @txtime={{0x0, 0x1, 0x3d, 0x5}}], 0xf0}}, {{&(0x7f0000000840)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0xfffffffffffffd81, &(0x7f0000000900)=[{&(0x7f00000008c0)="0312a560d47520f51acdc07f0ab1b9ed5ddf7471", 0x14}], 0x1, &(0x7f0000000940)=[@timestamping={{0x14, 0x1, 0x25, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x31c}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}, @mark={{0x0, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xfdf}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xd8}}, {{&(0x7f0000000a40)=@hci={0x1f, 0x4, 0x2}, 0x80, &(0x7f0000000e40)=[{&(0x7f00000005c0)="9b7cc13d37808cb1735754f2aace75e0fee4b5a97dc1f2aa1e0ba2f4dd55000ae44f04c7b3888a337c28d0fbe0201df4674a87a14c8d34b1cc42633c61cb6dadde7d78498cc3fe041f4c32da3d5e61b3cb41f668e4a498021cc86af236ff183e84e988337521489385f33e16a5c93c498718cea4cece1fef4a7018f2d296", 0x7e}, {&(0x7f0000000b40)="c0c5fcf3c358a06204f50d0a1c92f6c5886d1560612cf24f315ad3a58c3f3639e0b012c2fcf93552528516df51d240f6d4ece21f87e8188f48ca575947d6e8d4651fd5029212f987be520aa026f2e1037e0e8f7bb1589bc2471961688bc2bb21875c8ac3ab6cfbbc1b5ba944d671677e403f0ed6e47c1d738c7b382125ee0bc46ddf56aba0ea68d9262538245ca1c41f74d9d323c868", 0x96}, {&(0x7f0000000c00)="47286126875f08bda701e666839f1ab3e0df359159f42813ba6ae8c1e351fb74b8202cc9db72a28ffe3e9caf76bfbc6984b146ce2eb6d68c52788c16c40040a268efebf194876c16014d484b7a96359153d69048a19a2541b380dfa20507887f3145303167e4ddeb6bcb931d681614c20c6cb649f8f0d09b391da2c0021862580c23d9b5ea84b7e484a1a1efdb4d99f0e5c8cbc33b", 0x95}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)="bf065540eae48a4665b5b8626e7a4b7182628d2d99ff7ada4aa3fd8340c5ac4925dbaea997115a5d3f2a187344bca9d1640776dd589031af593a16fd79f548546a454bdf51b732df61ea757924a11483f6d996ea340c86e9db124cea39de95580c898c0f30a3757e3878eb763f11cd109efb5ec5d45abbb70cc7aa3338f04be0bd927fcc2fb47fb0f0f2001ec49a2768cffc2493af9a738614b0afe4a2c43bdefe0ab0a0bdbcb1a1624dc93398c98af919c73857949412be60d1936b21c07e0e3af699a1d786302b905385e9290966096ad5822f587a12654d26cf2e658cb858c8ce355977fe6e3824f6d76e49e4c6e0a0c5226594334a823a69b6c6ad4c", 0xfe}, {&(0x7f0000000e00)="f2f81503e31bc8e301bfed1cea3bb846528b497f008a5382af3cd0301348199171acfe468bd110b5b73abd493db870a2c63eb39fa41c77ef35", 0x39}], 0x6, &(0x7f0000000ec0)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}], 0x4, 0x20000014) 08:08:11 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a30783030303030303030ebb2265f16303030ce3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030a63030303030303030303030303a307830303030303030303030303030303030303030303030303038202e5c2a2b2b00"/158], 0x9e) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', r1, 0x4, 0x9, 0x5, 0x98, 0x8, @dev={0xfe, 0x80, '\x00', 0x29}, @private2, 0x20, 0x8000, 0xffffff2a, 0x7fff}}) 08:08:11 executing program 3: ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x900) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x6c240, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f00000001c0)={0x3, @default, r3}) getsockopt$inet6_int(r4, 0x29, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) 08:08:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'ip_vti0\x00', {0x2}, 0xffff}) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) (async) r2 = socket(0x10, 0x3, 0x0) (async) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async, rerun: 32) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000080)) (rerun: 32) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) connect$netlink(r5, &(0x7f0000000080), 0xc) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r6, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000cc0)={'syztnl0\x00', &(0x7f0000001040)={'syztnl2\x00', r6, 0x29, 0x9, 0x1, 0x5, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, 0x10, 0x8000, 0x4, 0x8}}) (async, rerun: 32) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async, rerun: 32) sendmmsg$sock(r4, &(0x7f0000000f40)=[{{&(0x7f0000000200)=@in={0x2, 0x4e21, @empty}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)="054fde2a589a2c4cc6cdc0631b9124eb9d4a1626cae9c25e27743145a051455d12c2be685846a86af70f46a7eb9ff3316ceaff7694a803a38f4c2b7d0592af4d7021967f64f0bdd2e4a94b901061c6e8a5cbf79da9625e7fa6d29a79da9cd0412050c2252a679808cf4fdb5c7cbce6cadf2d143809dc43db9fe7cff3bab3685c9957b66ab3369da6a156b9c13bd316f3597831a6f82d7cde1f63ae43e94afd95d48453a327311c7089b2eb161f016d85574d13916b8b1671375c9e622c7ac458093ed10997032105f8afa04d972031d8086370159252bf047ca8a2d9dd646687c6bf03d07d9c968734d02dbe82d4bc98d848aceb8456a1", 0xf7}, {&(0x7f0000000180)="0f41ec99097ec3972b94", 0xa}, {&(0x7f0000000380)="43a485ba3c2569ea0772e1939a44397fa56cca947baba3367f570196c52be57bec2e2915b5ff191c52", 0x29}, {&(0x7f00000003c0)="67f85155f5b5eaa1111138339890618049277356186f8f10652cc8bdfc5ebe6a1242480e6f7f51e862f843cd1c0ae890dd059869db00a31a0368c9a2f33cfa8f4462324b3ec3c577a9357b681544126c5837df8c70e435309409fd4e3549e7710c74a2a7c25282902020d4242cb58f3a5c967b97337e13c40bc32332ac2c296f8f8c6fcb04e81ae6587d39992a909435e47d1a6846fdb6133f57c262dcd423c6ea09fa12183e5c73f1458a8c6eba55102e8eb973a181427a9c23e2d0da3cbfb373f8992dfd96d93c252ee7083f6091dd10989e1cabb43cd7abcde7335c70dfbd1b208f5168ada31733", 0xe9}, {&(0x7f00000004c0)="885991078c24901f2e9443369fac1e9914714f787e36394b3983fb6a8823dc996d5576634a057eec4436d22fb0a8a0d95c11e691e8876f21efd46e7bb9e928bfc24c3ce8c2ac6f94d43c40b403f41d2e6b66200e5bc6c8f7905031e8ba55ad27b4b6fb62", 0x64}], 0x5, &(0x7f00000010c0)=[@timestamping={{0x14, 0x1, 0x25, 0xcb}}, @txtime={{0x18, 0x1, 0x3d, 0xd1}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0xdcf}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x50000000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)="63047957a5cc3fc0c1f6072eccaacef2c01efc338b", 0x15}], 0x1, &(0x7f00000011c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x48}}, @timestamping={{0x0, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @txtime={{0x0, 0x1, 0x3d, 0x5}}], 0xf0}}, {{&(0x7f0000000840)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0xfffffffffffffd81, &(0x7f0000000900)=[{&(0x7f00000008c0)="0312a560d47520f51acdc07f0ab1b9ed5ddf7471", 0x14}], 0x1, &(0x7f0000000940)=[@timestamping={{0x14, 0x1, 0x25, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x31c}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}, @mark={{0x0, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xfdf}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xd8}}, {{&(0x7f0000000a40)=@hci={0x1f, 0x4, 0x2}, 0x80, &(0x7f0000000e40)=[{&(0x7f00000005c0)="9b7cc13d37808cb1735754f2aace75e0fee4b5a97dc1f2aa1e0ba2f4dd55000ae44f04c7b3888a337c28d0fbe0201df4674a87a14c8d34b1cc42633c61cb6dadde7d78498cc3fe041f4c32da3d5e61b3cb41f668e4a498021cc86af236ff183e84e988337521489385f33e16a5c93c498718cea4cece1fef4a7018f2d296", 0x7e}, {&(0x7f0000000b40)="c0c5fcf3c358a06204f50d0a1c92f6c5886d1560612cf24f315ad3a58c3f3639e0b012c2fcf93552528516df51d240f6d4ece21f87e8188f48ca575947d6e8d4651fd5029212f987be520aa026f2e1037e0e8f7bb1589bc2471961688bc2bb21875c8ac3ab6cfbbc1b5ba944d671677e403f0ed6e47c1d738c7b382125ee0bc46ddf56aba0ea68d9262538245ca1c41f74d9d323c868", 0x96}, {&(0x7f0000000c00)="47286126875f08bda701e666839f1ab3e0df359159f42813ba6ae8c1e351fb74b8202cc9db72a28ffe3e9caf76bfbc6984b146ce2eb6d68c52788c16c40040a268efebf194876c16014d484b7a96359153d69048a19a2541b380dfa20507887f3145303167e4ddeb6bcb931d681614c20c6cb649f8f0d09b391da2c0021862580c23d9b5ea84b7e484a1a1efdb4d99f0e5c8cbc33b", 0x95}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)="bf065540eae48a4665b5b8626e7a4b7182628d2d99ff7ada4aa3fd8340c5ac4925dbaea997115a5d3f2a187344bca9d1640776dd589031af593a16fd79f548546a454bdf51b732df61ea757924a11483f6d996ea340c86e9db124cea39de95580c898c0f30a3757e3878eb763f11cd109efb5ec5d45abbb70cc7aa3338f04be0bd927fcc2fb47fb0f0f2001ec49a2768cffc2493af9a738614b0afe4a2c43bdefe0ab0a0bdbcb1a1624dc93398c98af919c73857949412be60d1936b21c07e0e3af699a1d786302b905385e9290966096ad5822f587a12654d26cf2e658cb858c8ce355977fe6e3824f6d76e49e4c6e0a0c5226594334a823a69b6c6ad4c", 0xfe}, {&(0x7f0000000e00)="f2f81503e31bc8e301bfed1cea3bb846528b497f008a5382af3cd0301348199171acfe468bd110b5b73abd493db870a2c63eb39fa41c77ef35", 0x39}], 0x6, &(0x7f0000000ec0)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}], 0x4, 0x20000014) 08:08:11 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$WPAN_WANTACK(r1, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:08:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x900) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x6c240, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f00000001c0)={0x3, @default, r2}) getsockopt$inet6_int(r3, 0x29, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 08:08:11 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) write$smackfs_ipv6host(r1, &(0x7f0000000100)=@l1={{0x7ff, 0x3a, 0x6, 0x3a, 0x8000, 0x3a, 0x6495, 0x3a, 0x5, 0x3a, 0x2, 0x3a, 0x3, 0x3a, 0x2}, 0x20, 'Y('}, 0x9b) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24000804}, 0x4000000) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f00000001c0)={0x10e, 0x40, 0x3, 0x10000, 0x3, [0x3, 0x8, 0x66e, 0x8]}) 08:08:11 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l1={{0x3, 0x3a, 0x36, 0x3a, 0xfffffffffffffff9, 0x3a, 0x6f67, 0x3a, 0x5, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x3}, 0x20, '.\\*++'}, 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) splice(r4, 0x0, r3, 0x0, 0x4, 0xf) write$smackfs_ipv6host(r1, &(0x7f0000000100)=@l1={{0x6, 0x3a, 0x7, 0x3a, 0x9, 0x3a, 0x294, 0x3a, 0x7, 0x3a, 0x401, 0x3a, 0x2, 0x3a, 0xfd3}, 0x20, '!'}, 0x9a) sync_file_range(r0, 0x7fff, 0x80, 0x1) 08:08:11 executing program 3: ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcb) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$ax25_int(r1, 0x101, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:11 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$WPAN_WANTACK(r1, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:08:11 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l1={{0x3, 0x3a, 0x36, 0x3a, 0xfffffffffffffff9, 0x3a, 0x6f67, 0x3a, 0x5, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x3}, 0x20, '.\\*++'}, 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) splice(r4, 0x0, r3, 0x0, 0x4, 0xf) (async) write$smackfs_ipv6host(r1, &(0x7f0000000100)=@l1={{0x6, 0x3a, 0x7, 0x3a, 0x9, 0x3a, 0x294, 0x3a, 0x7, 0x3a, 0x401, 0x3a, 0x2, 0x3a, 0xfd3}, 0x20, '!'}, 0x9a) sync_file_range(r0, 0x7fff, 0x80, 0x1) 08:08:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x900) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x6c240, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f00000001c0)={0x3, @default, r2}) 08:08:11 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:11 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x2, 0x3a, 0x4, 0x3a, 0x77, 0x3a, 0x8, 0x3a, 0x6, 0x3a, 0x7, 0x3a, 0x1, 0x3a, 0x1}, 0x2f, 0xffffffff, 0x20, '%'}, 0xaf) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) splice(r0, &(0x7f0000000040)=0x5d60, r1, &(0x7f0000000080)=0xff, 0xfffffffffffffffa, 0xa) 08:08:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcb) (async, rerun: 32) r1 = socket(0x10, 0x3, 0x0) (rerun: 32) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) getsockopt$ax25_int(r1, 0x101, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:11 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:12 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async, rerun: 32) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l1={{0x3, 0x3a, 0x36, 0x3a, 0xfffffffffffffff9, 0x3a, 0x6f67, 0x3a, 0x5, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x3}, 0x20, '.\\*++'}, 0x9e) (async, rerun: 32) pipe(&(0x7f0000000080)={0xffffffffffffffff}) (async) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async, rerun: 64) splice(r4, 0x0, r3, 0x0, 0x4, 0xf) (async, rerun: 64) write$smackfs_ipv6host(r1, &(0x7f0000000100)=@l1={{0x6, 0x3a, 0x7, 0x3a, 0x9, 0x3a, 0x294, 0x3a, 0x7, 0x3a, 0x401, 0x3a, 0x2, 0x3a, 0xfd3}, 0x20, '!'}, 0x9a) sync_file_range(r0, 0x7fff, 0x80, 0x1) 08:08:12 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) write$smackfs_ipv6host(r1, &(0x7f0000000100)=@l1={{0x7ff, 0x3a, 0x6, 0x3a, 0x8000, 0x3a, 0x6495, 0x3a, 0x5, 0x3a, 0x2, 0x3a, 0x3, 0x3a, 0x2}, 0x20, 'Y('}, 0x9b) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24000804}, 0x4000000) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f00000001c0)={0x10e, 0x40, 0x3, 0x10000, 0x3, [0x3, 0x8, 0x66e, 0x8]}) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) pipe(&(0x7f0000000080)) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) (async) write$smackfs_ipv6host(r1, &(0x7f0000000100)=@l1={{0x7ff, 0x3a, 0x6, 0x3a, 0x8000, 0x3a, 0x6495, 0x3a, 0x5, 0x3a, 0x2, 0x3a, 0x3, 0x3a, 0x2}, 0x20, 'Y('}, 0x9b) (async) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24000804}, 0x4000000) (async) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f00000001c0)={0x10e, 0x40, 0x3, 0x10000, 0x3, [0x3, 0x8, 0x66e, 0x8]}) (async) 08:08:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x900) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x6c240, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) 08:08:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:12 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x2, 0x3a, 0x4, 0x3a, 0x77, 0x3a, 0x8, 0x3a, 0x6, 0x3a, 0x7, 0x3a, 0x1, 0x3a, 0x1}, 0x2f, 0xffffffff, 0x20, '%'}, 0xaf) (async) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) splice(r0, &(0x7f0000000040)=0x5d60, r1, &(0x7f0000000080)=0xff, 0xfffffffffffffffa, 0xa) 08:08:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcb) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$ax25_int(r1, 0x101, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) syz_init_net_socket$ax25(0x3, 0x2, 0xcb) (async) socket(0x10, 0x3, 0x0) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) getsockopt$ax25_int(r1, 0x101, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) 08:08:12 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x900) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x6c240, 0x0) 08:08:12 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[], 0x9e) 08:08:12 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x2, 0x3a, 0x4, 0x3a, 0x77, 0x3a, 0x8, 0x3a, 0x6, 0x3a, 0x7, 0x3a, 0x1, 0x3a, 0x1}, 0x2f, 0xffffffff, 0x20, '%'}, 0xaf) (async) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) splice(r0, &(0x7f0000000040)=0x5d60, r1, &(0x7f0000000080)=0xff, 0xfffffffffffffffa, 0xa) 08:08:12 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x900) 08:08:12 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) (async) write$smackfs_ipv6host(r1, &(0x7f0000000100)=@l1={{0x7ff, 0x3a, 0x6, 0x3a, 0x8000, 0x3a, 0x6495, 0x3a, 0x5, 0x3a, 0x2, 0x3a, 0x3, 0x3a, 0x2}, 0x20, 'Y('}, 0x9b) (async) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24000804}, 0x4000000) (async) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f00000001c0)={0x10e, 0x40, 0x3, 0x10000, 0x3, [0x3, 0x8, 0x66e, 0x8]}) 08:08:12 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000000000:0x0000000000000:0x00000000000000bc:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00\x00\x00\x00'], 0x9e) 08:08:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) syz_init_net_socket$ax25(0x3, 0x2, 0x0) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) 08:08:12 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[], 0x9e) 08:08:12 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @default}) 08:08:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@private1}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) 08:08:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) syz_init_net_socket$ax25(0x3, 0x2, 0x0) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) 08:08:12 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000000000:0x0000000000000:0x00000000000000bc:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00\x00\x00\x00'], 0x9e) 08:08:12 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[], 0x9e) 08:08:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 08:08:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) 08:08:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xc3) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000000)={0x50000010}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:12 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000D00000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) 08:08:12 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000000000:0x0000000000000:0x00000000000000bc:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00\x00\x00\x00'], 0x9e) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000000000:0x0000000000000:0x00000000000000bc:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00\x00\x00\x00'], 0x9e) (async) 08:08:12 executing program 5: write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00\x00\x00\x00\x00\x00\x00'], 0x9e) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xb0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffbc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x846}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "53d6c116e2b426164a03b5a9dd4ad0381e7ed94f2e0049dc8aaeea05f1f5"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "aa92f9eadd829fda9348fbd7c0feb3d1abf05a041d4ba78645da2d5eda57"}}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x348d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000}, 0xd0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000), 0x4) 08:08:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) 08:08:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 08:08:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYRES16=r6, @ANYBLOB="000227bd7000fbdbdf25640000000c00990005000000487200004053c0cd09778c495d225ccfbb52147967566beeba14d960089733667bc540e2c1882d1c5c9b1e2b96d15edf30c5a5a3"], 0x20}, 0x1, 0x0, 0x0, 0x4000806}, 0x2004c8d1) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x288, r6, 0x709, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x1c0, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x28}, 0x4, 0x3, @device_a, 0x0, 0x2, 0xf7e1}}, @channel_switch={0x25, 0x3, {0x1, 0x30, 0x20}}, @challenge={0x10, 0x1, 0xc3}, @prep={0x83, 0x25, @ext={{}, 0x86, 0x7, @broadcast, 0xfffffbb3, @broadcast, 0x6, 0x2, @device_a, 0x2f}}, @ht={0x2d, 0x1a, {0x400, 0x1, 0x6, 0x0, {0x5, 0x1ff9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, 0x1, 0x200, 0x8}}, @ht={0x2d, 0x1a, {0x10000, 0x2, 0x6, 0x0, {0x6, 0x80, 0x0, 0x1f7, 0x0, 0x0, 0x0, 0x3}, 0x300, 0xd5d, 0x9d}}, @fast_bss_trans={0x37, 0xbe, {0x6, 0x5, "931377ba5097e722122164109aafd833", "d6502de4936e24abb66f5f4f92013be9b83bac5108d33dc6b2f0ac67a1fbd585", "df70ebb5c87d8205d4767e2e1d92909e13c335cfba628e15b26e71818e4d3602", [{0x1, 0xb, "3b5365a9eb9c5fb9def2c0"}, {0x3, 0x22, "b017f521c17b5f187279a9870682be47850e6501585ade01ed0d7a267c34f608f09c"}, {0x4, 0x21, "c681b357cef5c0d2a628e58d2e4564bd7d83efb0557f55502db55a2c3b79c14a0b"}, {0x3, 0xb, "db94ccfeeebdc9d98f06c7"}, {0x1, 0x9, "23d046b98db6900969"}]}}, @random_vendor={0xdd, 0x7c, "1f2fad8f95d2a8db0242b3eb4869085eda805fa42fcb91f61ebe89d46ea1eda0e8ad0ae5a5430ddea6008d12ccd32e980c2467443a7570e4d9a18dbfc30b2f7b8dbbe92694a911017bf468fab96fb82991627cec4678b52a9f8b411b301565ce6cc08ba5296db5dfced31c7888170acd843371257833d325120d40f8"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="3081d31d7c12"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0x7a, 0x2a, [@ibss={0x6, 0x2, 0x6}, @ssid={0x0, 0x6, @default_ap_ssid}, @preq={0x82, 0x5c, @not_ext={{0x1, 0x1}, 0x3, 0x0, 0x934, @device_b, 0x3, "", 0x4, 0x8000, 0x6, [{{0x1, 0x0, 0x1}, @broadcast, 0x5}, {{}, @broadcast, 0x8}, {{0x0, 0x0, 0x1}, @broadcast, 0x49}, {{0x0, 0x0, 0x1}, @device_b, 0x7}, {{0x0, 0x0, 0x1}, @device_b, 0x3}, {{}, @broadcast, 0xfffffff8}]}}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x9, 0x2}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x288}, 0x1, 0x0, 0x0, 0x4}, 0x4000091) r7 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r7, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:12 executing program 5: write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00\x00\x00\x00\x00\x00\x00'], 0x9e) (async) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xb0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffbc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x846}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "53d6c116e2b426164a03b5a9dd4ad0381e7ed94f2e0049dc8aaeea05f1f5"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "aa92f9eadd829fda9348fbd7c0feb3d1abf05a041d4ba78645da2d5eda57"}}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x348d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000}, 0xd0) (async) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000), 0x4) 08:08:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xc3) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000000)={0x50000010}) (async, rerun: 32) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (rerun: 32) 08:08:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 08:08:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xc3) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000000)={0x50000010}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:12 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000D00000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000D00000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) (async) 08:08:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) socket(0x10, 0x3, 0x0) 08:08:12 executing program 5: write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00\x00\x00\x00\x00\x00\x00'], 0x9e) (async, rerun: 32) r0 = socket(0x10, 0x3, 0x0) (rerun: 32) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xb0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffbc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x846}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "53d6c116e2b426164a03b5a9dd4ad0381e7ed94f2e0049dc8aaeea05f1f5"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "aa92f9eadd829fda9348fbd7c0feb3d1abf05a041d4ba78645da2d5eda57"}}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x348d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000}, 0xd0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000), 0x4) 08:08:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcb) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$ax25_int(r1, 0x101, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:12 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000D00000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000000000000:0x0000000D00000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) (async) 08:08:12 executing program 4: ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e3, &(0x7f00000001c0)) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x3) 08:08:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x6, &(0x7f0000000000)=0x800, 0x4) 08:08:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYRES16=r6, @ANYBLOB="000227bd7000fbdbdf25640000000c00990005000000487200004053c0cd09778c495d225ccfbb52147967566beeba14d960089733667bc540e2c1882d1c5c9b1e2b96d15edf30c5a5a3"], 0x20}, 0x1, 0x0, 0x0, 0x4000806}, 0x2004c8d1) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x288, r6, 0x709, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x1c0, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x28}, 0x4, 0x3, @device_a, 0x0, 0x2, 0xf7e1}}, @channel_switch={0x25, 0x3, {0x1, 0x30, 0x20}}, @challenge={0x10, 0x1, 0xc3}, @prep={0x83, 0x25, @ext={{}, 0x86, 0x7, @broadcast, 0xfffffbb3, @broadcast, 0x6, 0x2, @device_a, 0x2f}}, @ht={0x2d, 0x1a, {0x400, 0x1, 0x6, 0x0, {0x5, 0x1ff9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, 0x1, 0x200, 0x8}}, @ht={0x2d, 0x1a, {0x10000, 0x2, 0x6, 0x0, {0x6, 0x80, 0x0, 0x1f7, 0x0, 0x0, 0x0, 0x3}, 0x300, 0xd5d, 0x9d}}, @fast_bss_trans={0x37, 0xbe, {0x6, 0x5, "931377ba5097e722122164109aafd833", "d6502de4936e24abb66f5f4f92013be9b83bac5108d33dc6b2f0ac67a1fbd585", "df70ebb5c87d8205d4767e2e1d92909e13c335cfba628e15b26e71818e4d3602", [{0x1, 0xb, "3b5365a9eb9c5fb9def2c0"}, {0x3, 0x22, "b017f521c17b5f187279a9870682be47850e6501585ade01ed0d7a267c34f608f09c"}, {0x4, 0x21, "c681b357cef5c0d2a628e58d2e4564bd7d83efb0557f55502db55a2c3b79c14a0b"}, {0x3, 0xb, "db94ccfeeebdc9d98f06c7"}, {0x1, 0x9, "23d046b98db6900969"}]}}, @random_vendor={0xdd, 0x7c, "1f2fad8f95d2a8db0242b3eb4869085eda805fa42fcb91f61ebe89d46ea1eda0e8ad0ae5a5430ddea6008d12ccd32e980c2467443a7570e4d9a18dbfc30b2f7b8dbbe92694a911017bf468fab96fb82991627cec4678b52a9f8b411b301565ce6cc08ba5296db5dfced31c7888170acd843371257833d325120d40f8"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="3081d31d7c12"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0x7a, 0x2a, [@ibss={0x6, 0x2, 0x6}, @ssid={0x0, 0x6, @default_ap_ssid}, @preq={0x82, 0x5c, @not_ext={{0x1, 0x1}, 0x3, 0x0, 0x934, @device_b, 0x3, "", 0x4, 0x8000, 0x6, [{{0x1, 0x0, 0x1}, @broadcast, 0x5}, {{}, @broadcast, 0x8}, {{0x0, 0x0, 0x1}, @broadcast, 0x49}, {{0x0, 0x0, 0x1}, @device_b, 0x7}, {{0x0, 0x0, 0x1}, @device_b, 0x3}, {{}, @broadcast, 0xfffffff8}]}}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x9, 0x2}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x288}, 0x1, 0x0, 0x0, 0x4}, 0x4000091) r7 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r7, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (async) socket$inet_smc(0x2b, 0x1, 0x0) (async) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) (async) listen(r1, 0x2c1c) (async) socket$isdn(0x22, 0x3, 0x21) (async) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) (async) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) (async) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) (async) socket$inet_smc(0x2b, 0x1, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) (async) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYRES16=r6, @ANYBLOB="000227bd7000fbdbdf25640000000c00990005000000487200004053c0cd09778c495d225ccfbb52147967566beeba14d960089733667bc540e2c1882d1c5c9b1e2b96d15edf30c5a5a3"], 0x20}, 0x1, 0x0, 0x0, 0x4000806}, 0x2004c8d1) (async) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x288, r6, 0x709, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x1c0, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x28}, 0x4, 0x3, @device_a, 0x0, 0x2, 0xf7e1}}, @channel_switch={0x25, 0x3, {0x1, 0x30, 0x20}}, @challenge={0x10, 0x1, 0xc3}, @prep={0x83, 0x25, @ext={{}, 0x86, 0x7, @broadcast, 0xfffffbb3, @broadcast, 0x6, 0x2, @device_a, 0x2f}}, @ht={0x2d, 0x1a, {0x400, 0x1, 0x6, 0x0, {0x5, 0x1ff9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, 0x1, 0x200, 0x8}}, @ht={0x2d, 0x1a, {0x10000, 0x2, 0x6, 0x0, {0x6, 0x80, 0x0, 0x1f7, 0x0, 0x0, 0x0, 0x3}, 0x300, 0xd5d, 0x9d}}, @fast_bss_trans={0x37, 0xbe, {0x6, 0x5, "931377ba5097e722122164109aafd833", "d6502de4936e24abb66f5f4f92013be9b83bac5108d33dc6b2f0ac67a1fbd585", "df70ebb5c87d8205d4767e2e1d92909e13c335cfba628e15b26e71818e4d3602", [{0x1, 0xb, "3b5365a9eb9c5fb9def2c0"}, {0x3, 0x22, "b017f521c17b5f187279a9870682be47850e6501585ade01ed0d7a267c34f608f09c"}, {0x4, 0x21, "c681b357cef5c0d2a628e58d2e4564bd7d83efb0557f55502db55a2c3b79c14a0b"}, {0x3, 0xb, "db94ccfeeebdc9d98f06c7"}, {0x1, 0x9, "23d046b98db6900969"}]}}, @random_vendor={0xdd, 0x7c, "1f2fad8f95d2a8db0242b3eb4869085eda805fa42fcb91f61ebe89d46ea1eda0e8ad0ae5a5430ddea6008d12ccd32e980c2467443a7570e4d9a18dbfc30b2f7b8dbbe92694a911017bf468fab96fb82991627cec4678b52a9f8b411b301565ce6cc08ba5296db5dfced31c7888170acd843371257833d325120d40f8"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="3081d31d7c12"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0x7a, 0x2a, [@ibss={0x6, 0x2, 0x6}, @ssid={0x0, 0x6, @default_ap_ssid}, @preq={0x82, 0x5c, @not_ext={{0x1, 0x1}, 0x3, 0x0, 0x934, @device_b, 0x3, "", 0x4, 0x8000, 0x6, [{{0x1, 0x0, 0x1}, @broadcast, 0x5}, {{}, @broadcast, 0x8}, {{0x0, 0x0, 0x1}, @broadcast, 0x49}, {{0x0, 0x0, 0x1}, @device_b, 0x7}, {{0x0, 0x0, 0x1}, @device_b, 0x3}, {{}, @broadcast, 0xfffffff8}]}}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x9, 0x2}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x288}, 0x1, 0x0, 0x0, 0x4}, 0x4000091) (async) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r7, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) 08:08:12 executing program 4: ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e3, &(0x7f00000001c0)) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x3) 08:08:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'ip_vti0\x00', {0x2}, 0xffff}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) connect$netlink(r5, &(0x7f0000000080), 0xc) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r6, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000cc0)={'syztnl0\x00', &(0x7f0000001040)={'syztnl2\x00', r6, 0x29, 0x9, 0x1, 0x5, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, 0x10, 0x8000, 0x4, 0x8}}) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) sendmmsg$sock(r4, &(0x7f0000000f40)=[{{&(0x7f0000000200)=@in={0x2, 0x4e21, @empty}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)="054fde2a589a2c4cc6cdc0631b9124eb9d4a1626cae9c25e27743145a051455d12c2be685846a86af70f46a7eb9ff3316ceaff7694a803a38f4c2b7d0592af4d7021967f64f0bdd2e4a94b901061c6e8a5cbf79da9625e7fa6d29a79da9cd0412050c2252a679808cf4fdb5c7cbce6cadf2d143809dc43db9fe7cff3bab3685c9957b66ab3369da6a156b9c13bd316f3597831a6f82d7cde1f63ae43e94afd95d48453a327311c7089b2eb161f016d85574d13916b8b1671375c9e622c7ac458093ed10997032105f8afa04d972031d8086370159252bf047ca8a2d9dd646687c6bf03d07d9c968734d02dbe82d4bc98d848aceb8456a1", 0xf7}, {&(0x7f0000000180)="0f41ec99097ec3972b94", 0xa}, {&(0x7f0000000380)="43a485ba3c2569ea0772e1939a44397fa56cca947baba3367f570196c52be57bec2e2915b5ff191c52", 0x29}, {&(0x7f00000003c0)="67f85155f5b5eaa1111138339890618049277356186f8f10652cc8bdfc5ebe6a1242480e6f7f51e862f843cd1c0ae890dd059869db00a31a0368c9a2f33cfa8f4462324b3ec3c577a9357b681544126c5837df8c70e435309409fd4e3549e7710c74a2a7c25282902020d4242cb58f3a5c967b97337e13c40bc32332ac2c296f8f8c6fcb04e81ae6587d39992a909435e47d1a6846fdb6133f57c262dcd423c6ea09fa12183e5c73f1458a8c6eba55102e8eb973a181427a9c23e2d0da3cbfb373f8992dfd96d93c252ee7083f6091dd10989e1cabb43cd7abcde7335c70dfbd1b208f5168ada31733", 0xe9}, {&(0x7f00000004c0)="885991078c24901f2e9443369fac1e9914714f787e36394b3983fb6a8823dc996d5576634a057eec4436d22fb0a8a0d95c11e691e8876f21efd46e7bb9e928bfc24c3ce8c2ac6f94d43c40b403f41d2e6b66200e5bc6c8f7905031e8ba55ad27b4b6fb62", 0x64}], 0x5, &(0x7f00000010c0)=[@timestamping={{0x14, 0x1, 0x25, 0xcb}}, @txtime={{0x18, 0x1, 0x3d, 0xd1}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0xdcf}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x50000000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)="63047957a5cc3fc0c1f6072eccaacef2c01efc338b", 0x15}], 0x1, &(0x7f00000011c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x48}}, @timestamping={{0x0, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @txtime={{0x0, 0x1, 0x3d, 0x5}}], 0xf0}}, {{&(0x7f0000000840)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0xfffffffffffffd81, &(0x7f0000000900)=[{&(0x7f00000008c0)="0312a560d47520f51acdc07f0ab1b9ed5ddf7471", 0x14}], 0x1, &(0x7f0000000940)=[@timestamping={{0x14, 0x1, 0x25, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x31c}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}, @mark={{0x0, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xfdf}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xd8}}, {{&(0x7f0000000a40)=@hci={0x1f, 0x4, 0x2}, 0x80, &(0x7f0000000e40)=[{&(0x7f00000005c0)="9b7cc13d37808cb1735754f2aace75e0fee4b5a97dc1f2aa1e0ba2f4dd55000ae44f04c7b3888a337c28d0fbe0201df4674a87a14c8d34b1cc42633c61cb6dadde7d78498cc3fe041f4c32da3d5e61b3cb41f668e4a498021cc86af236ff183e84e988337521489385f33e16a5c93c498718cea4cece1fef4a7018f2d296", 0x7e}, {&(0x7f0000000b40)="c0c5fcf3c358a06204f50d0a1c92f6c5886d1560612cf24f315ad3a58c3f3639e0b012c2fcf93552528516df51d240f6d4ece21f87e8188f48ca575947d6e8d4651fd5029212f987be520aa026f2e1037e0e8f7bb1589bc2471961688bc2bb21875c8ac3ab6cfbbc1b5ba944d671677e403f0ed6e47c1d738c7b382125ee0bc46ddf56aba0ea68d9262538245ca1c41f74d9d323c868", 0x96}, {&(0x7f0000000c00)="47286126875f08bda701e666839f1ab3e0df359159f42813ba6ae8c1e351fb74b8202cc9db72a28ffe3e9caf76bfbc6984b146ce2eb6d68c52788c16c40040a268efebf194876c16014d484b7a96359153d69048a19a2541b380dfa20507887f3145303167e4ddeb6bcb931d681614c20c6cb649f8f0d09b391da2c0021862580c23d9b5ea84b7e484a1a1efdb4d99f0e5c8cbc33b", 0x95}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)="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", 0xfe}, {&(0x7f0000000e00)="f2f81503e31bc8e301bfed1cea3bb846528b497f008a5382af3cd0301348199171acfe468bd110b5b73abd493db870a2c63eb39fa41c77ef35", 0x39}], 0x6, &(0x7f0000000ec0)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}], 0x4, 0x20000014) 08:08:12 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="30303a3078301b30303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3000000000000000093030303030303030303a307830303030305330303030303030203030202e5c2a2b2b0000000000000000000000000000000000d5e08f3d8b07dce0b0e311065175a66dd044cb8dff9dc21cd58b2568277c4051a953feb611b89412268d2583e5d8"], 0x9e) 08:08:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001840)='/sys/module/blk_cgroup', 0x5034c0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = signalfd(r0, &(0x7f00000017c0)={[0x9]}, 0x8) bind$inet(r3, &(0x7f0000001800)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000100)={0x4, 0x9, 0x1}) r5 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = accept$alg(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r6, 0x9408, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x4, 0x5, 0x23, @empty, @dev={0xfe, 0x80, '\x00', 0x20}, 0x10, 0x1, 0x4, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x20, 0x7f, 0x1abb, 0x50, @empty, @dev={0xfe, 0x80, '\x00', 0x28}, 0x8, 0x40, 0x1, 0x40}}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x260dc2, 0x0) sendmsg$OSF_MSG_ADD(r9, &(0x7f0000001780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001740)={&(0x7f0000000480)={0x12b4, 0x0, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [{{0x254, 0x1, {{0x1, 0x6}, 0x26, 0x7f, 0x2, 0x2, 0xb, 'syz1\x00', "9783dd4680adcf87dd600b4abfa961ae0d213bb6d5254f1b7c3df94ec31e2347", "d17b0cb4cc69f5db5f599d87cb5a29d7b969b40d74423a0abf8f706e5762eaa0", [{0x6, 0x90c7, {0x1, 0x61}}, {0xfff, 0x42d3, {0x0, 0x80000001}}, {0x1a, 0x4, {0x0, 0x7fffffff}}, {0x5, 0xe9d, {0x3, 0xfffffffe}}, {0x4, 0x0, {0x1, 0x7ff}}, {0x7f, 0x3, {0x2, 0x200}}, {0x1, 0x8, {0x2, 0xf1}}, {0x8001, 0xfff, {0x1, 0xc05}}, {0xff0b, 0x2, {0x0, 0x1757}}, {0x51, 0x4, {0x3, 0x8}}, {0x1, 0x3f, {0x0, 0x1ff}}, {0x7, 0x9, {0x3, 0x3f}}, {0x1, 0x8, {0x0, 0x9}}, {0x7f, 0x3a9, {0x1}}, {0x2, 0x8001, {0x2, 0x7}}, {0x6, 0x6, {0x3, 0x2}}, {0x401, 0x4, {0x2, 0x7}}, {0x7, 0xff01, {0x3, 0x101}}, {0x1f, 0x1, {0x2, 0x1}}, {0x5, 0x6, {0x3, 0x7}}, {0x200, 0x4722, {0x2, 0xd4}}, {0x7, 0x7ff, {0x2, 0x5}}, {0x4, 0x0, {0x3, 0x2}}, {0x0, 0x1, {0x1, 0x3}}, {0x7fff, 0x2, {0x3, 0x7}}, {0x0, 0x1, {0x3, 0xffffffff}}, {0x1ff, 0x1, {0x2, 0xd8}}, {0xa3, 0x715, {0x3, 0xefe9}}, {0x5, 0x4964, {0x1, 0xffffff07}}, {0x9, 0x80, {0x2, 0x5}}, {0x4, 0x25, {0x1, 0x8}}, {0x9, 0x7ff, {0x0, 0x6}}, {0x1, 0x1, {0x3, 0x3}}, {0xf9, 0x401, {0x2, 0x3f}}, {0x7, 0xb935, {0x1, 0xa43}}, {0x5, 0x55c, {0x2, 0x3}}, {0x5, 0x1, {0x0, 0xfffffff7}}, {0x3, 0x0, {0x0, 0x64}}, {0x6, 0x4, {0x1, 0x20}}, {0x8, 0x0, {0x0, 0x1f}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x3, 0xce, 0x2, 0x3, 0x10, 'syz1\x00', "0f9e1b6d05b9f4ce594ce565283f1b465abb1ce98db90e09eee12754b4b36e4f", "a1834cc05d3be0a004113dfa0cba299df5478b4944f839675228297007dcae14", [{0x7ff, 0xcf, {0x3, 0x4}}, {0x6, 0xa37, {0x1, 0x1e47}}, {0x0, 0x2, {0x1, 0x3}}, {0x1f, 0xfa, {0x1, 0x9}}, {0x6, 0x7ff, {0x3, 0x3}}, {0x260, 0x5, {0x0, 0x505}}, {0x7, 0xff, {0x3, 0x87}}, {0x2, 0x0, {0x3, 0x1d15}}, {0x9, 0x4, {0x2, 0x1ff}}, {0x2, 0x1000, {0x0, 0x1}}, {0xefc6, 0x7ff}, {0x5, 0xffff, {0x3, 0xff}}, {0x3, 0x61, {0x2, 0x754}}, {0x5, 0x1, {0x0, 0x3}}, {0xffff, 0x20, {0x0, 0x8000}}, {0x1, 0xfff8, {0x3, 0xfff}}, {0x5, 0x7, {0x3, 0x7ff}}, {0x100, 0x8, {0x2, 0x2}}, {0x1, 0x3f, {0x2, 0x5}}, {0xbe, 0x3, {0x1, 0x3}}, {0x20, 0x0, {0x0, 0xd8ff}}, {0x6, 0xa2, {0x2, 0x6}}, {0x7ff, 0x80, {0x3, 0x101}}, {0x8000, 0x6, {0x3, 0x7ff}}, {0x8, 0x41b, {0x1, 0x9}}, {0x7fff, 0x40, {0x3, 0xffffffff}}, {0x1, 0x200, {0x0, 0xfffffb6c}}, {0xffff, 0x3, {0x0, 0xfffffffd}}, {0x1, 0xfffd, {0x3, 0x6b24849f}}, {0xb2, 0x2, {0x0, 0x615}}, {0x4, 0x101, {0x2, 0x8}}, {0x7, 0x7fff, {0x0, 0x1ff}}, {0xffff, 0x3, {0xcf8d6c06eeb5b7c9, 0x3}}, {0x4000, 0x0, {0x0, 0x12b2e96b}}, {0x94, 0xffe2, {0x2, 0xb6}}, {0x2, 0xc7d, {0x3, 0x101}}, {0x4, 0x3ff, {0x1, 0x1}}, {0x8, 0x8, {0x1}}, {0x20, 0x1, {0x0, 0x9}}, {0xd677, 0x5d85, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x2, 0x81}, 0xff, 0x6, 0x8, 0x80, 0x1a, 'syz0\x00', "7a485b243ccf9e9c3ac707f7adb569a400092308691b1424398cd6762c16a382", "3d61caa5e084d88d4de0dc2895ce6e1c520b2eaff53fdd99b574cd31d83a0c8b", [{0x8, 0x5, {0x1}}, {0x1f, 0x1000, {0x0, 0x2dd}}, {0x81, 0x200, {0x1, 0x319062c0}}, {0x4, 0x81, {0x1, 0x3}}, {0x20, 0x1, {0x3, 0x8}}, {0x101, 0xcb, {0x1, 0x968b}}, {0x2, 0x2, {0x2, 0x1}}, {0x6, 0xe3c1, {0x0, 0xfffffffc}}, {0x3, 0x9, {0x0, 0x200}}, {0x8000, 0xa017, {0x1, 0x734e6285}}, {0xb4ea, 0xfc00, {0x1, 0x2}}, {0x6, 0x2, {0x2, 0x6}}, {0x1ff, 0x6, {0x3, 0x40}}, {0xbb24, 0x8, {0x3, 0x2}}, {0x3f, 0x100, {0x1, 0x8}}, {0x9, 0x401, {0x3, 0x4}}, {0xfffe, 0x7fff, {0x1, 0xbdb8}}, {0x1, 0x100}, {0x5, 0x9, {0x3, 0x80000001}}, {0xda, 0x7, {0x1, 0x7f}}, {0x2, 0x58, {0x1, 0xfff}}, {0x8, 0x1f, {0x3, 0x7f}}, {0x7fff, 0x200, {0x3, 0x1}}, {0x79a3, 0x5, {0x1}}, {0x3ff, 0x100, {0x2, 0xfffffffd}}, {0x5, 0x9, {0x3, 0x4c}}, {0x45e, 0xcd60, {0x0, 0x1}}, {0x6, 0x1, {0x2, 0x7}}, {0xfe, 0x415, {0x1, 0x1}}, {0x1615, 0x68, {0x0, 0xfff}}, {0x2, 0x2, {0x0, 0x100}}, {0xff, 0xfffa, {0x0, 0x7}}, {0x0, 0x0, {0x2, 0x38}}, {0x101, 0x7, {0x1, 0x6}}, {0x0, 0x9, {0x2, 0x7}}, {0x0, 0x80, {0x3, 0xf7ba}}, {0xffd8, 0x4, {0x0, 0x35}}, {0xffff, 0xcfc2, {0x3, 0xfffffff9}}, {0x1, 0x3ff, {0x0, 0xb6}}, {0x1, 0x1, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x2}, 0x2, 0x7, 0x8, 0x800, 0x23, 'syz1\x00', "f909f7b0462252c7e2a35499f53f2de117cc2b24d266f7c63d9d660ee5204960", "c2a32724f89da3424b5d2418a18edfff29ceb3f42b7481aa8b251861ebe4b7f0", [{0x2, 0x3f, {0x1, 0x6}}, {0xc000, 0x6, {0x1, 0x6}}, {0x3f, 0x6, {0x1}}, {0x6, 0x0, {0x2, 0x4}}, {0x1000, 0x7fff, {0x0, 0x513269fc}}, {0x1f, 0xd500, {0x1, 0x8}}, {0x506, 0x12, {0x3, 0x401}}, {0x2, 0x100, {0x1, 0xebf}}, {0x3ff, 0x2, {0x2, 0x7f}}, {0x8, 0x81, {0x2, 0xc992}}, {0x4, 0x3, {0x0, 0x4}}, {0xea, 0x6, {0x2, 0x1}}, {0x4b00, 0x0, {0x1, 0x4}}, {0x100, 0x9, {0x1, 0xd5c}}, {0x20, 0x8, {0x1, 0x4}}, {0x6, 0x4, {0x0, 0x4}}, {0xffff, 0x34, {0x1, 0x10001}}, {0x7f, 0x7fff, {0x2, 0x7f}}, {0x2, 0x80, {0x1, 0x7fff}}, {0x6, 0x4, {0x3, 0x2}}, {0xfff, 0x2, {0x3, 0x7}}, {0x1f, 0x9f, {0x3, 0x8}}, {0x6, 0x81, {0x0, 0x6}}, {0xd97, 0xf0, {0x1, 0x10001}}, {0x7, 0x2, {0x2, 0x8}}, {0x39ec, 0x0, {0x2, 0x9}}, {0x3f, 0x401, {0x2, 0x6f}}, {0xff, 0x4, {0x2, 0x9}}, {0x1, 0x20, {0x3, 0x2}}, {0x5, 0x9, {0x1, 0x3}}, {0x3a14, 0x101, {0x2, 0x5}}, {0x7, 0x9, {0x0, 0x800}}, {0x7fff, 0x1, {0x3, 0x3}}, {0x89, 0x81, {0x2, 0x8}}, {0x0, 0x0, {0x3, 0x8}}, {0x20, 0x5, {0x1, 0x2}}, {0x7, 0x53, {0x1}}, {0x3, 0x100, {0x1, 0x1}}, {0xfffb, 0x3f, {0x0, 0x1}}, {0x6, 0x1, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x2, 0x9}, 0x85, 0x48, 0x5, 0x7, 0x11, 'syz0\x00', "4f18bdd1e82da4e63e6f27a5247a5d1c04d2c8b808adc339cd4b2c33cf243fbd", "2f6da9f7ac9c84e043fa6e03fa39e78542bb7550dda87bdaed80aff0a1595756", [{0xd00, 0x0, {0x0, 0x268}}, {0x0, 0x5, {0x3, 0x10000}}, {0x1, 0x7}, {0x800, 0x40, {0x2, 0x20}}, {0x6, 0x72, {0x2, 0x56e7}}, {0x5, 0x7, {0x1, 0x81}}, {0x5, 0xffc1, {0x3, 0xfffffff9}}, {0x6, 0x5, {0x0, 0x9d7}}, {0x6, 0x1f, {0x2, 0x1}}, {0x4, 0x1, {0x2, 0x8001}}, {0x4, 0x2, {0x2, 0xfe}}, {0xffff, 0x3}, {0x1, 0x9, {0x2, 0x9}}, {0x200, 0x401, {0x2, 0x2}}, {0x5, 0x6, {0x1, 0x8}}, {0x9, 0x7f, {0x2, 0x2000000}}, {0x0, 0x81, {0x1, 0x101}}, {0x81, 0x0, {0x3}}, {0x9, 0x7f, {0x3, 0xd}}, {0x8000, 0x6, {0x0, 0x66fbcdba}}, {0x1, 0x8, {0x0, 0x20}}, {0x1, 0x8, {0x5, 0x2}}, {0x4, 0x358b, {0x0, 0xff}}, {0x7, 0x800}, {0x20, 0x84, {0x1, 0x9}}, {0x3564, 0x6, {0x3, 0x2}}, {0x1, 0xc2, {0x2, 0x1f}}, {0x3, 0x7ff, {0x0, 0x6}}, {0x6e2f, 0x5, {0x0, 0x9}}, {0x1, 0x81, {0x2, 0xf6d7}}, {0x6, 0x9, {0x0, 0x1ff}}, {0x0, 0x1, {0x3, 0xe3d}}, {0x9, 0x4}, {0x6, 0x6, {0x1, 0x7fffffff}}, {0x20, 0x2, {0x3, 0x7}}, {0x9, 0x4209, {0x2, 0xfffffff9}}, {0x0, 0x2, {0x2, 0x3}}, {0x54a, 0x63, {0x3, 0xfffffff7}}, {0x775, 0xf5, {0x3, 0x2}}, {0x7, 0x7, {0x2, 0x3}}]}}}, {{0x254, 0x1, {{0x2, 0xfffffffd}, 0x6, 0x2, 0x90, 0x1ff, 0x20, 'syz1\x00', "794b9038867ba3d0ce22e967c1070366f3e3a81837644bef14815791fec8028d", "74b85abb889c74880089915aceaaa6732bd6a998ace885412e9b4470ade0d6fa", [{0xffff, 0x0, {0x0, 0x8}}, {0x7, 0x4, {0x3, 0xfffffffd}}, {0x8, 0x3, {0x2}}, {0x1, 0x2, {0x2, 0xd8f0}}, {0x9, 0x0, {0x2, 0x9}}, {0xe3, 0x3, {0x2, 0x9}}, {0x1, 0xfa27, {0x3, 0x1}}, {0x7, 0x97f6, {0x1}}, {0x3ff, 0x620, {0x3, 0x4}}, {0x8, 0x9, {0x0, 0x1f}}, {0x9, 0x4, {0x1, 0x1}}, {0xfed, 0x2, {0x2, 0xfd}}, {0x3, 0x529, {0x0, 0xff}}, {0x2, 0x617, {0x2, 0x4}}, {0x6, 0x0, {0x0, 0x5}}, {0x7, 0x1ff, {0x2, 0x9}}, {0x6, 0x800, {0x1, 0x101}}, {0x3, 0x7, {0x3, 0xb08}}, {0x1ff, 0x8, {0x3, 0x8}}, {0x3f, 0x1, {0x3, 0xfffffffb}}, {0x1, 0x0, {0x0, 0xffffffe0}}, {0x2, 0x6, {0x0, 0x103}}, {0xffff, 0x5, {0x2}}, {0x8000, 0x9, {0x2, 0xfffffc01}}, {0x4, 0x1, {0x1, 0x8}}, {0x200, 0x1, {0x1, 0x8000}}, {0xf3, 0xa49}, {0x7, 0x3f, {0x0, 0xffffffff}}, {0x6, 0x5, {0x2, 0x9}}, {0x40, 0x0, {0x1}}, {0x7, 0x540, {0x1, 0x2}}, {0x0, 0x5, {0x2, 0x2}}, {0x5, 0x800, {0x3, 0xfffffff7}}, {0x8001, 0xf801, {0x0, 0xdc}}, {0x5, 0xfffc, {0x1}}, {0x3ff, 0xffff, {0x1}}, {0x2, 0x1, {0x1, 0x6}}, {0x8, 0x7, {0x0, 0x3}}, {0x80, 0x5, {0x0, 0x80e}}, {0x9, 0xff01, {0x3, 0x9}}]}}}, {{0x254, 0x1, {{0x1, 0x80000001}, 0x37, 0x80, 0x8001, 0x1ff, 0xa, 'syz1\x00', "b62242b420222bde4621f73edd9af213494540752fb58e36122e85668bcf81e9", "0d77b54208b42aaceaee519145d8d3d824b6055bd2802266aabd8bc00b19e9c0", [{0x5, 0x3f, {0x2, 0x7}}, {0x5, 0x7, {0x3, 0xfe}}, {0x9c7e, 0x3, {0x0, 0x80}}, {0x8000, 0x7, {0x1, 0x2}}, {0x1, 0x96c, {0x0, 0x9}}, {0x1, 0x3, {0x3, 0x400}}, {0x9, 0x4463, {0x0, 0x80000000}}, {0xbe, 0x4, {0x1, 0x800}}, {0x178, 0x8000, {0x2, 0xfffff177}}, {0xf697, 0x0, {0x2, 0x1}}, {0x1ff, 0xffff, {0x0, 0x4}}, {0xfff, 0x1f, {0x0, 0x5}}, {0xffff, 0x1, {0x0, 0x6}}, {0xfff9, 0x5, {0x2, 0x3f}}, {0xfff, 0x7f, {0x1, 0x4}}, {0x5, 0x1, {0x2, 0xb5cc}}, {0x8, 0x40, {0x2, 0x9}}, {0x80, 0x3, {0x3, 0x8001}}, {0x2ff, 0x7ff, {0x2, 0xffffffff}}, {0xf3c, 0x4, {0x1, 0x8}}, {0x3e, 0x5, {0x1, 0x19}}, {0x2, 0x8, {0x3, 0x3}}, {0x6, 0x5, {0x1, 0x800}}, {0x2, 0x3ff, {0x1, 0x6}}, {0x9a, 0x0, {0x3, 0x5}}, {0x0, 0x0, {0x0, 0x7}}, {0x7f, 0x2, {0x2, 0x7fffffff}}, {0x9, 0x9, {0x0, 0x2}}, {0x8000, 0x8, {0x2, 0x7fffffff}}, {0x3ff, 0xffff, {0x0, 0x80000001}}, {0x8, 0x4283, {0x0, 0x6}}, {0xf000, 0x3f, {0x0, 0x5}}, {0x2, 0x7f, {0x2, 0x8}}, {0x200, 0x1, {0x2, 0x7}}, {0x4f2c, 0x7ff, {0x2, 0x1}}, {0x7, 0x3, {0x0, 0x3}}, {0x1, 0x74, {0x1, 0x5}}, {0x20, 0x2, {0x1}}, {0x5, 0x9, {0x1, 0x1}}, {0x86, 0xd980, {0x0, 0x7fff}}]}}}, {{0x254, 0x1, {{0x2, 0xffffffff}, 0x34, 0x1, 0x100, 0x7, 0x15, 'syz1\x00', "0b11233d241ac30616a2f43848189ea29e03063b08622920d6bf1f8aacadb882", "9c07c32df2bc31bb5d906faed0359f36c95514155dd81ab06a86f184f015cbce", [{0x7ff, 0x58, {0x1}}, {0x81, 0x1, {0x3, 0x1}}, {0x800, 0x4d, {0x2, 0x3}}, {0x9, 0x1, {0x3}}, {0x7, 0x2, {0x2}}, {0x1, 0x3, {0x3, 0x6}}, {0x4, 0x8, {0x3, 0x5}}, {0x6, 0xffff, {0x3, 0x200}}, {0x8000, 0x3, {0x3, 0x1ff}}, {0x8000, 0x40, {0x2, 0x8839}}, {0x400, 0x8, {0x1, 0xd26e}}, {0x5, 0x28e5, {0x2, 0x20}}, {0x8001, 0xdaf, {0x1, 0x8}}, {0x6, 0xffff, {0x1, 0x80000000}}, {0x40, 0x4, {0x3, 0x10000}}, {0x1f, 0x6, {0x3, 0x7fff}}, {0xffff, 0x8001, {0x1, 0x3}}, {0x80, 0x0, {0x1, 0x5}}, {0x7, 0x9, {0x2, 0x7ff}}, {0x7, 0x1, {0x1}}, {0x4, 0x5e, {0x3, 0x2}}, {0x7, 0x4, {0x0, 0x9}}, {0x8, 0x40, {0x3}}, {0x9, 0x1, {0x0, 0x10000}}, {0x1, 0x4, {0x1, 0x20}}, {0x20, 0xfffa, {0x3}}, {0x5, 0x5, {0x2, 0x320}}, {0x3ff, 0x200, {0x3, 0x1}}, {0x101, 0x2, {0x0, 0x6}}, {0x8001, 0x62, {0x2, 0x5a}}, {0x85e, 0x2, {0x1, 0x800}}, {0x1000, 0x8001, {0x0, 0x200}}, {0x4, 0x3, {0x1}}, {0x401, 0x6, {0x1, 0xfffffffc}}, {0x2, 0x0, {0x3, 0x445}}, {0x6e, 0x1, {0x3, 0x9}}, {0x204e, 0x6, {0x3, 0x3}}, {0x9, 0x6, {0x0, 0xffffffc4}}, {0x81, 0x7, {0x2, 0x1000}}, {0x7f, 0x1000, {0x1, 0x8}}]}}}]}, 0x12b4}}, 0x4000) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000001880)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="98fc8f40c61a4d420001801c000180080003000000000008000100e70e20e03c3b2bbad3b0ba22b59f95c03721d14e9ef42be6333fed4604ea6832043249c9fedb5b930bac480c5c59f87f54166c4e82539f391c6f02394bb7262557a1", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x480c0}, 0x10) write$smackfs_ipv6host(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303032303030513030303030303030303a3078303030303030303030303030303030303a30783030303030203030303030303030b0303a307830303030303030303030303a3078303030303030303030303030303030303a3078303052b1b7ee34ffbb22f420f2da4ad33030300000000030303030303030303030303030202e5c2a2b2b00"/172], 0x9e) 08:08:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) getpeername$ax25(r0, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @bcast, @netrom, @netrom, @remote, @netrom, @bcast]}, &(0x7f0000000180)=0x48) 08:08:12 executing program 4: ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e3, &(0x7f00000001c0)) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x3) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e3, &(0x7f00000001c0)) (async) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x3) (async) 08:08:12 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 08:08:12 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="30303a3078301b30303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3000000000000000093030303030303030303a307830303030305330303030303030203030202e5c2a2b2b0000000000000000000000000000000000d5e08f3d8b07dce0b0e311065175a66dd044cb8dff9dc21cd58b2568277c4051a953feb611b89412268d2583e5d8"], 0x9e) 08:08:12 executing program 2: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 08:08:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcf) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:12 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="30303a3078301b30303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3000000000000000093030303030303030303a307830303030305330303030303030203030202e5c2a2b2b0000000000000000000000000000000000d5e08f3d8b07dce0b0e311065175a66dd044cb8dff9dc21cd58b2568277c4051a953feb611b89412268d2583e5d8"], 0x9e) 08:08:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) (async, rerun: 64) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) (async, rerun: 64) listen(r1, 0x2c1c) (async) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) (async) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) (async, rerun: 64) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) (async) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYRES16=r6, @ANYBLOB="000227bd7000fbdbdf25640000000c00990005000000487200004053c0cd09778c495d225ccfbb52147967566beeba14d960089733667bc540e2c1882d1c5c9b1e2b96d15edf30c5a5a3"], 0x20}, 0x1, 0x0, 0x0, 0x4000806}, 0x2004c8d1) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x288, r6, 0x709, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x1c0, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x28}, 0x4, 0x3, @device_a, 0x0, 0x2, 0xf7e1}}, @channel_switch={0x25, 0x3, {0x1, 0x30, 0x20}}, @challenge={0x10, 0x1, 0xc3}, @prep={0x83, 0x25, @ext={{}, 0x86, 0x7, @broadcast, 0xfffffbb3, @broadcast, 0x6, 0x2, @device_a, 0x2f}}, @ht={0x2d, 0x1a, {0x400, 0x1, 0x6, 0x0, {0x5, 0x1ff9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, 0x1, 0x200, 0x8}}, @ht={0x2d, 0x1a, {0x10000, 0x2, 0x6, 0x0, {0x6, 0x80, 0x0, 0x1f7, 0x0, 0x0, 0x0, 0x3}, 0x300, 0xd5d, 0x9d}}, @fast_bss_trans={0x37, 0xbe, {0x6, 0x5, "931377ba5097e722122164109aafd833", "d6502de4936e24abb66f5f4f92013be9b83bac5108d33dc6b2f0ac67a1fbd585", "df70ebb5c87d8205d4767e2e1d92909e13c335cfba628e15b26e71818e4d3602", [{0x1, 0xb, "3b5365a9eb9c5fb9def2c0"}, {0x3, 0x22, "b017f521c17b5f187279a9870682be47850e6501585ade01ed0d7a267c34f608f09c"}, {0x4, 0x21, "c681b357cef5c0d2a628e58d2e4564bd7d83efb0557f55502db55a2c3b79c14a0b"}, {0x3, 0xb, "db94ccfeeebdc9d98f06c7"}, {0x1, 0x9, "23d046b98db6900969"}]}}, @random_vendor={0xdd, 0x7c, "1f2fad8f95d2a8db0242b3eb4869085eda805fa42fcb91f61ebe89d46ea1eda0e8ad0ae5a5430ddea6008d12ccd32e980c2467443a7570e4d9a18dbfc30b2f7b8dbbe92694a911017bf468fab96fb82991627cec4678b52a9f8b411b301565ce6cc08ba5296db5dfced31c7888170acd843371257833d325120d40f8"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="3081d31d7c12"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0x7a, 0x2a, [@ibss={0x6, 0x2, 0x6}, @ssid={0x0, 0x6, @default_ap_ssid}, @preq={0x82, 0x5c, @not_ext={{0x1, 0x1}, 0x3, 0x0, 0x934, @device_b, 0x3, "", 0x4, 0x8000, 0x6, [{{0x1, 0x0, 0x1}, @broadcast, 0x5}, {{}, @broadcast, 0x8}, {{0x0, 0x0, 0x1}, @broadcast, 0x49}, {{0x0, 0x0, 0x1}, @device_b, 0x7}, {{0x0, 0x0, 0x1}, @device_b, 0x3}, {{}, @broadcast, 0xfffffff8}]}}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x9, 0x2}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x288}, 0x1, 0x0, 0x0, 0x4}, 0x4000091) (async) r7 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r7, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:12 executing program 2: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 08:08:12 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x0, 0x3a, 0xfffffffffffffffe, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xed}, 0x20, '.\\\x82^\xb9M\x16\xcdr\xd9E\x96\x9d\xc8-\x11\xdd\x9e*+;7|\x1d\x83\xfd\xba=\x00\x00\x00\x00\xd3=&\xca*\xd8\xb8\xd4=\xb3\x06bI\x86R\xa4\xa9\xd0\x85^+W\x89\x17\xbb\xe8\xfc\xff*\xdeg\x06$qw\xd3\x93\xb3\xe3+l\x9f\x82\x97OvR\x8c\xfa5\xc3\xaf\x1a\xf9\x1e\xe1T\xf9\x90#g\x11wio\xb2\x11\xc8'}, 0xfd) write$smackfs_ipv6host(r0, &(0x7f0000000200)=@l2={{0x7, 0x3a, 0x7, 0x3a, 0x0, 0x3a, 0x8, 0x3a, 0x1, 0x3a, 0x32, 0x3a, 0x81, 0x3a, 0x1}, 0x2f, 0x3f, 0x20, '.\\\x82^\xb9M\x16\xcdr\xd9E\x96\x9d\xc8-\x11\xdd\x9e*+;7|\x1d\x83\xfd\xba=\x00\x00\x00\x00\xd3=&\xca*\xd8\xb8\xd4=\xb3\x06bI\x86R\xa4\xa9\xd0\x85^+W\x89\x17\xbb\xe8\xfc\xff*\xdeg\x06$qw\xd3\x93\xb3\xe3+l\x9f\x82\x97OvR\x8c\xfa5\xc3\xaf\x1a\xf9\x1e\xe1T\xf9\x90#g\x11wio\xb2\x11\xc8'}, 0x112) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x145040, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) getdents64(r2, &(0x7f0000000340)=""/89, 0x59) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f0000000080)={0xa4, 0x8, 0x4c9, 0x2a}) 08:08:12 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcf) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) syz_init_net_socket$ax25(0x3, 0x2, 0xcf) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) 08:08:13 executing program 2: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 08:08:13 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'ip_vti0\x00', {0x2}, 0xffff}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) connect$netlink(r5, &(0x7f0000000080), 0xc) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r6, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000cc0)={'syztnl0\x00', &(0x7f0000001040)={'syztnl2\x00', r6, 0x29, 0x9, 0x1, 0x5, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, 0x10, 0x8000, 0x4, 0x8}}) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) sendmmsg$sock(r4, &(0x7f0000000f40)=[{{&(0x7f0000000200)=@in={0x2, 0x4e21, @empty}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)="054fde2a589a2c4cc6cdc0631b9124eb9d4a1626cae9c25e27743145a051455d12c2be685846a86af70f46a7eb9ff3316ceaff7694a803a38f4c2b7d0592af4d7021967f64f0bdd2e4a94b901061c6e8a5cbf79da9625e7fa6d29a79da9cd0412050c2252a679808cf4fdb5c7cbce6cadf2d143809dc43db9fe7cff3bab3685c9957b66ab3369da6a156b9c13bd316f3597831a6f82d7cde1f63ae43e94afd95d48453a327311c7089b2eb161f016d85574d13916b8b1671375c9e622c7ac458093ed10997032105f8afa04d972031d8086370159252bf047ca8a2d9dd646687c6bf03d07d9c968734d02dbe82d4bc98d848aceb8456a1", 0xf7}, {&(0x7f0000000180)="0f41ec99097ec3972b94", 0xa}, {&(0x7f0000000380)="43a485ba3c2569ea0772e1939a44397fa56cca947baba3367f570196c52be57bec2e2915b5ff191c52", 0x29}, {&(0x7f00000003c0)="67f85155f5b5eaa1111138339890618049277356186f8f10652cc8bdfc5ebe6a1242480e6f7f51e862f843cd1c0ae890dd059869db00a31a0368c9a2f33cfa8f4462324b3ec3c577a9357b681544126c5837df8c70e435309409fd4e3549e7710c74a2a7c25282902020d4242cb58f3a5c967b97337e13c40bc32332ac2c296f8f8c6fcb04e81ae6587d39992a909435e47d1a6846fdb6133f57c262dcd423c6ea09fa12183e5c73f1458a8c6eba55102e8eb973a181427a9c23e2d0da3cbfb373f8992dfd96d93c252ee7083f6091dd10989e1cabb43cd7abcde7335c70dfbd1b208f5168ada31733", 0xe9}, {&(0x7f00000004c0)="885991078c24901f2e9443369fac1e9914714f787e36394b3983fb6a8823dc996d5576634a057eec4436d22fb0a8a0d95c11e691e8876f21efd46e7bb9e928bfc24c3ce8c2ac6f94d43c40b403f41d2e6b66200e5bc6c8f7905031e8ba55ad27b4b6fb62", 0x64}], 0x5, &(0x7f00000010c0)=[@timestamping={{0x14, 0x1, 0x25, 0xcb}}, @txtime={{0x18, 0x1, 0x3d, 0xd1}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0xdcf}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x50000000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)="63047957a5cc3fc0c1f6072eccaacef2c01efc338b", 0x15}], 0x1, &(0x7f00000011c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x48}}, @timestamping={{0x0, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @txtime={{0x0, 0x1, 0x3d, 0x5}}], 0xf0}}, {{&(0x7f0000000840)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0xfffffffffffffd81, &(0x7f0000000900)=[{&(0x7f00000008c0)="0312a560d47520f51acdc07f0ab1b9ed5ddf7471", 0x14}], 0x1, &(0x7f0000000940)=[@timestamping={{0x14, 0x1, 0x25, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x31c}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}, @mark={{0x0, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xfdf}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xd8}}, {{&(0x7f0000000a40)=@hci={0x1f, 0x4, 0x2}, 0x80, &(0x7f0000000e40)=[{&(0x7f00000005c0)="9b7cc13d37808cb1735754f2aace75e0fee4b5a97dc1f2aa1e0ba2f4dd55000ae44f04c7b3888a337c28d0fbe0201df4674a87a14c8d34b1cc42633c61cb6dadde7d78498cc3fe041f4c32da3d5e61b3cb41f668e4a498021cc86af236ff183e84e988337521489385f33e16a5c93c498718cea4cece1fef4a7018f2d296", 0x7e}, {&(0x7f0000000b40)="c0c5fcf3c358a06204f50d0a1c92f6c5886d1560612cf24f315ad3a58c3f3639e0b012c2fcf93552528516df51d240f6d4ece21f87e8188f48ca575947d6e8d4651fd5029212f987be520aa026f2e1037e0e8f7bb1589bc2471961688bc2bb21875c8ac3ab6cfbbc1b5ba944d671677e403f0ed6e47c1d738c7b382125ee0bc46ddf56aba0ea68d9262538245ca1c41f74d9d323c868", 0x96}, {&(0x7f0000000c00)="47286126875f08bda701e666839f1ab3e0df359159f42813ba6ae8c1e351fb74b8202cc9db72a28ffe3e9caf76bfbc6984b146ce2eb6d68c52788c16c40040a268efebf194876c16014d484b7a96359153d69048a19a2541b380dfa20507887f3145303167e4ddeb6bcb931d681614c20c6cb649f8f0d09b391da2c0021862580c23d9b5ea84b7e484a1a1efdb4d99f0e5c8cbc33b", 0x95}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)="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", 0xfe}, {&(0x7f0000000e00)="f2f81503e31bc8e301bfed1cea3bb846528b497f008a5382af3cd0301348199171acfe468bd110b5b73abd493db870a2c63eb39fa41c77ef35", 0x39}], 0x6, &(0x7f0000000ec0)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}], 0x4, 0x20000014) 08:08:13 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x0, 0x3a, 0xfffffffffffffffe, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xed}, 0x20, '.\\\x82^\xb9M\x16\xcdr\xd9E\x96\x9d\xc8-\x11\xdd\x9e*+;7|\x1d\x83\xfd\xba=\x00\x00\x00\x00\xd3=&\xca*\xd8\xb8\xd4=\xb3\x06bI\x86R\xa4\xa9\xd0\x85^+W\x89\x17\xbb\xe8\xfc\xff*\xdeg\x06$qw\xd3\x93\xb3\xe3+l\x9f\x82\x97OvR\x8c\xfa5\xc3\xaf\x1a\xf9\x1e\xe1T\xf9\x90#g\x11wio\xb2\x11\xc8'}, 0xfd) (async) write$smackfs_ipv6host(r0, &(0x7f0000000200)=@l2={{0x7, 0x3a, 0x7, 0x3a, 0x0, 0x3a, 0x8, 0x3a, 0x1, 0x3a, 0x32, 0x3a, 0x81, 0x3a, 0x1}, 0x2f, 0x3f, 0x20, '.\\\x82^\xb9M\x16\xcdr\xd9E\x96\x9d\xc8-\x11\xdd\x9e*+;7|\x1d\x83\xfd\xba=\x00\x00\x00\x00\xd3=&\xca*\xd8\xb8\xd4=\xb3\x06bI\x86R\xa4\xa9\xd0\x85^+W\x89\x17\xbb\xe8\xfc\xff*\xdeg\x06$qw\xd3\x93\xb3\xe3+l\x9f\x82\x97OvR\x8c\xfa5\xc3\xaf\x1a\xf9\x1e\xe1T\xf9\x90#g\x11wio\xb2\x11\xc8'}, 0x112) (async) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x145040, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) getdents64(r2, &(0x7f0000000340)=""/89, 0x59) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f0000000080)={0xa4, 0x8, 0x4c9, 0x2a}) 08:08:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xcf) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001840)='/sys/module/blk_cgroup', 0x5034c0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) (async) r3 = signalfd(r0, &(0x7f00000017c0)={[0x9]}, 0x8) bind$inet(r3, &(0x7f0000001800)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) (async) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000100)={0x4, 0x9, 0x1}) r5 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 64) r6 = accept$alg(r0, 0x0, 0x0) (rerun: 64) ioctl$BTRFS_IOC_SYNC(r6, 0x9408, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x4, 0x5, 0x23, @empty, @dev={0xfe, 0x80, '\x00', 0x20}, 0x10, 0x1, 0x4, 0x6}}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x20, 0x7f, 0x1abb, 0x50, @empty, @dev={0xfe, 0x80, '\x00', 0x28}, 0x8, 0x40, 0x1, 0x40}}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x260dc2, 0x0) sendmsg$OSF_MSG_ADD(r9, &(0x7f0000001780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001740)={&(0x7f0000000480)={0x12b4, 0x0, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [{{0x254, 0x1, {{0x1, 0x6}, 0x26, 0x7f, 0x2, 0x2, 0xb, 'syz1\x00', "9783dd4680adcf87dd600b4abfa961ae0d213bb6d5254f1b7c3df94ec31e2347", "d17b0cb4cc69f5db5f599d87cb5a29d7b969b40d74423a0abf8f706e5762eaa0", [{0x6, 0x90c7, {0x1, 0x61}}, {0xfff, 0x42d3, {0x0, 0x80000001}}, {0x1a, 0x4, {0x0, 0x7fffffff}}, {0x5, 0xe9d, {0x3, 0xfffffffe}}, {0x4, 0x0, {0x1, 0x7ff}}, {0x7f, 0x3, {0x2, 0x200}}, {0x1, 0x8, {0x2, 0xf1}}, {0x8001, 0xfff, {0x1, 0xc05}}, {0xff0b, 0x2, {0x0, 0x1757}}, {0x51, 0x4, {0x3, 0x8}}, {0x1, 0x3f, {0x0, 0x1ff}}, {0x7, 0x9, {0x3, 0x3f}}, {0x1, 0x8, {0x0, 0x9}}, {0x7f, 0x3a9, {0x1}}, {0x2, 0x8001, {0x2, 0x7}}, {0x6, 0x6, {0x3, 0x2}}, {0x401, 0x4, {0x2, 0x7}}, {0x7, 0xff01, {0x3, 0x101}}, {0x1f, 0x1, {0x2, 0x1}}, {0x5, 0x6, {0x3, 0x7}}, {0x200, 0x4722, {0x2, 0xd4}}, {0x7, 0x7ff, {0x2, 0x5}}, {0x4, 0x0, {0x3, 0x2}}, {0x0, 0x1, {0x1, 0x3}}, {0x7fff, 0x2, {0x3, 0x7}}, {0x0, 0x1, {0x3, 0xffffffff}}, {0x1ff, 0x1, {0x2, 0xd8}}, {0xa3, 0x715, {0x3, 0xefe9}}, {0x5, 0x4964, {0x1, 0xffffff07}}, {0x9, 0x80, {0x2, 0x5}}, {0x4, 0x25, {0x1, 0x8}}, {0x9, 0x7ff, {0x0, 0x6}}, {0x1, 0x1, {0x3, 0x3}}, {0xf9, 0x401, {0x2, 0x3f}}, {0x7, 0xb935, {0x1, 0xa43}}, {0x5, 0x55c, {0x2, 0x3}}, {0x5, 0x1, {0x0, 0xfffffff7}}, {0x3, 0x0, {0x0, 0x64}}, {0x6, 0x4, {0x1, 0x20}}, {0x8, 0x0, {0x0, 0x1f}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x3, 0xce, 0x2, 0x3, 0x10, 'syz1\x00', "0f9e1b6d05b9f4ce594ce565283f1b465abb1ce98db90e09eee12754b4b36e4f", "a1834cc05d3be0a004113dfa0cba299df5478b4944f839675228297007dcae14", [{0x7ff, 0xcf, {0x3, 0x4}}, {0x6, 0xa37, {0x1, 0x1e47}}, {0x0, 0x2, {0x1, 0x3}}, {0x1f, 0xfa, {0x1, 0x9}}, {0x6, 0x7ff, {0x3, 0x3}}, {0x260, 0x5, {0x0, 0x505}}, {0x7, 0xff, {0x3, 0x87}}, {0x2, 0x0, {0x3, 0x1d15}}, {0x9, 0x4, {0x2, 0x1ff}}, {0x2, 0x1000, {0x0, 0x1}}, {0xefc6, 0x7ff}, {0x5, 0xffff, {0x3, 0xff}}, {0x3, 0x61, {0x2, 0x754}}, {0x5, 0x1, {0x0, 0x3}}, {0xffff, 0x20, {0x0, 0x8000}}, {0x1, 0xfff8, {0x3, 0xfff}}, {0x5, 0x7, {0x3, 0x7ff}}, {0x100, 0x8, {0x2, 0x2}}, {0x1, 0x3f, {0x2, 0x5}}, {0xbe, 0x3, {0x1, 0x3}}, {0x20, 0x0, {0x0, 0xd8ff}}, {0x6, 0xa2, {0x2, 0x6}}, {0x7ff, 0x80, {0x3, 0x101}}, {0x8000, 0x6, {0x3, 0x7ff}}, {0x8, 0x41b, {0x1, 0x9}}, {0x7fff, 0x40, {0x3, 0xffffffff}}, {0x1, 0x200, {0x0, 0xfffffb6c}}, {0xffff, 0x3, {0x0, 0xfffffffd}}, {0x1, 0xfffd, {0x3, 0x6b24849f}}, {0xb2, 0x2, {0x0, 0x615}}, {0x4, 0x101, {0x2, 0x8}}, {0x7, 0x7fff, {0x0, 0x1ff}}, {0xffff, 0x3, {0xcf8d6c06eeb5b7c9, 0x3}}, {0x4000, 0x0, {0x0, 0x12b2e96b}}, {0x94, 0xffe2, {0x2, 0xb6}}, {0x2, 0xc7d, {0x3, 0x101}}, {0x4, 0x3ff, {0x1, 0x1}}, {0x8, 0x8, {0x1}}, {0x20, 0x1, {0x0, 0x9}}, {0xd677, 0x5d85, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x2, 0x81}, 0xff, 0x6, 0x8, 0x80, 0x1a, 'syz0\x00', "7a485b243ccf9e9c3ac707f7adb569a400092308691b1424398cd6762c16a382", "3d61caa5e084d88d4de0dc2895ce6e1c520b2eaff53fdd99b574cd31d83a0c8b", [{0x8, 0x5, {0x1}}, {0x1f, 0x1000, {0x0, 0x2dd}}, {0x81, 0x200, {0x1, 0x319062c0}}, {0x4, 0x81, {0x1, 0x3}}, {0x20, 0x1, {0x3, 0x8}}, {0x101, 0xcb, {0x1, 0x968b}}, {0x2, 0x2, {0x2, 0x1}}, {0x6, 0xe3c1, {0x0, 0xfffffffc}}, {0x3, 0x9, {0x0, 0x200}}, {0x8000, 0xa017, {0x1, 0x734e6285}}, {0xb4ea, 0xfc00, {0x1, 0x2}}, {0x6, 0x2, {0x2, 0x6}}, {0x1ff, 0x6, {0x3, 0x40}}, {0xbb24, 0x8, {0x3, 0x2}}, {0x3f, 0x100, {0x1, 0x8}}, {0x9, 0x401, {0x3, 0x4}}, {0xfffe, 0x7fff, {0x1, 0xbdb8}}, {0x1, 0x100}, {0x5, 0x9, {0x3, 0x80000001}}, {0xda, 0x7, {0x1, 0x7f}}, {0x2, 0x58, {0x1, 0xfff}}, {0x8, 0x1f, {0x3, 0x7f}}, {0x7fff, 0x200, {0x3, 0x1}}, {0x79a3, 0x5, {0x1}}, {0x3ff, 0x100, {0x2, 0xfffffffd}}, {0x5, 0x9, {0x3, 0x4c}}, {0x45e, 0xcd60, {0x0, 0x1}}, {0x6, 0x1, {0x2, 0x7}}, {0xfe, 0x415, {0x1, 0x1}}, {0x1615, 0x68, {0x0, 0xfff}}, {0x2, 0x2, {0x0, 0x100}}, {0xff, 0xfffa, {0x0, 0x7}}, {0x0, 0x0, {0x2, 0x38}}, {0x101, 0x7, {0x1, 0x6}}, {0x0, 0x9, {0x2, 0x7}}, {0x0, 0x80, {0x3, 0xf7ba}}, {0xffd8, 0x4, {0x0, 0x35}}, {0xffff, 0xcfc2, {0x3, 0xfffffff9}}, {0x1, 0x3ff, {0x0, 0xb6}}, {0x1, 0x1, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x2}, 0x2, 0x7, 0x8, 0x800, 0x23, 'syz1\x00', "f909f7b0462252c7e2a35499f53f2de117cc2b24d266f7c63d9d660ee5204960", "c2a32724f89da3424b5d2418a18edfff29ceb3f42b7481aa8b251861ebe4b7f0", [{0x2, 0x3f, {0x1, 0x6}}, {0xc000, 0x6, {0x1, 0x6}}, {0x3f, 0x6, {0x1}}, {0x6, 0x0, {0x2, 0x4}}, {0x1000, 0x7fff, {0x0, 0x513269fc}}, {0x1f, 0xd500, {0x1, 0x8}}, {0x506, 0x12, {0x3, 0x401}}, {0x2, 0x100, {0x1, 0xebf}}, {0x3ff, 0x2, {0x2, 0x7f}}, {0x8, 0x81, {0x2, 0xc992}}, {0x4, 0x3, {0x0, 0x4}}, {0xea, 0x6, {0x2, 0x1}}, {0x4b00, 0x0, {0x1, 0x4}}, {0x100, 0x9, {0x1, 0xd5c}}, {0x20, 0x8, {0x1, 0x4}}, {0x6, 0x4, {0x0, 0x4}}, {0xffff, 0x34, {0x1, 0x10001}}, {0x7f, 0x7fff, {0x2, 0x7f}}, {0x2, 0x80, {0x1, 0x7fff}}, {0x6, 0x4, {0x3, 0x2}}, {0xfff, 0x2, {0x3, 0x7}}, {0x1f, 0x9f, {0x3, 0x8}}, {0x6, 0x81, {0x0, 0x6}}, {0xd97, 0xf0, {0x1, 0x10001}}, {0x7, 0x2, {0x2, 0x8}}, {0x39ec, 0x0, {0x2, 0x9}}, {0x3f, 0x401, {0x2, 0x6f}}, {0xff, 0x4, {0x2, 0x9}}, {0x1, 0x20, {0x3, 0x2}}, {0x5, 0x9, {0x1, 0x3}}, {0x3a14, 0x101, {0x2, 0x5}}, {0x7, 0x9, {0x0, 0x800}}, {0x7fff, 0x1, {0x3, 0x3}}, {0x89, 0x81, {0x2, 0x8}}, {0x0, 0x0, {0x3, 0x8}}, {0x20, 0x5, {0x1, 0x2}}, {0x7, 0x53, {0x1}}, {0x3, 0x100, {0x1, 0x1}}, {0xfffb, 0x3f, {0x0, 0x1}}, {0x6, 0x1, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x2, 0x9}, 0x85, 0x48, 0x5, 0x7, 0x11, 'syz0\x00', "4f18bdd1e82da4e63e6f27a5247a5d1c04d2c8b808adc339cd4b2c33cf243fbd", "2f6da9f7ac9c84e043fa6e03fa39e78542bb7550dda87bdaed80aff0a1595756", [{0xd00, 0x0, {0x0, 0x268}}, {0x0, 0x5, {0x3, 0x10000}}, {0x1, 0x7}, {0x800, 0x40, {0x2, 0x20}}, {0x6, 0x72, {0x2, 0x56e7}}, {0x5, 0x7, {0x1, 0x81}}, {0x5, 0xffc1, {0x3, 0xfffffff9}}, {0x6, 0x5, {0x0, 0x9d7}}, {0x6, 0x1f, {0x2, 0x1}}, {0x4, 0x1, {0x2, 0x8001}}, {0x4, 0x2, {0x2, 0xfe}}, {0xffff, 0x3}, {0x1, 0x9, {0x2, 0x9}}, {0x200, 0x401, {0x2, 0x2}}, {0x5, 0x6, {0x1, 0x8}}, {0x9, 0x7f, {0x2, 0x2000000}}, {0x0, 0x81, {0x1, 0x101}}, {0x81, 0x0, {0x3}}, {0x9, 0x7f, {0x3, 0xd}}, {0x8000, 0x6, {0x0, 0x66fbcdba}}, {0x1, 0x8, {0x0, 0x20}}, {0x1, 0x8, {0x5, 0x2}}, {0x4, 0x358b, {0x0, 0xff}}, {0x7, 0x800}, {0x20, 0x84, {0x1, 0x9}}, {0x3564, 0x6, {0x3, 0x2}}, {0x1, 0xc2, {0x2, 0x1f}}, {0x3, 0x7ff, {0x0, 0x6}}, {0x6e2f, 0x5, {0x0, 0x9}}, {0x1, 0x81, {0x2, 0xf6d7}}, {0x6, 0x9, {0x0, 0x1ff}}, {0x0, 0x1, {0x3, 0xe3d}}, {0x9, 0x4}, {0x6, 0x6, {0x1, 0x7fffffff}}, {0x20, 0x2, {0x3, 0x7}}, {0x9, 0x4209, {0x2, 0xfffffff9}}, {0x0, 0x2, {0x2, 0x3}}, {0x54a, 0x63, {0x3, 0xfffffff7}}, {0x775, 0xf5, {0x3, 0x2}}, {0x7, 0x7, {0x2, 0x3}}]}}}, {{0x254, 0x1, {{0x2, 0xfffffffd}, 0x6, 0x2, 0x90, 0x1ff, 0x20, 'syz1\x00', "794b9038867ba3d0ce22e967c1070366f3e3a81837644bef14815791fec8028d", "74b85abb889c74880089915aceaaa6732bd6a998ace885412e9b4470ade0d6fa", [{0xffff, 0x0, {0x0, 0x8}}, {0x7, 0x4, {0x3, 0xfffffffd}}, {0x8, 0x3, {0x2}}, {0x1, 0x2, {0x2, 0xd8f0}}, {0x9, 0x0, {0x2, 0x9}}, {0xe3, 0x3, {0x2, 0x9}}, {0x1, 0xfa27, {0x3, 0x1}}, {0x7, 0x97f6, {0x1}}, {0x3ff, 0x620, {0x3, 0x4}}, {0x8, 0x9, {0x0, 0x1f}}, {0x9, 0x4, {0x1, 0x1}}, {0xfed, 0x2, {0x2, 0xfd}}, {0x3, 0x529, {0x0, 0xff}}, {0x2, 0x617, {0x2, 0x4}}, {0x6, 0x0, {0x0, 0x5}}, {0x7, 0x1ff, {0x2, 0x9}}, {0x6, 0x800, {0x1, 0x101}}, {0x3, 0x7, {0x3, 0xb08}}, {0x1ff, 0x8, {0x3, 0x8}}, {0x3f, 0x1, {0x3, 0xfffffffb}}, {0x1, 0x0, {0x0, 0xffffffe0}}, {0x2, 0x6, {0x0, 0x103}}, {0xffff, 0x5, {0x2}}, {0x8000, 0x9, {0x2, 0xfffffc01}}, {0x4, 0x1, {0x1, 0x8}}, {0x200, 0x1, {0x1, 0x8000}}, {0xf3, 0xa49}, {0x7, 0x3f, {0x0, 0xffffffff}}, {0x6, 0x5, {0x2, 0x9}}, {0x40, 0x0, {0x1}}, {0x7, 0x540, {0x1, 0x2}}, {0x0, 0x5, {0x2, 0x2}}, {0x5, 0x800, {0x3, 0xfffffff7}}, {0x8001, 0xf801, {0x0, 0xdc}}, {0x5, 0xfffc, {0x1}}, {0x3ff, 0xffff, {0x1}}, {0x2, 0x1, {0x1, 0x6}}, {0x8, 0x7, {0x0, 0x3}}, {0x80, 0x5, {0x0, 0x80e}}, {0x9, 0xff01, {0x3, 0x9}}]}}}, {{0x254, 0x1, {{0x1, 0x80000001}, 0x37, 0x80, 0x8001, 0x1ff, 0xa, 'syz1\x00', "b62242b420222bde4621f73edd9af213494540752fb58e36122e85668bcf81e9", "0d77b54208b42aaceaee519145d8d3d824b6055bd2802266aabd8bc00b19e9c0", [{0x5, 0x3f, {0x2, 0x7}}, {0x5, 0x7, {0x3, 0xfe}}, {0x9c7e, 0x3, {0x0, 0x80}}, {0x8000, 0x7, {0x1, 0x2}}, {0x1, 0x96c, {0x0, 0x9}}, {0x1, 0x3, {0x3, 0x400}}, {0x9, 0x4463, {0x0, 0x80000000}}, {0xbe, 0x4, {0x1, 0x800}}, {0x178, 0x8000, {0x2, 0xfffff177}}, {0xf697, 0x0, {0x2, 0x1}}, {0x1ff, 0xffff, {0x0, 0x4}}, {0xfff, 0x1f, {0x0, 0x5}}, {0xffff, 0x1, {0x0, 0x6}}, {0xfff9, 0x5, {0x2, 0x3f}}, {0xfff, 0x7f, {0x1, 0x4}}, {0x5, 0x1, {0x2, 0xb5cc}}, {0x8, 0x40, {0x2, 0x9}}, {0x80, 0x3, {0x3, 0x8001}}, {0x2ff, 0x7ff, {0x2, 0xffffffff}}, {0xf3c, 0x4, {0x1, 0x8}}, {0x3e, 0x5, {0x1, 0x19}}, {0x2, 0x8, {0x3, 0x3}}, {0x6, 0x5, {0x1, 0x800}}, {0x2, 0x3ff, {0x1, 0x6}}, {0x9a, 0x0, {0x3, 0x5}}, {0x0, 0x0, {0x0, 0x7}}, {0x7f, 0x2, {0x2, 0x7fffffff}}, {0x9, 0x9, {0x0, 0x2}}, {0x8000, 0x8, {0x2, 0x7fffffff}}, {0x3ff, 0xffff, {0x0, 0x80000001}}, {0x8, 0x4283, {0x0, 0x6}}, {0xf000, 0x3f, {0x0, 0x5}}, {0x2, 0x7f, {0x2, 0x8}}, {0x200, 0x1, {0x2, 0x7}}, {0x4f2c, 0x7ff, {0x2, 0x1}}, {0x7, 0x3, {0x0, 0x3}}, {0x1, 0x74, {0x1, 0x5}}, {0x20, 0x2, {0x1}}, {0x5, 0x9, {0x1, 0x1}}, {0x86, 0xd980, {0x0, 0x7fff}}]}}}, {{0x254, 0x1, {{0x2, 0xffffffff}, 0x34, 0x1, 0x100, 0x7, 0x15, 'syz1\x00', "0b11233d241ac30616a2f43848189ea29e03063b08622920d6bf1f8aacadb882", "9c07c32df2bc31bb5d906faed0359f36c95514155dd81ab06a86f184f015cbce", [{0x7ff, 0x58, {0x1}}, {0x81, 0x1, {0x3, 0x1}}, {0x800, 0x4d, {0x2, 0x3}}, {0x9, 0x1, {0x3}}, {0x7, 0x2, {0x2}}, {0x1, 0x3, {0x3, 0x6}}, {0x4, 0x8, {0x3, 0x5}}, {0x6, 0xffff, {0x3, 0x200}}, {0x8000, 0x3, {0x3, 0x1ff}}, {0x8000, 0x40, {0x2, 0x8839}}, {0x400, 0x8, {0x1, 0xd26e}}, {0x5, 0x28e5, {0x2, 0x20}}, {0x8001, 0xdaf, {0x1, 0x8}}, {0x6, 0xffff, {0x1, 0x80000000}}, {0x40, 0x4, {0x3, 0x10000}}, {0x1f, 0x6, {0x3, 0x7fff}}, {0xffff, 0x8001, {0x1, 0x3}}, {0x80, 0x0, {0x1, 0x5}}, {0x7, 0x9, {0x2, 0x7ff}}, {0x7, 0x1, {0x1}}, {0x4, 0x5e, {0x3, 0x2}}, {0x7, 0x4, {0x0, 0x9}}, {0x8, 0x40, {0x3}}, {0x9, 0x1, {0x0, 0x10000}}, {0x1, 0x4, {0x1, 0x20}}, {0x20, 0xfffa, {0x3}}, {0x5, 0x5, {0x2, 0x320}}, {0x3ff, 0x200, {0x3, 0x1}}, {0x101, 0x2, {0x0, 0x6}}, {0x8001, 0x62, {0x2, 0x5a}}, {0x85e, 0x2, {0x1, 0x800}}, {0x1000, 0x8001, {0x0, 0x200}}, {0x4, 0x3, {0x1}}, {0x401, 0x6, {0x1, 0xfffffffc}}, {0x2, 0x0, {0x3, 0x445}}, {0x6e, 0x1, {0x3, 0x9}}, {0x204e, 0x6, {0x3, 0x3}}, {0x9, 0x6, {0x0, 0xffffffc4}}, {0x81, 0x7, {0x2, 0x1000}}, {0x7f, 0x1000, {0x1, 0x8}}]}}}]}, 0x12b4}}, 0x4000) (async) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000001880)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="98fc8f40c61a4d420001801c000180080003000000000008000100e70e20e03c3b2bbad3b0ba22b59f95c03721d14e9ef42be6333fed4604ea6832043249c9fedb5b930bac480c5c59f87f54166c4e82539f391c6f02394bb7262557a1", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x480c0}, 0x10) (async) write$smackfs_ipv6host(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303032303030513030303030303030303a3078303030303030303030303030303030303a30783030303030203030303030303030b0303a307830303030303030303030303a3078303030303030303030303030303030303a3078303052b1b7ee34ffbb22f420f2da4ad33030300000000030303030303030303030303030202e5c2a2b2b00"/172], 0x9e) 08:08:13 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l2={{0x2, 0x3a, 0x2, 0x3a, 0x47, 0x3a, 0x8, 0x3a, 0x8, 0x3a, 0x40, 0x3a, 0x3, 0x3a, 0x3cfe}, 0x2f, 0xfffffffffffffffd}, 0xae) 08:08:13 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l2={{0x2, 0x3a, 0x2, 0x3a, 0x47, 0x3a, 0x8, 0x3a, 0x8, 0x3a, 0x40, 0x3a, 0x3, 0x3a, 0x3cfe}, 0x2f, 0xfffffffffffffffd}, 0xae) 08:08:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000000)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x22}) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={r0, r1, 0x0, 0xf6, &(0x7f0000000040)="cd80a9402370749e38bfe12a699d4f69ab9f8b7b50f07ea97fdc985511f04dd2e56997bffd9992813595d28138f06019e60a457a6a9f73f349296130a2ca93d83e846caf4a49cc5c76a982f1e43824fd6f8f017f9602c98c7ac856d14d87e0d851d896fbccc39318492447a78ce29ca26f9a13c0ebd70924604f2d373c24ea5154fbc19f327261d3e7d854307a35fb0f5db32b7ccf02343647ea2a7ebce5b7a590fadd9137105992695fe1c3c79a74abd41e0350b7d50073746d7375c80ce96e5e87128116dd77e5c7e196b812f0cafc4d571c6b68ab49226476cdc8fdafa469fb4e1893afb361eae585ae4c4396c34f79c51364df71", 0x4, 0x0, 0x3, 0x1, 0xe3, 0x1, 0x9, 'syz1\x00'}) 08:08:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 08:08:13 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x0, 0x3a, 0xfffffffffffffffe, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xed}, 0x20, '.\\\x82^\xb9M\x16\xcdr\xd9E\x96\x9d\xc8-\x11\xdd\x9e*+;7|\x1d\x83\xfd\xba=\x00\x00\x00\x00\xd3=&\xca*\xd8\xb8\xd4=\xb3\x06bI\x86R\xa4\xa9\xd0\x85^+W\x89\x17\xbb\xe8\xfc\xff*\xdeg\x06$qw\xd3\x93\xb3\xe3+l\x9f\x82\x97OvR\x8c\xfa5\xc3\xaf\x1a\xf9\x1e\xe1T\xf9\x90#g\x11wio\xb2\x11\xc8'}, 0xfd) write$smackfs_ipv6host(r0, &(0x7f0000000200)=@l2={{0x7, 0x3a, 0x7, 0x3a, 0x0, 0x3a, 0x8, 0x3a, 0x1, 0x3a, 0x32, 0x3a, 0x81, 0x3a, 0x1}, 0x2f, 0x3f, 0x20, '.\\\x82^\xb9M\x16\xcdr\xd9E\x96\x9d\xc8-\x11\xdd\x9e*+;7|\x1d\x83\xfd\xba=\x00\x00\x00\x00\xd3=&\xca*\xd8\xb8\xd4=\xb3\x06bI\x86R\xa4\xa9\xd0\x85^+W\x89\x17\xbb\xe8\xfc\xff*\xdeg\x06$qw\xd3\x93\xb3\xe3+l\x9f\x82\x97OvR\x8c\xfa5\xc3\xaf\x1a\xf9\x1e\xe1T\xf9\x90#g\x11wio\xb2\x11\xc8'}, 0x112) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x145040, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) getdents64(r2, &(0x7f0000000340)=""/89, 0x59) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f0000000080)={0xa4, 0x8, 0x4c9, 0x2a}) 08:08:13 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l2={{0x2, 0x3a, 0x2, 0x3a, 0x47, 0x3a, 0x8, 0x3a, 0x8, 0x3a, 0x40, 0x3a, 0x3, 0x3a, 0x3cfe}, 0x2f, 0xfffffffffffffffd}, 0xae) 08:08:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 08:08:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000000)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x22}) (async) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={r0, r1, 0x0, 0xf6, &(0x7f0000000040)="cd80a9402370749e38bfe12a699d4f69ab9f8b7b50f07ea97fdc985511f04dd2e56997bffd9992813595d28138f06019e60a457a6a9f73f349296130a2ca93d83e846caf4a49cc5c76a982f1e43824fd6f8f017f9602c98c7ac856d14d87e0d851d896fbccc39318492447a78ce29ca26f9a13c0ebd70924604f2d373c24ea5154fbc19f327261d3e7d854307a35fb0f5db32b7ccf02343647ea2a7ebce5b7a590fadd9137105992695fe1c3c79a74abd41e0350b7d50073746d7375c80ce96e5e87128116dd77e5c7e196b812f0cafc4d571c6b68ab49226476cdc8fdafa469fb4e1893afb361eae585ae4c4396c34f79c51364df71", 0x4, 0x0, 0x3, 0x1, 0xe3, 0x1, 0x9, 'syz1\x00'}) 08:08:13 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:13 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'ip_vti0\x00', {0x2}, 0xffff}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x80200, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00'}) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) connect$netlink(r5, &(0x7f0000000080), 0xc) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r6, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000cc0)={'syztnl0\x00', &(0x7f0000001040)={'syztnl2\x00', r6, 0x29, 0x9, 0x1, 0x5, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, 0x10, 0x8000, 0x4, 0x8}}) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) sendmmsg$sock(r4, &(0x7f0000000f40)=[{{&(0x7f0000000200)=@in={0x2, 0x4e21, @empty}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)="054fde2a589a2c4cc6cdc0631b9124eb9d4a1626cae9c25e27743145a051455d12c2be685846a86af70f46a7eb9ff3316ceaff7694a803a38f4c2b7d0592af4d7021967f64f0bdd2e4a94b901061c6e8a5cbf79da9625e7fa6d29a79da9cd0412050c2252a679808cf4fdb5c7cbce6cadf2d143809dc43db9fe7cff3bab3685c9957b66ab3369da6a156b9c13bd316f3597831a6f82d7cde1f63ae43e94afd95d48453a327311c7089b2eb161f016d85574d13916b8b1671375c9e622c7ac458093ed10997032105f8afa04d972031d8086370159252bf047ca8a2d9dd646687c6bf03d07d9c968734d02dbe82d4bc98d848aceb8456a1", 0xf7}, {&(0x7f0000000180)="0f41ec99097ec3972b94", 0xa}, {&(0x7f0000000380)="43a485ba3c2569ea0772e1939a44397fa56cca947baba3367f570196c52be57bec2e2915b5ff191c52", 0x29}, {&(0x7f00000003c0)="67f85155f5b5eaa1111138339890618049277356186f8f10652cc8bdfc5ebe6a1242480e6f7f51e862f843cd1c0ae890dd059869db00a31a0368c9a2f33cfa8f4462324b3ec3c577a9357b681544126c5837df8c70e435309409fd4e3549e7710c74a2a7c25282902020d4242cb58f3a5c967b97337e13c40bc32332ac2c296f8f8c6fcb04e81ae6587d39992a909435e47d1a6846fdb6133f57c262dcd423c6ea09fa12183e5c73f1458a8c6eba55102e8eb973a181427a9c23e2d0da3cbfb373f8992dfd96d93c252ee7083f6091dd10989e1cabb43cd7abcde7335c70dfbd1b208f5168ada31733", 0xe9}, {&(0x7f00000004c0)="885991078c24901f2e9443369fac1e9914714f787e36394b3983fb6a8823dc996d5576634a057eec4436d22fb0a8a0d95c11e691e8876f21efd46e7bb9e928bfc24c3ce8c2ac6f94d43c40b403f41d2e6b66200e5bc6c8f7905031e8ba55ad27b4b6fb62", 0x64}], 0x5, &(0x7f00000010c0)=[@timestamping={{0x14, 0x1, 0x25, 0xcb}}, @txtime={{0x18, 0x1, 0x3d, 0xd1}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0xdcf}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x50000000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000006c0)="63047957a5cc3fc0c1f6072eccaacef2c01efc338b", 0x15}], 0x1, &(0x7f00000011c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x48}}, @timestamping={{0x0, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @txtime={{0x0, 0x1, 0x3d, 0x5}}], 0xf0}}, {{&(0x7f0000000840)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0xfffffffffffffd81, &(0x7f0000000900)=[{&(0x7f00000008c0)="0312a560d47520f51acdc07f0ab1b9ed5ddf7471", 0x14}], 0x1, &(0x7f0000000940)=[@timestamping={{0x14, 0x1, 0x25, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x31c}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}, @mark={{0x0, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xfdf}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0xd8}}, {{&(0x7f0000000a40)=@hci={0x1f, 0x4, 0x2}, 0x80, &(0x7f0000000e40)=[{&(0x7f00000005c0)="9b7cc13d37808cb1735754f2aace75e0fee4b5a97dc1f2aa1e0ba2f4dd55000ae44f04c7b3888a337c28d0fbe0201df4674a87a14c8d34b1cc42633c61cb6dadde7d78498cc3fe041f4c32da3d5e61b3cb41f668e4a498021cc86af236ff183e84e988337521489385f33e16a5c93c498718cea4cece1fef4a7018f2d296", 0x7e}, {&(0x7f0000000b40)="c0c5fcf3c358a06204f50d0a1c92f6c5886d1560612cf24f315ad3a58c3f3639e0b012c2fcf93552528516df51d240f6d4ece21f87e8188f48ca575947d6e8d4651fd5029212f987be520aa026f2e1037e0e8f7bb1589bc2471961688bc2bb21875c8ac3ab6cfbbc1b5ba944d671677e403f0ed6e47c1d738c7b382125ee0bc46ddf56aba0ea68d9262538245ca1c41f74d9d323c868", 0x96}, {&(0x7f0000000c00)="47286126875f08bda701e666839f1ab3e0df359159f42813ba6ae8c1e351fb74b8202cc9db72a28ffe3e9caf76bfbc6984b146ce2eb6d68c52788c16c40040a268efebf194876c16014d484b7a96359153d69048a19a2541b380dfa20507887f3145303167e4ddeb6bcb931d681614c20c6cb649f8f0d09b391da2c0021862580c23d9b5ea84b7e484a1a1efdb4d99f0e5c8cbc33b", 0x95}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)="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", 0xfe}, {&(0x7f0000000e00)="f2f81503e31bc8e301bfed1cea3bb846528b497f008a5382af3cd0301348199171acfe468bd110b5b73abd493db870a2c63eb39fa41c77ef35", 0x39}], 0x6, &(0x7f0000000ec0)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}], 0x4, 0x20000014) 08:08:13 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0xffffffffffffffe1}, 0x20, '.\\*++'}, 0x9e) 08:08:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 08:08:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000000)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x22}) (async) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={r0, r1, 0x0, 0xf6, &(0x7f0000000040)="cd80a9402370749e38bfe12a699d4f69ab9f8b7b50f07ea97fdc985511f04dd2e56997bffd9992813595d28138f06019e60a457a6a9f73f349296130a2ca93d83e846caf4a49cc5c76a982f1e43824fd6f8f017f9602c98c7ac856d14d87e0d851d896fbccc39318492447a78ce29ca26f9a13c0ebd70924604f2d373c24ea5154fbc19f327261d3e7d854307a35fb0f5db32b7ccf02343647ea2a7ebce5b7a590fadd9137105992695fe1c3c79a74abd41e0350b7d50073746d7375c80ce96e5e87128116dd77e5c7e196b812f0cafc4d571c6b68ab49226476cdc8fdafa469fb4e1893afb361eae585ae4c4396c34f79c51364df71", 0x4, 0x0, 0x3, 0x1, 0xe3, 0x1, 0x9, 'syz1\x00'}) 08:08:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001840)='/sys/module/blk_cgroup', 0x5034c0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = signalfd(r0, &(0x7f00000017c0)={[0x9]}, 0x8) bind$inet(r3, &(0x7f0000001800)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000100)={0x4, 0x9, 0x1}) r5 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = accept$alg(r0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r6, 0x9408, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x4, 0x5, 0x23, @empty, @dev={0xfe, 0x80, '\x00', 0x20}, 0x10, 0x1, 0x4, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x20, 0x7f, 0x1abb, 0x50, @empty, @dev={0xfe, 0x80, '\x00', 0x28}, 0x8, 0x40, 0x1, 0x40}}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x260dc2, 0x0) sendmsg$OSF_MSG_ADD(r9, &(0x7f0000001780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001740)={&(0x7f0000000480)={0x12b4, 0x0, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [{{0x254, 0x1, {{0x1, 0x6}, 0x26, 0x7f, 0x2, 0x2, 0xb, 'syz1\x00', "9783dd4680adcf87dd600b4abfa961ae0d213bb6d5254f1b7c3df94ec31e2347", "d17b0cb4cc69f5db5f599d87cb5a29d7b969b40d74423a0abf8f706e5762eaa0", [{0x6, 0x90c7, {0x1, 0x61}}, {0xfff, 0x42d3, {0x0, 0x80000001}}, {0x1a, 0x4, {0x0, 0x7fffffff}}, {0x5, 0xe9d, {0x3, 0xfffffffe}}, {0x4, 0x0, {0x1, 0x7ff}}, {0x7f, 0x3, {0x2, 0x200}}, {0x1, 0x8, {0x2, 0xf1}}, {0x8001, 0xfff, {0x1, 0xc05}}, {0xff0b, 0x2, {0x0, 0x1757}}, {0x51, 0x4, {0x3, 0x8}}, {0x1, 0x3f, {0x0, 0x1ff}}, {0x7, 0x9, {0x3, 0x3f}}, {0x1, 0x8, {0x0, 0x9}}, {0x7f, 0x3a9, {0x1}}, {0x2, 0x8001, {0x2, 0x7}}, {0x6, 0x6, {0x3, 0x2}}, {0x401, 0x4, {0x2, 0x7}}, {0x7, 0xff01, {0x3, 0x101}}, {0x1f, 0x1, {0x2, 0x1}}, {0x5, 0x6, {0x3, 0x7}}, {0x200, 0x4722, {0x2, 0xd4}}, {0x7, 0x7ff, {0x2, 0x5}}, {0x4, 0x0, {0x3, 0x2}}, {0x0, 0x1, {0x1, 0x3}}, {0x7fff, 0x2, {0x3, 0x7}}, {0x0, 0x1, {0x3, 0xffffffff}}, {0x1ff, 0x1, {0x2, 0xd8}}, {0xa3, 0x715, {0x3, 0xefe9}}, {0x5, 0x4964, {0x1, 0xffffff07}}, {0x9, 0x80, {0x2, 0x5}}, {0x4, 0x25, {0x1, 0x8}}, {0x9, 0x7ff, {0x0, 0x6}}, {0x1, 0x1, {0x3, 0x3}}, {0xf9, 0x401, {0x2, 0x3f}}, {0x7, 0xb935, {0x1, 0xa43}}, {0x5, 0x55c, {0x2, 0x3}}, {0x5, 0x1, {0x0, 0xfffffff7}}, {0x3, 0x0, {0x0, 0x64}}, {0x6, 0x4, {0x1, 0x20}}, {0x8, 0x0, {0x0, 0x1f}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x3, 0xce, 0x2, 0x3, 0x10, 'syz1\x00', "0f9e1b6d05b9f4ce594ce565283f1b465abb1ce98db90e09eee12754b4b36e4f", "a1834cc05d3be0a004113dfa0cba299df5478b4944f839675228297007dcae14", [{0x7ff, 0xcf, {0x3, 0x4}}, {0x6, 0xa37, {0x1, 0x1e47}}, {0x0, 0x2, {0x1, 0x3}}, {0x1f, 0xfa, {0x1, 0x9}}, {0x6, 0x7ff, {0x3, 0x3}}, {0x260, 0x5, {0x0, 0x505}}, {0x7, 0xff, {0x3, 0x87}}, {0x2, 0x0, {0x3, 0x1d15}}, {0x9, 0x4, {0x2, 0x1ff}}, {0x2, 0x1000, {0x0, 0x1}}, {0xefc6, 0x7ff}, {0x5, 0xffff, {0x3, 0xff}}, {0x3, 0x61, {0x2, 0x754}}, {0x5, 0x1, {0x0, 0x3}}, {0xffff, 0x20, {0x0, 0x8000}}, {0x1, 0xfff8, {0x3, 0xfff}}, {0x5, 0x7, {0x3, 0x7ff}}, {0x100, 0x8, {0x2, 0x2}}, {0x1, 0x3f, {0x2, 0x5}}, {0xbe, 0x3, {0x1, 0x3}}, {0x20, 0x0, {0x0, 0xd8ff}}, {0x6, 0xa2, {0x2, 0x6}}, {0x7ff, 0x80, {0x3, 0x101}}, {0x8000, 0x6, {0x3, 0x7ff}}, {0x8, 0x41b, {0x1, 0x9}}, {0x7fff, 0x40, {0x3, 0xffffffff}}, {0x1, 0x200, {0x0, 0xfffffb6c}}, {0xffff, 0x3, {0x0, 0xfffffffd}}, {0x1, 0xfffd, {0x3, 0x6b24849f}}, {0xb2, 0x2, {0x0, 0x615}}, {0x4, 0x101, {0x2, 0x8}}, {0x7, 0x7fff, {0x0, 0x1ff}}, {0xffff, 0x3, {0xcf8d6c06eeb5b7c9, 0x3}}, {0x4000, 0x0, {0x0, 0x12b2e96b}}, {0x94, 0xffe2, {0x2, 0xb6}}, {0x2, 0xc7d, {0x3, 0x101}}, {0x4, 0x3ff, {0x1, 0x1}}, {0x8, 0x8, {0x1}}, {0x20, 0x1, {0x0, 0x9}}, {0xd677, 0x5d85, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x2, 0x81}, 0xff, 0x6, 0x8, 0x80, 0x1a, 'syz0\x00', "7a485b243ccf9e9c3ac707f7adb569a400092308691b1424398cd6762c16a382", "3d61caa5e084d88d4de0dc2895ce6e1c520b2eaff53fdd99b574cd31d83a0c8b", [{0x8, 0x5, {0x1}}, {0x1f, 0x1000, {0x0, 0x2dd}}, {0x81, 0x200, {0x1, 0x319062c0}}, {0x4, 0x81, {0x1, 0x3}}, {0x20, 0x1, {0x3, 0x8}}, {0x101, 0xcb, {0x1, 0x968b}}, {0x2, 0x2, {0x2, 0x1}}, {0x6, 0xe3c1, {0x0, 0xfffffffc}}, {0x3, 0x9, {0x0, 0x200}}, {0x8000, 0xa017, {0x1, 0x734e6285}}, {0xb4ea, 0xfc00, {0x1, 0x2}}, {0x6, 0x2, {0x2, 0x6}}, {0x1ff, 0x6, {0x3, 0x40}}, {0xbb24, 0x8, {0x3, 0x2}}, {0x3f, 0x100, {0x1, 0x8}}, {0x9, 0x401, {0x3, 0x4}}, {0xfffe, 0x7fff, {0x1, 0xbdb8}}, {0x1, 0x100}, {0x5, 0x9, {0x3, 0x80000001}}, {0xda, 0x7, {0x1, 0x7f}}, {0x2, 0x58, {0x1, 0xfff}}, {0x8, 0x1f, {0x3, 0x7f}}, {0x7fff, 0x200, {0x3, 0x1}}, {0x79a3, 0x5, {0x1}}, {0x3ff, 0x100, {0x2, 0xfffffffd}}, {0x5, 0x9, {0x3, 0x4c}}, {0x45e, 0xcd60, {0x0, 0x1}}, {0x6, 0x1, {0x2, 0x7}}, {0xfe, 0x415, {0x1, 0x1}}, {0x1615, 0x68, {0x0, 0xfff}}, {0x2, 0x2, {0x0, 0x100}}, {0xff, 0xfffa, {0x0, 0x7}}, {0x0, 0x0, {0x2, 0x38}}, {0x101, 0x7, {0x1, 0x6}}, {0x0, 0x9, {0x2, 0x7}}, {0x0, 0x80, {0x3, 0xf7ba}}, {0xffd8, 0x4, {0x0, 0x35}}, {0xffff, 0xcfc2, {0x3, 0xfffffff9}}, {0x1, 0x3ff, {0x0, 0xb6}}, {0x1, 0x1, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x2}, 0x2, 0x7, 0x8, 0x800, 0x23, 'syz1\x00', "f909f7b0462252c7e2a35499f53f2de117cc2b24d266f7c63d9d660ee5204960", "c2a32724f89da3424b5d2418a18edfff29ceb3f42b7481aa8b251861ebe4b7f0", [{0x2, 0x3f, {0x1, 0x6}}, {0xc000, 0x6, {0x1, 0x6}}, {0x3f, 0x6, {0x1}}, {0x6, 0x0, {0x2, 0x4}}, {0x1000, 0x7fff, {0x0, 0x513269fc}}, {0x1f, 0xd500, {0x1, 0x8}}, {0x506, 0x12, {0x3, 0x401}}, {0x2, 0x100, {0x1, 0xebf}}, {0x3ff, 0x2, {0x2, 0x7f}}, {0x8, 0x81, {0x2, 0xc992}}, {0x4, 0x3, {0x0, 0x4}}, {0xea, 0x6, {0x2, 0x1}}, {0x4b00, 0x0, {0x1, 0x4}}, {0x100, 0x9, {0x1, 0xd5c}}, {0x20, 0x8, {0x1, 0x4}}, {0x6, 0x4, {0x0, 0x4}}, {0xffff, 0x34, {0x1, 0x10001}}, {0x7f, 0x7fff, {0x2, 0x7f}}, {0x2, 0x80, {0x1, 0x7fff}}, {0x6, 0x4, {0x3, 0x2}}, {0xfff, 0x2, {0x3, 0x7}}, {0x1f, 0x9f, {0x3, 0x8}}, {0x6, 0x81, {0x0, 0x6}}, {0xd97, 0xf0, {0x1, 0x10001}}, {0x7, 0x2, {0x2, 0x8}}, {0x39ec, 0x0, {0x2, 0x9}}, {0x3f, 0x401, {0x2, 0x6f}}, {0xff, 0x4, {0x2, 0x9}}, {0x1, 0x20, {0x3, 0x2}}, {0x5, 0x9, {0x1, 0x3}}, {0x3a14, 0x101, {0x2, 0x5}}, {0x7, 0x9, {0x0, 0x800}}, {0x7fff, 0x1, {0x3, 0x3}}, {0x89, 0x81, {0x2, 0x8}}, {0x0, 0x0, {0x3, 0x8}}, {0x20, 0x5, {0x1, 0x2}}, {0x7, 0x53, {0x1}}, {0x3, 0x100, {0x1, 0x1}}, {0xfffb, 0x3f, {0x0, 0x1}}, {0x6, 0x1, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x2, 0x9}, 0x85, 0x48, 0x5, 0x7, 0x11, 'syz0\x00', "4f18bdd1e82da4e63e6f27a5247a5d1c04d2c8b808adc339cd4b2c33cf243fbd", "2f6da9f7ac9c84e043fa6e03fa39e78542bb7550dda87bdaed80aff0a1595756", [{0xd00, 0x0, {0x0, 0x268}}, {0x0, 0x5, {0x3, 0x10000}}, {0x1, 0x7}, {0x800, 0x40, {0x2, 0x20}}, {0x6, 0x72, {0x2, 0x56e7}}, {0x5, 0x7, {0x1, 0x81}}, {0x5, 0xffc1, {0x3, 0xfffffff9}}, {0x6, 0x5, {0x0, 0x9d7}}, {0x6, 0x1f, {0x2, 0x1}}, {0x4, 0x1, {0x2, 0x8001}}, {0x4, 0x2, {0x2, 0xfe}}, {0xffff, 0x3}, {0x1, 0x9, {0x2, 0x9}}, {0x200, 0x401, {0x2, 0x2}}, {0x5, 0x6, {0x1, 0x8}}, {0x9, 0x7f, {0x2, 0x2000000}}, {0x0, 0x81, {0x1, 0x101}}, {0x81, 0x0, {0x3}}, {0x9, 0x7f, {0x3, 0xd}}, {0x8000, 0x6, {0x0, 0x66fbcdba}}, {0x1, 0x8, {0x0, 0x20}}, {0x1, 0x8, {0x5, 0x2}}, {0x4, 0x358b, {0x0, 0xff}}, {0x7, 0x800}, {0x20, 0x84, {0x1, 0x9}}, {0x3564, 0x6, {0x3, 0x2}}, {0x1, 0xc2, {0x2, 0x1f}}, {0x3, 0x7ff, {0x0, 0x6}}, {0x6e2f, 0x5, {0x0, 0x9}}, {0x1, 0x81, {0x2, 0xf6d7}}, {0x6, 0x9, {0x0, 0x1ff}}, {0x0, 0x1, {0x3, 0xe3d}}, {0x9, 0x4}, {0x6, 0x6, {0x1, 0x7fffffff}}, {0x20, 0x2, {0x3, 0x7}}, {0x9, 0x4209, {0x2, 0xfffffff9}}, {0x0, 0x2, {0x2, 0x3}}, {0x54a, 0x63, {0x3, 0xfffffff7}}, {0x775, 0xf5, {0x3, 0x2}}, {0x7, 0x7, {0x2, 0x3}}]}}}, {{0x254, 0x1, {{0x2, 0xfffffffd}, 0x6, 0x2, 0x90, 0x1ff, 0x20, 'syz1\x00', "794b9038867ba3d0ce22e967c1070366f3e3a81837644bef14815791fec8028d", "74b85abb889c74880089915aceaaa6732bd6a998ace885412e9b4470ade0d6fa", [{0xffff, 0x0, {0x0, 0x8}}, {0x7, 0x4, {0x3, 0xfffffffd}}, {0x8, 0x3, {0x2}}, {0x1, 0x2, {0x2, 0xd8f0}}, {0x9, 0x0, {0x2, 0x9}}, {0xe3, 0x3, {0x2, 0x9}}, {0x1, 0xfa27, {0x3, 0x1}}, {0x7, 0x97f6, {0x1}}, {0x3ff, 0x620, {0x3, 0x4}}, {0x8, 0x9, {0x0, 0x1f}}, {0x9, 0x4, {0x1, 0x1}}, {0xfed, 0x2, {0x2, 0xfd}}, {0x3, 0x529, {0x0, 0xff}}, {0x2, 0x617, {0x2, 0x4}}, {0x6, 0x0, {0x0, 0x5}}, {0x7, 0x1ff, {0x2, 0x9}}, {0x6, 0x800, {0x1, 0x101}}, {0x3, 0x7, {0x3, 0xb08}}, {0x1ff, 0x8, {0x3, 0x8}}, {0x3f, 0x1, {0x3, 0xfffffffb}}, {0x1, 0x0, {0x0, 0xffffffe0}}, {0x2, 0x6, {0x0, 0x103}}, {0xffff, 0x5, {0x2}}, {0x8000, 0x9, {0x2, 0xfffffc01}}, {0x4, 0x1, {0x1, 0x8}}, {0x200, 0x1, {0x1, 0x8000}}, {0xf3, 0xa49}, {0x7, 0x3f, {0x0, 0xffffffff}}, {0x6, 0x5, {0x2, 0x9}}, {0x40, 0x0, {0x1}}, {0x7, 0x540, {0x1, 0x2}}, {0x0, 0x5, {0x2, 0x2}}, {0x5, 0x800, {0x3, 0xfffffff7}}, {0x8001, 0xf801, {0x0, 0xdc}}, {0x5, 0xfffc, {0x1}}, {0x3ff, 0xffff, {0x1}}, {0x2, 0x1, {0x1, 0x6}}, {0x8, 0x7, {0x0, 0x3}}, {0x80, 0x5, {0x0, 0x80e}}, {0x9, 0xff01, {0x3, 0x9}}]}}}, {{0x254, 0x1, {{0x1, 0x80000001}, 0x37, 0x80, 0x8001, 0x1ff, 0xa, 'syz1\x00', "b62242b420222bde4621f73edd9af213494540752fb58e36122e85668bcf81e9", "0d77b54208b42aaceaee519145d8d3d824b6055bd2802266aabd8bc00b19e9c0", [{0x5, 0x3f, {0x2, 0x7}}, {0x5, 0x7, {0x3, 0xfe}}, {0x9c7e, 0x3, {0x0, 0x80}}, {0x8000, 0x7, {0x1, 0x2}}, {0x1, 0x96c, {0x0, 0x9}}, {0x1, 0x3, {0x3, 0x400}}, {0x9, 0x4463, {0x0, 0x80000000}}, {0xbe, 0x4, {0x1, 0x800}}, {0x178, 0x8000, {0x2, 0xfffff177}}, {0xf697, 0x0, {0x2, 0x1}}, {0x1ff, 0xffff, {0x0, 0x4}}, {0xfff, 0x1f, {0x0, 0x5}}, {0xffff, 0x1, {0x0, 0x6}}, {0xfff9, 0x5, {0x2, 0x3f}}, {0xfff, 0x7f, {0x1, 0x4}}, {0x5, 0x1, {0x2, 0xb5cc}}, {0x8, 0x40, {0x2, 0x9}}, {0x80, 0x3, {0x3, 0x8001}}, {0x2ff, 0x7ff, {0x2, 0xffffffff}}, {0xf3c, 0x4, {0x1, 0x8}}, {0x3e, 0x5, {0x1, 0x19}}, {0x2, 0x8, {0x3, 0x3}}, {0x6, 0x5, {0x1, 0x800}}, {0x2, 0x3ff, {0x1, 0x6}}, {0x9a, 0x0, {0x3, 0x5}}, {0x0, 0x0, {0x0, 0x7}}, {0x7f, 0x2, {0x2, 0x7fffffff}}, {0x9, 0x9, {0x0, 0x2}}, {0x8000, 0x8, {0x2, 0x7fffffff}}, {0x3ff, 0xffff, {0x0, 0x80000001}}, {0x8, 0x4283, {0x0, 0x6}}, {0xf000, 0x3f, {0x0, 0x5}}, {0x2, 0x7f, {0x2, 0x8}}, {0x200, 0x1, {0x2, 0x7}}, {0x4f2c, 0x7ff, {0x2, 0x1}}, {0x7, 0x3, {0x0, 0x3}}, {0x1, 0x74, {0x1, 0x5}}, {0x20, 0x2, {0x1}}, {0x5, 0x9, {0x1, 0x1}}, {0x86, 0xd980, {0x0, 0x7fff}}]}}}, {{0x254, 0x1, {{0x2, 0xffffffff}, 0x34, 0x1, 0x100, 0x7, 0x15, 'syz1\x00', "0b11233d241ac30616a2f43848189ea29e03063b08622920d6bf1f8aacadb882", "9c07c32df2bc31bb5d906faed0359f36c95514155dd81ab06a86f184f015cbce", [{0x7ff, 0x58, {0x1}}, {0x81, 0x1, {0x3, 0x1}}, {0x800, 0x4d, {0x2, 0x3}}, {0x9, 0x1, {0x3}}, {0x7, 0x2, {0x2}}, {0x1, 0x3, {0x3, 0x6}}, {0x4, 0x8, {0x3, 0x5}}, {0x6, 0xffff, {0x3, 0x200}}, {0x8000, 0x3, {0x3, 0x1ff}}, {0x8000, 0x40, {0x2, 0x8839}}, {0x400, 0x8, {0x1, 0xd26e}}, {0x5, 0x28e5, {0x2, 0x20}}, {0x8001, 0xdaf, {0x1, 0x8}}, {0x6, 0xffff, {0x1, 0x80000000}}, {0x40, 0x4, {0x3, 0x10000}}, {0x1f, 0x6, {0x3, 0x7fff}}, {0xffff, 0x8001, {0x1, 0x3}}, {0x80, 0x0, {0x1, 0x5}}, {0x7, 0x9, {0x2, 0x7ff}}, {0x7, 0x1, {0x1}}, {0x4, 0x5e, {0x3, 0x2}}, {0x7, 0x4, {0x0, 0x9}}, {0x8, 0x40, {0x3}}, {0x9, 0x1, {0x0, 0x10000}}, {0x1, 0x4, {0x1, 0x20}}, {0x20, 0xfffa, {0x3}}, {0x5, 0x5, {0x2, 0x320}}, {0x3ff, 0x200, {0x3, 0x1}}, {0x101, 0x2, {0x0, 0x6}}, {0x8001, 0x62, {0x2, 0x5a}}, {0x85e, 0x2, {0x1, 0x800}}, {0x1000, 0x8001, {0x0, 0x200}}, {0x4, 0x3, {0x1}}, {0x401, 0x6, {0x1, 0xfffffffc}}, {0x2, 0x0, {0x3, 0x445}}, {0x6e, 0x1, {0x3, 0x9}}, {0x204e, 0x6, {0x3, 0x3}}, {0x9, 0x6, {0x0, 0xffffffc4}}, {0x81, 0x7, {0x2, 0x1000}}, {0x7f, 0x1000, {0x1, 0x8}}]}}}]}, 0x12b4}}, 0x4000) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000001880)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="98fc8f40c61a4d420001801c000180080003000000000008000100e70e20e03c3b2bbad3b0ba22b59f95c03721d14e9ef42be6333fed4604ea6832043249c9fedb5b930bac480c5c59f87f54166c4e82539f391c6f02394bb7262557a1", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x480c0}, 0x10) write$smackfs_ipv6host(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303032303030513030303030303030303a3078303030303030303030303030303030303a30783030303030203030303030303030b0303a307830303030303030303030303a3078303030303030303030303030303030303a3078303052b1b7ee34ffbb22f420f2da4ad33030300000000030303030303030303030303030202e5c2a2b2b00"/172], 0x9e) pipe(&(0x7f0000000080)) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001840)='/sys/module/blk_cgroup', 0x5034c0, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) (async) signalfd(r0, &(0x7f00000017c0)={[0x9]}, 0x8) (async) bind$inet(r3, &(0x7f0000001800)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) (async) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000100)={0x4, 0x9, 0x1}) (async) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) accept$alg(r0, 0x0, 0x0) (async) ioctl$BTRFS_IOC_SYNC(r6, 0x9408, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x4, 0x5, 0x23, @empty, @dev={0xfe, 0x80, '\x00', 0x20}, 0x10, 0x1, 0x4, 0x6}}) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x2f, 0x20, 0x7f, 0x1abb, 0x50, @empty, @dev={0xfe, 0x80, '\x00', 0x28}, 0x8, 0x40, 0x1, 0x40}}) (async) openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x260dc2, 0x0) (async) sendmsg$OSF_MSG_ADD(r9, &(0x7f0000001780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001740)={&(0x7f0000000480)={0x12b4, 0x0, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [{{0x254, 0x1, {{0x1, 0x6}, 0x26, 0x7f, 0x2, 0x2, 0xb, 'syz1\x00', "9783dd4680adcf87dd600b4abfa961ae0d213bb6d5254f1b7c3df94ec31e2347", "d17b0cb4cc69f5db5f599d87cb5a29d7b969b40d74423a0abf8f706e5762eaa0", [{0x6, 0x90c7, {0x1, 0x61}}, {0xfff, 0x42d3, {0x0, 0x80000001}}, {0x1a, 0x4, {0x0, 0x7fffffff}}, {0x5, 0xe9d, {0x3, 0xfffffffe}}, {0x4, 0x0, {0x1, 0x7ff}}, {0x7f, 0x3, {0x2, 0x200}}, {0x1, 0x8, {0x2, 0xf1}}, {0x8001, 0xfff, {0x1, 0xc05}}, {0xff0b, 0x2, {0x0, 0x1757}}, {0x51, 0x4, {0x3, 0x8}}, {0x1, 0x3f, {0x0, 0x1ff}}, {0x7, 0x9, {0x3, 0x3f}}, {0x1, 0x8, {0x0, 0x9}}, {0x7f, 0x3a9, {0x1}}, {0x2, 0x8001, {0x2, 0x7}}, {0x6, 0x6, {0x3, 0x2}}, {0x401, 0x4, {0x2, 0x7}}, {0x7, 0xff01, {0x3, 0x101}}, {0x1f, 0x1, {0x2, 0x1}}, {0x5, 0x6, {0x3, 0x7}}, {0x200, 0x4722, {0x2, 0xd4}}, {0x7, 0x7ff, {0x2, 0x5}}, {0x4, 0x0, {0x3, 0x2}}, {0x0, 0x1, {0x1, 0x3}}, {0x7fff, 0x2, {0x3, 0x7}}, {0x0, 0x1, {0x3, 0xffffffff}}, {0x1ff, 0x1, {0x2, 0xd8}}, {0xa3, 0x715, {0x3, 0xefe9}}, {0x5, 0x4964, {0x1, 0xffffff07}}, {0x9, 0x80, {0x2, 0x5}}, {0x4, 0x25, {0x1, 0x8}}, {0x9, 0x7ff, {0x0, 0x6}}, {0x1, 0x1, {0x3, 0x3}}, {0xf9, 0x401, {0x2, 0x3f}}, {0x7, 0xb935, {0x1, 0xa43}}, {0x5, 0x55c, {0x2, 0x3}}, {0x5, 0x1, {0x0, 0xfffffff7}}, {0x3, 0x0, {0x0, 0x64}}, {0x6, 0x4, {0x1, 0x20}}, {0x8, 0x0, {0x0, 0x1f}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x3, 0xce, 0x2, 0x3, 0x10, 'syz1\x00', "0f9e1b6d05b9f4ce594ce565283f1b465abb1ce98db90e09eee12754b4b36e4f", "a1834cc05d3be0a004113dfa0cba299df5478b4944f839675228297007dcae14", [{0x7ff, 0xcf, {0x3, 0x4}}, {0x6, 0xa37, {0x1, 0x1e47}}, {0x0, 0x2, {0x1, 0x3}}, {0x1f, 0xfa, {0x1, 0x9}}, {0x6, 0x7ff, {0x3, 0x3}}, {0x260, 0x5, {0x0, 0x505}}, {0x7, 0xff, {0x3, 0x87}}, {0x2, 0x0, {0x3, 0x1d15}}, {0x9, 0x4, {0x2, 0x1ff}}, {0x2, 0x1000, {0x0, 0x1}}, {0xefc6, 0x7ff}, {0x5, 0xffff, {0x3, 0xff}}, {0x3, 0x61, {0x2, 0x754}}, {0x5, 0x1, {0x0, 0x3}}, {0xffff, 0x20, {0x0, 0x8000}}, {0x1, 0xfff8, {0x3, 0xfff}}, {0x5, 0x7, {0x3, 0x7ff}}, {0x100, 0x8, {0x2, 0x2}}, {0x1, 0x3f, {0x2, 0x5}}, {0xbe, 0x3, {0x1, 0x3}}, {0x20, 0x0, {0x0, 0xd8ff}}, {0x6, 0xa2, {0x2, 0x6}}, {0x7ff, 0x80, {0x3, 0x101}}, {0x8000, 0x6, {0x3, 0x7ff}}, {0x8, 0x41b, {0x1, 0x9}}, {0x7fff, 0x40, {0x3, 0xffffffff}}, {0x1, 0x200, {0x0, 0xfffffb6c}}, {0xffff, 0x3, {0x0, 0xfffffffd}}, {0x1, 0xfffd, {0x3, 0x6b24849f}}, {0xb2, 0x2, {0x0, 0x615}}, {0x4, 0x101, {0x2, 0x8}}, {0x7, 0x7fff, {0x0, 0x1ff}}, {0xffff, 0x3, {0xcf8d6c06eeb5b7c9, 0x3}}, {0x4000, 0x0, {0x0, 0x12b2e96b}}, {0x94, 0xffe2, {0x2, 0xb6}}, {0x2, 0xc7d, {0x3, 0x101}}, {0x4, 0x3ff, {0x1, 0x1}}, {0x8, 0x8, {0x1}}, {0x20, 0x1, {0x0, 0x9}}, {0xd677, 0x5d85, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x2, 0x81}, 0xff, 0x6, 0x8, 0x80, 0x1a, 'syz0\x00', "7a485b243ccf9e9c3ac707f7adb569a400092308691b1424398cd6762c16a382", "3d61caa5e084d88d4de0dc2895ce6e1c520b2eaff53fdd99b574cd31d83a0c8b", [{0x8, 0x5, {0x1}}, {0x1f, 0x1000, {0x0, 0x2dd}}, {0x81, 0x200, {0x1, 0x319062c0}}, {0x4, 0x81, {0x1, 0x3}}, {0x20, 0x1, {0x3, 0x8}}, {0x101, 0xcb, {0x1, 0x968b}}, {0x2, 0x2, {0x2, 0x1}}, {0x6, 0xe3c1, {0x0, 0xfffffffc}}, {0x3, 0x9, {0x0, 0x200}}, {0x8000, 0xa017, {0x1, 0x734e6285}}, {0xb4ea, 0xfc00, {0x1, 0x2}}, {0x6, 0x2, {0x2, 0x6}}, {0x1ff, 0x6, {0x3, 0x40}}, {0xbb24, 0x8, {0x3, 0x2}}, {0x3f, 0x100, {0x1, 0x8}}, {0x9, 0x401, {0x3, 0x4}}, {0xfffe, 0x7fff, {0x1, 0xbdb8}}, {0x1, 0x100}, {0x5, 0x9, {0x3, 0x80000001}}, {0xda, 0x7, {0x1, 0x7f}}, {0x2, 0x58, {0x1, 0xfff}}, {0x8, 0x1f, {0x3, 0x7f}}, {0x7fff, 0x200, {0x3, 0x1}}, {0x79a3, 0x5, {0x1}}, {0x3ff, 0x100, {0x2, 0xfffffffd}}, {0x5, 0x9, {0x3, 0x4c}}, {0x45e, 0xcd60, {0x0, 0x1}}, {0x6, 0x1, {0x2, 0x7}}, {0xfe, 0x415, {0x1, 0x1}}, {0x1615, 0x68, {0x0, 0xfff}}, {0x2, 0x2, {0x0, 0x100}}, {0xff, 0xfffa, {0x0, 0x7}}, {0x0, 0x0, {0x2, 0x38}}, {0x101, 0x7, {0x1, 0x6}}, {0x0, 0x9, {0x2, 0x7}}, {0x0, 0x80, {0x3, 0xf7ba}}, {0xffd8, 0x4, {0x0, 0x35}}, {0xffff, 0xcfc2, {0x3, 0xfffffff9}}, {0x1, 0x3ff, {0x0, 0xb6}}, {0x1, 0x1, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x2}, 0x2, 0x7, 0x8, 0x800, 0x23, 'syz1\x00', "f909f7b0462252c7e2a35499f53f2de117cc2b24d266f7c63d9d660ee5204960", "c2a32724f89da3424b5d2418a18edfff29ceb3f42b7481aa8b251861ebe4b7f0", [{0x2, 0x3f, {0x1, 0x6}}, {0xc000, 0x6, {0x1, 0x6}}, {0x3f, 0x6, {0x1}}, {0x6, 0x0, {0x2, 0x4}}, {0x1000, 0x7fff, {0x0, 0x513269fc}}, {0x1f, 0xd500, {0x1, 0x8}}, {0x506, 0x12, {0x3, 0x401}}, {0x2, 0x100, {0x1, 0xebf}}, {0x3ff, 0x2, {0x2, 0x7f}}, {0x8, 0x81, {0x2, 0xc992}}, {0x4, 0x3, {0x0, 0x4}}, {0xea, 0x6, {0x2, 0x1}}, {0x4b00, 0x0, {0x1, 0x4}}, {0x100, 0x9, {0x1, 0xd5c}}, {0x20, 0x8, {0x1, 0x4}}, {0x6, 0x4, {0x0, 0x4}}, {0xffff, 0x34, {0x1, 0x10001}}, {0x7f, 0x7fff, {0x2, 0x7f}}, {0x2, 0x80, {0x1, 0x7fff}}, {0x6, 0x4, {0x3, 0x2}}, {0xfff, 0x2, {0x3, 0x7}}, {0x1f, 0x9f, {0x3, 0x8}}, {0x6, 0x81, {0x0, 0x6}}, {0xd97, 0xf0, {0x1, 0x10001}}, {0x7, 0x2, {0x2, 0x8}}, {0x39ec, 0x0, {0x2, 0x9}}, {0x3f, 0x401, {0x2, 0x6f}}, {0xff, 0x4, {0x2, 0x9}}, {0x1, 0x20, {0x3, 0x2}}, {0x5, 0x9, {0x1, 0x3}}, {0x3a14, 0x101, {0x2, 0x5}}, {0x7, 0x9, {0x0, 0x800}}, {0x7fff, 0x1, {0x3, 0x3}}, {0x89, 0x81, {0x2, 0x8}}, {0x0, 0x0, {0x3, 0x8}}, {0x20, 0x5, {0x1, 0x2}}, {0x7, 0x53, {0x1}}, {0x3, 0x100, {0x1, 0x1}}, {0xfffb, 0x3f, {0x0, 0x1}}, {0x6, 0x1, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x2, 0x9}, 0x85, 0x48, 0x5, 0x7, 0x11, 'syz0\x00', "4f18bdd1e82da4e63e6f27a5247a5d1c04d2c8b808adc339cd4b2c33cf243fbd", "2f6da9f7ac9c84e043fa6e03fa39e78542bb7550dda87bdaed80aff0a1595756", [{0xd00, 0x0, {0x0, 0x268}}, {0x0, 0x5, {0x3, 0x10000}}, {0x1, 0x7}, {0x800, 0x40, {0x2, 0x20}}, {0x6, 0x72, {0x2, 0x56e7}}, {0x5, 0x7, {0x1, 0x81}}, {0x5, 0xffc1, {0x3, 0xfffffff9}}, {0x6, 0x5, {0x0, 0x9d7}}, {0x6, 0x1f, {0x2, 0x1}}, {0x4, 0x1, {0x2, 0x8001}}, {0x4, 0x2, {0x2, 0xfe}}, {0xffff, 0x3}, {0x1, 0x9, {0x2, 0x9}}, {0x200, 0x401, {0x2, 0x2}}, {0x5, 0x6, {0x1, 0x8}}, {0x9, 0x7f, {0x2, 0x2000000}}, {0x0, 0x81, {0x1, 0x101}}, {0x81, 0x0, {0x3}}, {0x9, 0x7f, {0x3, 0xd}}, {0x8000, 0x6, {0x0, 0x66fbcdba}}, {0x1, 0x8, {0x0, 0x20}}, {0x1, 0x8, {0x5, 0x2}}, {0x4, 0x358b, {0x0, 0xff}}, {0x7, 0x800}, {0x20, 0x84, {0x1, 0x9}}, {0x3564, 0x6, {0x3, 0x2}}, {0x1, 0xc2, {0x2, 0x1f}}, {0x3, 0x7ff, {0x0, 0x6}}, {0x6e2f, 0x5, {0x0, 0x9}}, {0x1, 0x81, {0x2, 0xf6d7}}, {0x6, 0x9, {0x0, 0x1ff}}, {0x0, 0x1, {0x3, 0xe3d}}, {0x9, 0x4}, {0x6, 0x6, {0x1, 0x7fffffff}}, {0x20, 0x2, {0x3, 0x7}}, {0x9, 0x4209, {0x2, 0xfffffff9}}, {0x0, 0x2, {0x2, 0x3}}, {0x54a, 0x63, {0x3, 0xfffffff7}}, {0x775, 0xf5, {0x3, 0x2}}, {0x7, 0x7, {0x2, 0x3}}]}}}, {{0x254, 0x1, {{0x2, 0xfffffffd}, 0x6, 0x2, 0x90, 0x1ff, 0x20, 'syz1\x00', "794b9038867ba3d0ce22e967c1070366f3e3a81837644bef14815791fec8028d", "74b85abb889c74880089915aceaaa6732bd6a998ace885412e9b4470ade0d6fa", [{0xffff, 0x0, {0x0, 0x8}}, {0x7, 0x4, {0x3, 0xfffffffd}}, {0x8, 0x3, {0x2}}, {0x1, 0x2, {0x2, 0xd8f0}}, {0x9, 0x0, {0x2, 0x9}}, {0xe3, 0x3, {0x2, 0x9}}, {0x1, 0xfa27, {0x3, 0x1}}, {0x7, 0x97f6, {0x1}}, {0x3ff, 0x620, {0x3, 0x4}}, {0x8, 0x9, {0x0, 0x1f}}, {0x9, 0x4, {0x1, 0x1}}, {0xfed, 0x2, {0x2, 0xfd}}, {0x3, 0x529, {0x0, 0xff}}, {0x2, 0x617, {0x2, 0x4}}, {0x6, 0x0, {0x0, 0x5}}, {0x7, 0x1ff, {0x2, 0x9}}, {0x6, 0x800, {0x1, 0x101}}, {0x3, 0x7, {0x3, 0xb08}}, {0x1ff, 0x8, {0x3, 0x8}}, {0x3f, 0x1, {0x3, 0xfffffffb}}, {0x1, 0x0, {0x0, 0xffffffe0}}, {0x2, 0x6, {0x0, 0x103}}, {0xffff, 0x5, {0x2}}, {0x8000, 0x9, {0x2, 0xfffffc01}}, {0x4, 0x1, {0x1, 0x8}}, {0x200, 0x1, {0x1, 0x8000}}, {0xf3, 0xa49}, {0x7, 0x3f, {0x0, 0xffffffff}}, {0x6, 0x5, {0x2, 0x9}}, {0x40, 0x0, {0x1}}, {0x7, 0x540, {0x1, 0x2}}, {0x0, 0x5, {0x2, 0x2}}, {0x5, 0x800, {0x3, 0xfffffff7}}, {0x8001, 0xf801, {0x0, 0xdc}}, {0x5, 0xfffc, {0x1}}, {0x3ff, 0xffff, {0x1}}, {0x2, 0x1, {0x1, 0x6}}, {0x8, 0x7, {0x0, 0x3}}, {0x80, 0x5, {0x0, 0x80e}}, {0x9, 0xff01, {0x3, 0x9}}]}}}, {{0x254, 0x1, {{0x1, 0x80000001}, 0x37, 0x80, 0x8001, 0x1ff, 0xa, 'syz1\x00', "b62242b420222bde4621f73edd9af213494540752fb58e36122e85668bcf81e9", "0d77b54208b42aaceaee519145d8d3d824b6055bd2802266aabd8bc00b19e9c0", [{0x5, 0x3f, {0x2, 0x7}}, {0x5, 0x7, {0x3, 0xfe}}, {0x9c7e, 0x3, {0x0, 0x80}}, {0x8000, 0x7, {0x1, 0x2}}, {0x1, 0x96c, {0x0, 0x9}}, {0x1, 0x3, {0x3, 0x400}}, {0x9, 0x4463, {0x0, 0x80000000}}, {0xbe, 0x4, {0x1, 0x800}}, {0x178, 0x8000, {0x2, 0xfffff177}}, {0xf697, 0x0, {0x2, 0x1}}, {0x1ff, 0xffff, {0x0, 0x4}}, {0xfff, 0x1f, {0x0, 0x5}}, {0xffff, 0x1, {0x0, 0x6}}, {0xfff9, 0x5, {0x2, 0x3f}}, {0xfff, 0x7f, {0x1, 0x4}}, {0x5, 0x1, {0x2, 0xb5cc}}, {0x8, 0x40, {0x2, 0x9}}, {0x80, 0x3, {0x3, 0x8001}}, {0x2ff, 0x7ff, {0x2, 0xffffffff}}, {0xf3c, 0x4, {0x1, 0x8}}, {0x3e, 0x5, {0x1, 0x19}}, {0x2, 0x8, {0x3, 0x3}}, {0x6, 0x5, {0x1, 0x800}}, {0x2, 0x3ff, {0x1, 0x6}}, {0x9a, 0x0, {0x3, 0x5}}, {0x0, 0x0, {0x0, 0x7}}, {0x7f, 0x2, {0x2, 0x7fffffff}}, {0x9, 0x9, {0x0, 0x2}}, {0x8000, 0x8, {0x2, 0x7fffffff}}, {0x3ff, 0xffff, {0x0, 0x80000001}}, {0x8, 0x4283, {0x0, 0x6}}, {0xf000, 0x3f, {0x0, 0x5}}, {0x2, 0x7f, {0x2, 0x8}}, {0x200, 0x1, {0x2, 0x7}}, {0x4f2c, 0x7ff, {0x2, 0x1}}, {0x7, 0x3, {0x0, 0x3}}, {0x1, 0x74, {0x1, 0x5}}, {0x20, 0x2, {0x1}}, {0x5, 0x9, {0x1, 0x1}}, {0x86, 0xd980, {0x0, 0x7fff}}]}}}, {{0x254, 0x1, {{0x2, 0xffffffff}, 0x34, 0x1, 0x100, 0x7, 0x15, 'syz1\x00', "0b11233d241ac30616a2f43848189ea29e03063b08622920d6bf1f8aacadb882", "9c07c32df2bc31bb5d906faed0359f36c95514155dd81ab06a86f184f015cbce", [{0x7ff, 0x58, {0x1}}, {0x81, 0x1, {0x3, 0x1}}, {0x800, 0x4d, {0x2, 0x3}}, {0x9, 0x1, {0x3}}, {0x7, 0x2, {0x2}}, {0x1, 0x3, {0x3, 0x6}}, {0x4, 0x8, {0x3, 0x5}}, {0x6, 0xffff, {0x3, 0x200}}, {0x8000, 0x3, {0x3, 0x1ff}}, {0x8000, 0x40, {0x2, 0x8839}}, {0x400, 0x8, {0x1, 0xd26e}}, {0x5, 0x28e5, {0x2, 0x20}}, {0x8001, 0xdaf, {0x1, 0x8}}, {0x6, 0xffff, {0x1, 0x80000000}}, {0x40, 0x4, {0x3, 0x10000}}, {0x1f, 0x6, {0x3, 0x7fff}}, {0xffff, 0x8001, {0x1, 0x3}}, {0x80, 0x0, {0x1, 0x5}}, {0x7, 0x9, {0x2, 0x7ff}}, {0x7, 0x1, {0x1}}, {0x4, 0x5e, {0x3, 0x2}}, {0x7, 0x4, {0x0, 0x9}}, {0x8, 0x40, {0x3}}, {0x9, 0x1, {0x0, 0x10000}}, {0x1, 0x4, {0x1, 0x20}}, {0x20, 0xfffa, {0x3}}, {0x5, 0x5, {0x2, 0x320}}, {0x3ff, 0x200, {0x3, 0x1}}, {0x101, 0x2, {0x0, 0x6}}, {0x8001, 0x62, {0x2, 0x5a}}, {0x85e, 0x2, {0x1, 0x800}}, {0x1000, 0x8001, {0x0, 0x200}}, {0x4, 0x3, {0x1}}, {0x401, 0x6, {0x1, 0xfffffffc}}, {0x2, 0x0, {0x3, 0x445}}, {0x6e, 0x1, {0x3, 0x9}}, {0x204e, 0x6, {0x3, 0x3}}, {0x9, 0x6, {0x0, 0xffffffc4}}, {0x81, 0x7, {0x2, 0x1000}}, {0x7f, 0x1000, {0x1, 0x8}}]}}}]}, 0x12b4}}, 0x4000) (async) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000001880)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="98fc8f40c61a4d420001801c000180080003000000000008000100e70e20e03c3b2bbad3b0ba22b59f95c03721d14e9ef42be6333fed4604ea6832043249c9fedb5b930bac480c5c59f87f54166c4e82539f391c6f02394bb7262557a1", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x480c0}, 0x10) (async) write$smackfs_ipv6host(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303032303030513030303030303030303a3078303030303030303030303030303030303a30783030303030203030303030303030b0303a307830303030303030303030303a3078303030303030303030303030303030303a3078303052b1b7ee34ffbb22f420f2da4ad33030300000000030303030303030303030303030202e5c2a2b2b00"/172], 0x9e) (async) 08:08:13 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0xffffffffffffffe1}, 0x20, '.\\*++'}, 0x9e) 08:08:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendto$ax25(r1, &(0x7f00000000c0)="111a8a9192f3caac316e93f858f8a025d9024e3fb337b900065f1ce3cb4b4a62ede5938811adade854f43ba12b9ff8c4794d08d9ffaf80830d033c1580f15e61020a24762bbbbf6119b815da65db39ed239521e013b34c61e36632ed4d7f239617512a602fd99a5c26ee8dc1b8396622bcc94cfbce67fa4660c18910082abe49cdb14703bc8e3ddcc6e908441b8d088c7011c98f9f3be3b9a04d417a62041ae2908561a4d1cc88261a6cd8f17c6ab68fdd75ca109b83463e3f1b40c9bc26f4b4dda6520296afbc978b", 0xc9, 0x800, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101140, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) 08:08:13 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:13 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 08:08:13 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:13 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0xffffffffffffffe1}, 0x20, '.\\*++'}, 0x9e) 08:08:13 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000140), 0x440000, 0x78) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) 08:08:13 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 08:08:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendto$ax25(r1, &(0x7f00000000c0)="111a8a9192f3caac316e93f858f8a025d9024e3fb337b900065f1ce3cb4b4a62ede5938811adade854f43ba12b9ff8c4794d08d9ffaf80830d033c1580f15e61020a24762bbbbf6119b815da65db39ed239521e013b34c61e36632ed4d7f239617512a602fd99a5c26ee8dc1b8396622bcc94cfbce67fa4660c18910082abe49cdb14703bc8e3ddcc6e908441b8d088c7011c98f9f3be3b9a04d417a62041ae2908561a4d1cc88261a6cd8f17c6ab68fdd75ca109b83463e3f1b40c9bc26f4b4dda6520296afbc978b", 0xc9, 0x800, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101140, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) (async) sendto$ax25(r1, &(0x7f00000000c0)="111a8a9192f3caac316e93f858f8a025d9024e3fb337b900065f1ce3cb4b4a62ede5938811adade854f43ba12b9ff8c4794d08d9ffaf80830d033c1580f15e61020a24762bbbbf6119b815da65db39ed239521e013b34c61e36632ed4d7f239617512a602fd99a5c26ee8dc1b8396622bcc94cfbce67fa4660c18910082abe49cdb14703bc8e3ddcc6e908441b8d088c7011c98f9f3be3b9a04d417a62041ae2908561a4d1cc88261a6cd8f17c6ab68fdd75ca109b83463e3f1b40c9bc26f4b4dda6520296afbc978b", 0xc9, 0x800, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101140, 0x0) (async) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) (async) 08:08:13 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:13 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r2, &(0x7f0000000240)=@l2={{0x0, 0x3a, 0x80, 0x3a, 0x9, 0x3a, 0x8, 0x3a, 0x1, 0x3a, 0x7fff, 0x3a, 0x81, 0x3a, 0x3}, 0x2f, 0x1561, 0x20, '{\xa6F'}, 0xb1) write$binfmt_script(r1, 0x0, 0x208e24b) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r1, &(0x7f0000000180)=@l2={{0x2, 0x3a, 0xc6, 0x3a, 0x2cf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x1, 0x3a, 0x4, 0x3a, 0xbb8f}, 0x2f, 0x81, 0x20, '@!\x00'}, 0xb1) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x302, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000140)) 08:08:13 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l2={{0x5, 0x3a, 0x7fff, 0x3a, 0x6, 0x3a, 0x3f, 0x3a, 0x4, 0x3a, 0x5, 0x3a, 0x200, 0x3a, 0x80000000}, 0x2f, 0xffffffff, 0x20, '.\\*++'}, 0xb3) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendto$ax25(r1, &(0x7f00000000c0)="111a8a9192f3caac316e93f858f8a025d9024e3fb337b900065f1ce3cb4b4a62ede5938811adade854f43ba12b9ff8c4794d08d9ffaf80830d033c1580f15e61020a24762bbbbf6119b815da65db39ed239521e013b34c61e36632ed4d7f239617512a602fd99a5c26ee8dc1b8396622bcc94cfbce67fa4660c18910082abe49cdb14703bc8e3ddcc6e908441b8d088c7011c98f9f3be3b9a04d417a62041ae2908561a4d1cc88261a6cd8f17c6ab68fdd75ca109b83463e3f1b40c9bc26f4b4dda6520296afbc978b", 0xc9, 0x800, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) (async, rerun: 64) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async, rerun: 64) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101140, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) 08:08:13 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) (async) 08:08:13 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 08:08:13 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l2={{0x5, 0x3a, 0x7fff, 0x3a, 0x6, 0x3a, 0x3f, 0x3a, 0x4, 0x3a, 0x5, 0x3a, 0x200, 0x3a, 0x80000000}, 0x2f, 0xffffffff, 0x20, '.\\*++'}, 0xb3) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) 08:08:13 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000140), 0x440000, 0x78) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) 08:08:13 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:13 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l2={{0x5, 0x3a, 0x7fff, 0x3a, 0x6, 0x3a, 0x3f, 0x3a, 0x4, 0x3a, 0x5, 0x3a, 0x200, 0x3a, 0x80000000}, 0x2f, 0xffffffff, 0x20, '.\\*++'}, 0xb3) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x306, @broadcast}, 0x10, {0x2, 0xe8c, @local}, 'batadv_slave_1\x00'}) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e3, &(0x7f00000001c0)) 08:08:14 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000140), 0x440000, 0x78) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) 08:08:14 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async, rerun: 32) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async, rerun: 32) write$smackfs_ipv6host(r2, &(0x7f0000000240)=@l2={{0x0, 0x3a, 0x80, 0x3a, 0x9, 0x3a, 0x8, 0x3a, 0x1, 0x3a, 0x7fff, 0x3a, 0x81, 0x3a, 0x3}, 0x2f, 0x1561, 0x20, '{\xa6F'}, 0xb1) (async, rerun: 32) write$binfmt_script(r1, 0x0, 0x208e24b) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r1, &(0x7f0000000180)=@l2={{0x2, 0x3a, 0xc6, 0x3a, 0x2cf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x1, 0x3a, 0x4, 0x3a, 0xbb8f}, 0x2f, 0x81, 0x20, '@!\x00'}, 0xb1) (async) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x302, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000140)) 08:08:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) 08:08:14 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="b80000001900010000000000000000000000000000000000000000000000000020010000000000000000000000000002000000000000000002"], 0xb8}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040), 0x4) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x586102) dup2(r0, r3) 08:08:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x306, @broadcast}, 0x10, {0x2, 0xe8c, @local}, 'batadv_slave_1\x00'}) (async) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e3, &(0x7f00000001c0)) 08:08:14 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030363030303030303a30783030303030303030303030303a3078303030303030303030303030303062633a3078303030303030303030303030303030303a477830303030303030303030303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b000000000055b7bbd30768bd8fa56cac3b594641f5f7deb82063d577639be26ea91a8f4a083a4ce47c1c98405bf38988e8a0ee8f028174dcb8e2c684fdfb029a6d416aae104dc0d240591c6f6e000000000000000000"], 0x9e) 08:08:14 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000140), 0x440000, 0x78) 08:08:14 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 08:08:14 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030363030303030303a30783030303030303030303030303a3078303030303030303030303030303062633a3078303030303030303030303030303030303a477830303030303030303030303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b000000000055b7bbd30768bd8fa56cac3b594641f5f7deb82063d577639be26ea91a8f4a083a4ce47c1c98405bf38988e8a0ee8f028174dcb8e2c684fdfb029a6d416aae104dc0d240591c6f6e000000000000000000"], 0x9e) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030363030303030303a30783030303030303030303030303a3078303030303030303030303030303062633a3078303030303030303030303030303030303a477830303030303030303030303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b000000000055b7bbd30768bd8fa56cac3b594641f5f7deb82063d577639be26ea91a8f4a083a4ce47c1c98405bf38988e8a0ee8f028174dcb8e2c684fdfb029a6d416aae104dc0d240591c6f6e000000000000000000"], 0x9e) (async) 08:08:14 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="b80000001900010000000000000000000000000000000000000000000000000020010000000000000000000000000002000000000000000002"], 0xb8}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040), 0x4) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x586102) dup2(r0, r3) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) (async) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="b80000001900010000000000000000000000000000000000000000000000000020010000000000000000000000000002000000000000000002"], 0xb8}}, 0x0) (async) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040), 0x4) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x586102) (async) dup2(r0, r3) (async) 08:08:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) 08:08:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x306, @broadcast}, 0x10, {0x2, 0xe8c, @local}, 'batadv_slave_1\x00'}) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e3, &(0x7f00000001c0)) socket(0x10, 0x3, 0x0) (async) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @empty}, {0x306, @broadcast}, 0x10, {0x2, 0xe8c, @local}, 'batadv_slave_1\x00'}) (async) syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e3, &(0x7f00000001c0)) (async) 08:08:14 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r2, &(0x7f0000000240)=@l2={{0x0, 0x3a, 0x80, 0x3a, 0x9, 0x3a, 0x8, 0x3a, 0x1, 0x3a, 0x7fff, 0x3a, 0x81, 0x3a, 0x3}, 0x2f, 0x1561, 0x20, '{\xa6F'}, 0xb1) (async) write$binfmt_script(r1, 0x0, 0x208e24b) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) write$smackfs_ipv6host(r1, &(0x7f0000000180)=@l2={{0x2, 0x3a, 0xc6, 0x3a, 0x2cf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x1, 0x3a, 0x4, 0x3a, 0xbb8f}, 0x2f, 0x81, 0x20, '@!\x00'}, 0xb1) (async) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x302, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000140)) 08:08:14 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:14 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030363030303030303a30783030303030303030303030303a3078303030303030303030303030303062633a3078303030303030303030303030303030303a477830303030303030303030303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b000000000055b7bbd30768bd8fa56cac3b594641f5f7deb82063d577639be26ea91a8f4a083a4ce47c1c98405bf38988e8a0ee8f028174dcb8e2c684fdfb029a6d416aae104dc0d240591c6f6e000000000000000000"], 0x9e) 08:08:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000140), 0x440000, 0x78) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) 08:08:14 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async, rerun: 32) r1 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 32) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) (async) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) (async) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="b80000001900010000000000000000000000000000000000000000000000000020010000000000000000000000000002000000000000000002"], 0xb8}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040), 0x4) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x586102) dup2(r0, r3) 08:08:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000140), 0x440000, 0x78) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) 08:08:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) sendto(r0, &(0x7f0000000000)="9333b941843915658c02924f919824ee4709bf1bc2a5bebe3c16550d2e8a17aa0797eea89c9bb664e0e2ed448f1e828a5c5c2604a8c5750cb06622e6856baf7f9cd9a64fab48af5bf44a248bfd94a1c2ddb86e6b3e6f223443c95da0e10f447a5f49d99ac7a27ed01241e677ad21e0b2c85552741da8c664bd46cf5b0a92f1814454c4ca04c8d028c375aec0ac143fe259873d00b2049830881f", 0x9a, 0x800, &(0x7f00000000c0)=@hci={0x1f, 0x2, 0x3}, 0x80) 08:08:14 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 08:08:14 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x2, 0x3a, 0x40100000000, 0x3a, 0x0, 0x3a, 0xc0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xcb}, 0x20, '.\x16*++'}, 0x9e) 08:08:14 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x100, 0x0) write$smackfs_ipv6host(r1, &(0x7f0000000180)=@l1={{0x8f76, 0x3a, 0x9, 0x3a, 0x3, 0x3a, 0x4, 0x3a, 0x0, 0x3a, 0x401, 0x3a, 0x10001, 0x3a, 0x2}}, 0x99) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x20, 0x6, 0x5, 0x81, 0x9, 0x0, 0x9, 0x0, 0x1, 0x80, 0x8, 0x7, 0x0, 0x40}, 0xe) 08:08:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) (async) sendto(r0, &(0x7f0000000000)="9333b941843915658c02924f919824ee4709bf1bc2a5bebe3c16550d2e8a17aa0797eea89c9bb664e0e2ed448f1e828a5c5c2604a8c5750cb06622e6856baf7f9cd9a64fab48af5bf44a248bfd94a1c2ddb86e6b3e6f223443c95da0e10f447a5f49d99ac7a27ed01241e677ad21e0b2c85552741da8c664bd46cf5b0a92f1814454c4ca04c8d028c375aec0ac143fe259873d00b2049830881f", 0x9a, 0x800, &(0x7f00000000c0)=@hci={0x1f, 0x2, 0x3}, 0x80) 08:08:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000140), 0x440000, 0x78) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) 08:08:14 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x2, 0x3a, 0x40100000000, 0x3a, 0x0, 0x3a, 0xc0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xcb}, 0x20, '.\x16*++'}, 0x9e) 08:08:14 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 08:08:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) sendto(r0, &(0x7f0000000000)="9333b941843915658c02924f919824ee4709bf1bc2a5bebe3c16550d2e8a17aa0797eea89c9bb664e0e2ed448f1e828a5c5c2604a8c5750cb06622e6856baf7f9cd9a64fab48af5bf44a248bfd94a1c2ddb86e6b3e6f223443c95da0e10f447a5f49d99ac7a27ed01241e677ad21e0b2c85552741da8c664bd46cf5b0a92f1814454c4ca04c8d028c375aec0ac143fe259873d00b2049830881f", 0x9a, 0x800, &(0x7f00000000c0)=@hci={0x1f, 0x2, 0x3}, 0x80) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket(0x10, 0x3, 0x0) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) (async) sendto(r0, &(0x7f0000000000)="9333b941843915658c02924f919824ee4709bf1bc2a5bebe3c16550d2e8a17aa0797eea89c9bb664e0e2ed448f1e828a5c5c2604a8c5750cb06622e6856baf7f9cd9a64fab48af5bf44a248bfd94a1c2ddb86e6b3e6f223443c95da0e10f447a5f49d99ac7a27ed01241e677ad21e0b2c85552741da8c664bd46cf5b0a92f1814454c4ca04c8d028c375aec0ac143fe259873d00b2049830881f", 0x9a, 0x800, &(0x7f00000000c0)=@hci={0x1f, 0x2, 0x3}, 0x80) (async) 08:08:15 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x100, 0x0) write$smackfs_ipv6host(r1, &(0x7f0000000180)=@l1={{0x8f76, 0x3a, 0x9, 0x3a, 0x3, 0x3a, 0x4, 0x3a, 0x0, 0x3a, 0x401, 0x3a, 0x10001, 0x3a, 0x2}}, 0x99) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x20, 0x6, 0x5, 0x81, 0x9, 0x0, 0x9, 0x0, 0x1, 0x80, 0x8, 0x7, 0x0, 0x40}, 0xe) 08:08:15 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x8001, 0x3a, 0x82f4, 0x3a, 0x2, 0x3a, 0x7, 0x3a, 0x1f, 0x3a, 0x1000000000000000, 0x3a, 0xeb9, 0x3a, 0x100000000}, 0x2f, 0x40, 0x20, '/,:+'}, 0xb2) 08:08:15 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, @nfc={0x27, 0x0, 0x2, 0x6}, @can={0x1d, r3}, 0x2a0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)='ipvlan0\x00', 0x7f, 0xfffffffffffffffc}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) setsockopt$ax25_int(r5, 0x101, 0x9, &(0x7f0000000100)=0x9, 0x4) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:08:15 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x2, 0x3a, 0x40100000000, 0x3a, 0x0, 0x3a, 0xc0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xcb}, 0x20, '.\x16*++'}, 0x9e) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x2, 0x3a, 0x40100000000, 0x3a, 0x0, 0x3a, 0xc0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xcb}, 0x20, '.\x16*++'}, 0x9e) (async) 08:08:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xc3) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@null, @default, @default, 0xa, 0x1, 0x7, [@bcast, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x100, 0x0) write$smackfs_ipv6host(r1, &(0x7f0000000180)=@l1={{0x8f76, 0x3a, 0x9, 0x3a, 0x3, 0x3a, 0x4, 0x3a, 0x0, 0x3a, 0x401, 0x3a, 0x10001, 0x3a, 0x2}}, 0x99) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x20, 0x6, 0x5, 0x81, 0x9, 0x0, 0x9, 0x0, 0x1, 0x80, 0x8, 0x7, 0x0, 0x40}, 0xe) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x100, 0x0) (async) write$smackfs_ipv6host(r1, &(0x7f0000000180)=@l1={{0x8f76, 0x3a, 0x9, 0x3a, 0x3, 0x3a, 0x4, 0x3a, 0x0, 0x3a, 0x401, 0x3a, 0x10001, 0x3a, 0x2}}, 0x99) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x20, 0x6, 0x5, 0x81, 0x9, 0x0, 0x9, 0x0, 0x1, 0x80, 0x8, 0x7, 0x0, 0x40}, 0xe) (async) 08:08:15 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x8001, 0x3a, 0x82f4, 0x3a, 0x2, 0x3a, 0x7, 0x3a, 0x1f, 0x3a, 0x1000000000000000, 0x3a, 0xeb9, 0x3a, 0x100000000}, 0x2f, 0x40, 0x20, '/,:+'}, 0xb2) 08:08:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xc3) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@null, @default, @default, 0xa, 0x1, 0x7, [@bcast, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) [ 465.892340][T20555] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) connect$netlink(r4, &(0x7f0000000080), 0xc) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000280)=@l1={{0xfff, 0x3a, 0x2, 0x3a, 0x7fffffff, 0x3a, 0x7, 0x3a, 0x1, 0x3a, 0x273f, 0x3a, 0x1, 0x3a, 0x6d}, 0x20, '.\\*++'}, 0x9e) sendmsg$nl_route(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000340)={'netdevsim0\x00', {0x2, 0x4e23, @multicast2}}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@deltclass={0x68, 0x29, 0x1, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x4, 0xfff3}, {0xc, 0x6}, {0xfff1, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x40, 0x7}}, @TCA_RATE={0x6, 0x5, {0x9, 0x4}}, @tclass_kind_options=@c_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3f}}, @tclass_kind_options=@c_sfq={0x8}, @tclass_kind_options=@c_prio={0x9}, @tclass_kind_options=@c_mqprio={0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40001) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCNRDECOBS(r1, 0x89e2) 08:08:15 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x8001, 0x3a, 0x82f4, 0x3a, 0x2, 0x3a, 0x7, 0x3a, 0x1f, 0x3a, 0x1000000000000000, 0x3a, 0xeb9, 0x3a, 0x100000000}, 0x2f, 0x40, 0x20, '/,:+'}, 0xb2) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x8001, 0x3a, 0x82f4, 0x3a, 0x2, 0x3a, 0x7, 0x3a, 0x1f, 0x3a, 0x1000000000000000, 0x3a, 0xeb9, 0x3a, 0x100000000}, 0x2f, 0x40, 0x20, '/,:+'}, 0xb2) (async) 08:08:15 executing program 5: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000280)={{}, "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"}) r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030093078303030300030303030303030303030303a3078303030303030303030303004303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b00dfe8d995bc0b85fb78c947d5e143ef197bc35580a74de19e38d8ed5dbfba49de0c8c74185809daa8421bf3fc"], 0x9e) r1 = socket(0x5, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) write(r2, &(0x7f0000000240)="1c0000001d005fe0eb6f2e8e489461f8070000000d00000001004788", 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000100)={r1}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x7fff, 0x4, 0x200, 0x0, r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) sendfile(r4, r1, &(0x7f0000001280)=0x1, 0x2) 08:08:15 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, @nfc={0x27, 0x0, 0x2, 0x6}, @can={0x1d, r3}, 0x2a0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)='ipvlan0\x00', 0x7f, 0xfffffffffffffffc}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) setsockopt$ax25_int(r5, 0x101, 0x9, &(0x7f0000000100)=0x9, 0x4) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:08:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xc3) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@null, @default, @default, 0xa, 0x1, 0x7, [@bcast, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) (async) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@null, @default, @default, 0xa, 0x1, 0x7, [@bcast, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) 08:08:15 executing program 3: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x89e, 0x3a, 0x6, 0x3a, 0x81, 0x3a, 0x5, 0x3a, 0xfffffffffffffff7, 0x3a, 0x7, 0x3a, 0xffffffffffff18e0, 0x3a, 0x1}, 0x2f, 0x6}, 0xae) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:15 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x89e, 0x3a, 0x6, 0x3a, 0x81, 0x3a, 0x5, 0x3a, 0xfffffffffffffff7, 0x3a, 0x7, 0x3a, 0xffffffffffff18e0, 0x3a, 0x1}, 0x2f, 0x6}, 0xae) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) [ 466.015652][T20584] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:08:15 executing program 3: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x1484, 0x3f, 0x3}]}, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, 0x76ec8457, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @default]}) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e3, &(0x7f00000000c0)) 08:08:15 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x89e, 0x3a, 0x6, 0x3a, 0x81, 0x3a, 0x5, 0x3a, 0xfffffffffffffff7, 0x3a, 0x7, 0x3a, 0xffffffffffff18e0, 0x3a, 0x1}, 0x2f, 0x6}, 0xae) (async, rerun: 64) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (rerun: 64) 08:08:15 executing program 3: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000000)) [ 466.073259][T20597] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:15 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) r1 = socket(0x10, 0x3, 0x0) (async, rerun: 64) r2 = socket(0x10, 0x3, 0x0) (rerun: 64) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async, rerun: 64) r3 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r4 = socket(0x10, 0x803, 0x0) connect$netlink(r4, &(0x7f0000000080), 0xc) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000280)=@l1={{0xfff, 0x3a, 0x2, 0x3a, 0x7fffffff, 0x3a, 0x7, 0x3a, 0x1, 0x3a, 0x273f, 0x3a, 0x1, 0x3a, 0x6d}, 0x20, '.\\*++'}, 0x9e) sendmsg$nl_route(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) (async) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000340)={'netdevsim0\x00', {0x2, 0x4e23, @multicast2}}) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@deltclass={0x68, 0x29, 0x1, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x4, 0xfff3}, {0xc, 0x6}, {0xfff1, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x40, 0x7}}, @TCA_RATE={0x6, 0x5, {0x9, 0x4}}, @tclass_kind_options=@c_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3f}}, @tclass_kind_options=@c_sfq={0x8}, @tclass_kind_options=@c_prio={0x9}, @tclass_kind_options=@c_mqprio={0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40001) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) ioctl$SIOCNRDECOBS(r1, 0x89e2) 08:08:15 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x1484, 0x3f, 0x3}]}, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, 0x76ec8457, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @default]}) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e3, &(0x7f00000000c0)) 08:08:15 executing program 5: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000280)={{}, "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"}) r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030093078303030300030303030303030303030303a3078303030303030303030303004303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b00dfe8d995bc0b85fb78c947d5e143ef197bc35580a74de19e38d8ed5dbfba49de0c8c74185809daa8421bf3fc"], 0x9e) r1 = socket(0x5, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) write(r2, &(0x7f0000000240)="1c0000001d005fe0eb6f2e8e489461f8070000000d00000001004788", 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000100)={r1}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x7fff, 0x4, 0x200, 0x0, r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) sendfile(r4, r1, &(0x7f0000001280)=0x1, 0x2) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000280)={{}, "c8ee226f1e0a4176c020e507a54e1d5c737edcb23955b3578262831ebaf441848a107aadae7b948b06bc561fcd00020be3c7a2b8090aee5fdeb7534b7a84807fd408e67add01ef72b9da51ae0eb58cf7e026454a50e9b04f342605772d9a225d7ec1fcb095797e334ae631b61a0cdf7c847a5f3c7e847d119ec6995650dc76a845c0c77e5d069e4690625226ad23390a44f88326a24dcd0f0dde7c583b7744c05bf677826ffc83f28b98312ed43f6ba0e52bbef33f546311843b7595762363b6c6564bed50bc52b23c8187a98156151ecbbd7ec725538798cd4f1d4696361b84148e6f9d29f618694c4d7ca29a4c60b663398265f046d1ecfdbf16585a37036fa13ba516b0c74cba0f0eff5e3700cb26e63f8609c3156d027008d9dbdd7327ca3f71a1b451b0e4234cdbb4c2187a55485384839b33904ba9f884920c1706e9be484a45167e70bab5cdd841b9ca4ae6abc904f166829613540b64dd7488f3445202cca07cd3d26b7fe2c872812ca0d899801b539bc80a862c64b370d012431c53ef4f35fcf04d99d72425d98ea88bc4d325ab208659a70c806902397899dce5e0514a4af135abb07fe9d170fe05ae59ea8c72d7b6a4691bd842af7a3fca56d47b70a52a54748174d0172797f6a7439f50ded084c5b270fb92279aae1ead714a3d294c166a464dc01f120b7564648378170eb1825f820bc80820b174b25108ebd3df76b895a25a07e75a37dac970b4371ccf12bc6875619a89217f648c89eb22f41e4f0847f6e986be988bdf35a71ba68f554d3aea6dd3bcf8060033dda06e7625e8bccbb0eee5e3ca3186fd30eb678bf30a0fe077335c54000e536099f65138af9aec731071c30dd375f06c83c2a54fb7d0df7ed9d1862aede166e72d766d2562a9fbc902165d968ce8bbd23dd0154f001b92073e06dfac778f77705313290a98dc0c25fd884919c55abbb1472e26d3c50696949adae6fae5a5ef499e99270bd7ab89236d30239d66be7466944ca9d259f5d0e1a8d8f1931397b17ee8d31debe411a64ee1cb51b68cf479c15c42e67b8e36ad72b9b7145ccefe8f63b1dca843d30d8633f25b05fe54a152e049f1bda8d1fe9e69f8e9056c8b23d0cc50edd36bfd721aff0d24c814d60aa828e5e29e09edb29d172d9a7e81530db5d1756cc2a0ba1ec5ea64e0853c084582a3ce2a0124d95f6b22bcf6c0d1e08947de5867efd72c2eb026903f7f17630e0eb1989ac1771eee21f63626dec67ddc4ecb4af6ea708e287194d08ab5aa76c89528ffa7cbb678e72d96fc9262068e107bc8e944b9d3974a61a886afc1947a4fd1303b9efad5d49ccd73a8949b9d2529382f3a3b7278d692a612686d4565ddad1870763f71c08cf3ff24eb78b64f02192e4478d869fdc2a82bccd2f671c9b7387140277397f11190312da889d8d1208f2df25a3827c6ccd9809ea764689346a06f8e68603592d046e43cd85c77de41031b91aa9fc638197629f2dd7a5ed684b3bbc674938c2449cdf7e0b27d205a3b71b9c7d5572ddc3339c8075e7b5b9e945e831a35f9e4d9af6ca0246c70a88e5db9ba34f5d616d404501800c417fea72c1864114e0d9e0ba63fea189cf1d90839e3739a3a83bcb5966ef768ed1fac9d5e08bb8472659d79c5dc635b01a346aeb077fc73c96e1df19f35b3dd84e2752c37140dabb350cfacdda72ad9dbe203c1a3cdb06a278cd6a96fc110dde46ca26f131595bbf2df8a2949b51180e4ee973346439545e6e364d46a87bc013b480e4238bdeb6c148d27691954b06ad3b1a2e9592fa9c553507e2fcd1eb62fb5f1a29d2cdb417520800cedcc636e1b788e5f4d3935e90d27906b0d3e5969526dfbf9dd9cb569b0de53721f2ee957d1cbcf0e716d3531a399917f7136ef1cd8ac0334ad4eb532150abcd3bc12e1ab82bf72d7299d23c234f6de3cb8e7359f9380726ffc2faf990326b27ee7d3a3ba10eaca8389cbfce5b4fe22789b7dc13ef83d6405b012e10c597dd98da967338525026ba1ffaa13da31f0350658988bc6c73c87df4ef3331bca9eca93f7500a5870d444b456b67ff36613a227fcdb8ecdba185bfa67d0b17f4904e804f59890b74603c3321f4c61e1dfb2dc501952bb49e10a99990efcdc6c94edb29addbc971db9949d4e9c53b485d5b0ce61beb37afd361995461d382a60e4634d2553cc9b915ec3518fc7c6640b7bb092f9e27f7275d688bef33cfb52a55f4d9850f7003d7e55ca234bfbf6cbfae288475134c859b629c73d99c5a9de75591730839101671dc46284d5543c7ca78c4e3182a095937f53e727061dc90cb12a942c700dfecc7278eff850b0004a4143a3edeb985efc95978b48a0083d87c359488a47c26974a2f1755ebf4121cca9e2b0aab5c1e2303be3a05d0a355e2d2e0f2ad40fb5c439b03338e5153d08ad6810a0b59f9747690a1c87d2ece06f1b904273b1aece3bc5a76aacf264334a444cb9ccc19d9a638ff8a466b060912808e554454f5616f5b6174b8451474a85f84f35020aa339136f75a29b0aca86b1615f39267f7b3f66de53d8191c56e9ebe99587713af69515dc7876cb65c1a2dd5c20fd5b3bbc429891f25ac420f13a8090988c43b16cbb7ebd3fb99dd86684b9e2380f70afb06a8979c389db6a26f2f552a3c9a9966050afb796d2b6042101307ef2c70d5a1f4e0303aef8e146744053b21ad8ba0039af66681edf74e8d5ed666afa1f97150d1981b6ce616799ba0e3d6f2b5cebc8fb7db2854d4ef4aa0b0ef654e1b39e8467c7a28db2fa567786a758206224ee678df6ea64cc30a6a7e144eda2b18fc21f9c733a0179f5e70b5cb8dd54d08e64eb4d2c9079bee4cfb1a27715569dc9925a6a05cee9b4fb1007af0aa5033ad5894ba7eea1bc7e54d3649f3b7da0c3ee009502f4436be049e750618105a5c772dc4e7c56cd33986b341483279b6a329a6f752f8f26cd227c39fd850d04be3cd3d9ab540ffee272fdf35e2eed16ec24853edd8f29529c76d357ec75b9383eb7e8ddd16e64e486b0dd1f21885f1d55370716cfea2ceb41165a2346cce8663cf9a25a063c9fc179d937b6d5836f92f81267710bf83aece4bde803bfe4cbb9604c8267e84ad57338df969e015f63edb3c8428d6e59fde4cf4aafd2caff488a9de12fe52124fc5a22e19a225d9550b40a4bf7515f748cc25ddcbb28f757e28f2ee5557cadb7fa6fd099053d8813993fa0ae1819acaeb6a0326a33438ef3c443be394d74471c4c3609cd54581b3d0e38d31364aa98016c2751f0b639e8a2a8e9e6b064a39f2d4a5d4d88671cd331d09c96e73a248a1cb71c749e445e9847ce6be724ff5b0d0f931e1e71892c998fae16e913812330c149c5162ef74e3ba8b3e666222790e116a299c83e12de2273271a9878dd685811d443385fcaf9750b7448b2dca8410d65ff0864b7e1bfe4e9a945863955de1649d530b4d39e57a80f03ff2a845519ddc776f72b9e5bc169439daef16fbd321852d34f37c2bb01c5f354b6917c71d9eebf09b57ba101b4f4cb30c67d65ee8a056f2800091ac2e0969de803cfe205f88a0edaf4e13c50a3fee5be4c894e7d6a89c739b13e31019ef89651086afd99e01529603bee805fde4e9ce9182572d7d2db0fbedae90423ccdfc3962e9bf701cb378fecd0f382965d1a2d8f4a9b7573844013684bd7426f72788c0e246c244c2672b6ad31da596df6000f5c2509b1b759c513de7cd21a8290dca434b150bf9ccdcb1e6305436a015bee772654aa5522bd92d5590e791125623fa478cce20b542ce4aede08dba493de7d9da6df7a4c4b1d719c8bcc2be1f0df45f2ed68815a1300322648b7a3b1c7fd869626f024b0c232a80719136dfff64836237cdc66da4d8ea07c3759ff14e1dd8a2411a9ed989341c31aab4acbd5c54780dc326cc020c0f5c7a431a1da40d19764062fe015375311f0c5fabfb2c93f0f88ca9e1e990cb565b55f3b7191d5d002fd5b8405d0ad8b083a120d2f869e532add972787f95557f8f6d869e1bb832680613077a07993486040c45149acaeab8eb5fdbcbe30f0f1213b3b8339e5dc80f88511ccaed2853df8d42957df9c0e9cfbe9c4531b5e5726fe761249e84927739dceeadd07c4b56a35cf3746b5f6faa3e9fd97600c050ef8c2eadc33a796e02ef9930f410fb41c2fdf499ccb53a620022c264c098e037aa8592d04baaa3eb40e8a6ef308d77b037d43c27ceb5ee69a0003a53a7c8d124c40a4494ba0e15280dd19bb5e3d14544343a6a074c06fb9c90e57e8fe6dc38596daa0a6c3231001ad95a9302a21b8a615fed73e9cd5e575799879a767065a656a5131d867bc265e0e8ba8532578908e563ecdb889ae72344cd795f651121581428679c743c789d1875248f50e5ea4ece8df5d681ed972fb7e63bd1e493347837f8bd36e1bb83385fc52a9737349460dad5b7be875ecc16ae77a788ed71a36ac6c66522134644660fceceb98d3dd788e3629020e35ed32ec6df35360641979ffc581a2c5bb0739378c57be178de1fc81789238d553280aea0653a685a233ad330042a295f6cda5ad1417033b8271123fbad46e6c0b818dc4c045ea2fa3a5599618d1486226822fc9e7f5ef7acc8e26e23409d27aa25919f377e21cbd342a1f1fa87027557e7c9b134ca78cf58edde810d1b34b3c328f4ff1f28cdb9b1e92a313b91631fd875478973d761e0fcd582a0a289dfa38f27a2a255456c2ccd002de6adce5de4aefe3ae87152961b907fa00ad14844a94728d935e96ced325287a1ec4acdda6019ac0b3b3cc15c8c34d2a497ed6917c9868da6bfcc50cdb741292e252c21310da23e77d973be978d413dcebe43774a0652f64ebe4b426ca83bf5ad7cde62e1fdb7716a8b513ee5483d804920c4825c1661704b4e8e31b0dbbd44b12ec7399ce74588c0ee66bfed9b85150063371f916cbedd669b3491001c88f9ecf6a66b94a80b6f4cbb4375e13d50dab6a0e004ea07fa8db78296cd1f386dbd89335dbf7f4aead4af0f92171762bfe43df3c4f87b9c420d223bc1678cdd8fe1de062b82be150f6dcce03ff7dfbcfa4f50da690fdd8ade9e63a1298401c598c5b6a764acde645d8d4ccab026d12200ae45622ad8285530a5f9c77966c115f26ca809688b52b0db7838f40f43ffffd47e02033c3841c42d680362d4c46bc30caa890b3d0086ae3558e3979886e6000eca321389190cb9a88961bc96ed0e0c9e7285e2e6bb03be42cb9357237fc1cd8e16447bfac43973eb4ea112719d10c9eb71f8712981c93dc1f4a8ab13b8d8e80051a58c048ee8243601af7f561e48db0d388fd7299c41a4b303336659f35a8d4a5072c059368c77f6de8e139a78abf78ee86ab2f8fa2135b87e21305812be88067d75a0cc714cd47d7b834f64dc8f7185fac77df7ef11daf91c57f37d319b45049115d9b362697edd284a08f49eaad9e74fd8b2678d860ff2f18af210887bbe8e8b23d9f801d48899ff2c8448e1e2b474b2a04ff92d5d704cfa673e81f2261a03d0edb524ad4f15d9d067481cdcfdb1d90eaf3da49f481a3974f1773a36b558a88f5b2b951ca415c5d80b48dd04a3a3002cb0dfd1e70dbbb7d371e31f3cf89e7c4e7d673b3b544ae71c018cc400b214453ff29f49c534431ff689ede3ce1955ac8009e5ea314b5fcb78a474fbe1601a113e86d1bd358c8a62bddb132dfd9b8a08cbe6d34e73a294aaf1b18eb8b6ab8682f7cd51234b3433f95169ef427fb0e977c8193f45551082a603bcaf7208ee7bdcc7ac4"}) (async) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030093078303030300030303030303030303030303a3078303030303030303030303004303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b00dfe8d995bc0b85fb78c947d5e143ef197bc35580a74de19e38d8ed5dbfba49de0c8c74185809daa8421bf3fc"], 0x9e) (async) socket(0x5, 0x3, 0x1) (async) socket(0x10, 0x3, 0x0) (async) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) write(r2, &(0x7f0000000240)="1c0000001d005fe0eb6f2e8e489461f8070000000d00000001004788", 0x1c) (async) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) (async) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000100)={r1}) (async) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x7fff, 0x4, 0x200, 0x0, r3}, 0x10) (async) socket(0x10, 0x3, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) sendfile(r4, r1, &(0x7f0000001280)=0x1, 0x2) (async) 08:08:15 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, @nfc={0x27, 0x0, 0x2, 0x6}, @can={0x1d, r3}, 0x2a0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)='ipvlan0\x00', 0x7f, 0xfffffffffffffffc}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) setsockopt$ax25_int(r5, 0x101, 0x9, &(0x7f0000000100)=0x9, 0x4) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:08:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$netlink(r3, &(0x7f0000000080), 0xc) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) preadv2(r4, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/62, 0x3e}, {&(0x7f0000000300)=""/63, 0x3f}], 0x2, 0x3, 0xfff, 0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_delroute={0x60, 0x19, 0xb19, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x7f, 0xfd, 0x1, 0x0, 0xa, 0x900}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x4, 0x2, r5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_EXPIRES={0x8, 0x17, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0xc1}, 0x8000) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x1484, 0x3f, 0x3}]}, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, 0x76ec8457, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @default]}) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e3, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x1484, 0x3f, 0x3}]}, 0x10) (async) syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, 0x76ec8457, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @default]}) (async) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e3, &(0x7f00000000c0)) (async) 08:08:15 executing program 5: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000280)={{}, "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"}) (async) r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030093078303030300030303030303030303030303a3078303030303030303030303004303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b00dfe8d995bc0b85fb78c947d5e143ef197bc35580a74de19e38d8ed5dbfba49de0c8c74185809daa8421bf3fc"], 0x9e) (async) r1 = socket(0x5, 0x3, 0x1) (async) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) write(r2, &(0x7f0000000240)="1c0000001d005fe0eb6f2e8e489461f8070000000d00000001004788", 0x1c) (async) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000100)={r1}) (async) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x7fff, 0x4, 0x200, 0x0, r3}, 0x10) (async) r4 = socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) sendfile(r4, r1, &(0x7f0000001280)=0x1, 0x2) [ 466.245130][T20642] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000000)=0x7, 0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) [ 466.324055][T20618] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 466.348095][T20658] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:08:15 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) r1 = socket(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) connect$netlink(r4, &(0x7f0000000080), 0xc) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000280)=@l1={{0xfff, 0x3a, 0x2, 0x3a, 0x7fffffff, 0x3a, 0x7, 0x3a, 0x1, 0x3a, 0x273f, 0x3a, 0x1, 0x3a, 0x6d}, 0x20, '.\\*++'}, 0x9e) sendmsg$nl_route(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) (async) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000340)={'netdevsim0\x00', {0x2, 0x4e23, @multicast2}}) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@deltclass={0x68, 0x29, 0x1, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x4, 0xfff3}, {0xc, 0x6}, {0xfff1, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x40, 0x7}}, @TCA_RATE={0x6, 0x5, {0x9, 0x4}}, @tclass_kind_options=@c_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3f}}, @tclass_kind_options=@c_sfq={0x8}, @tclass_kind_options=@c_prio={0x9}, @tclass_kind_options=@c_mqprio={0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40001) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async, rerun: 32) ioctl$SIOCNRDECOBS(r1, 0x89e2) (rerun: 32) 08:08:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') (async) r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async, rerun: 64) r2 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r3 = socket(0x10, 0x803, 0x0) connect$netlink(r3, &(0x7f0000000080), 0xc) (async) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) preadv2(r4, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/62, 0x3e}, {&(0x7f0000000300)=""/63, 0x3f}], 0x2, 0x3, 0xfff, 0x8) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_delroute={0x60, 0x19, 0xb19, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x7f, 0xfd, 0x1, 0x0, 0xa, 0x900}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x4, 0x2, r5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_EXPIRES={0x8, 0x17, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0xc1}, 0x8000) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x80) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b00db021a8d05ec5db43f79dd1ee85e4e1e55a3157296a25c6cecda6632e5953d7bd49705663f52195769c414136227"], 0x9e) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000300)={0x0, 0x4, 0x65e819e6}) r1 = socket(0x10, 0x3, 0x0) socket$inet(0x2, 0x2, 0x80000000) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) get_robust_list(r2, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x0, r2}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="a77dc5d4babfdb5a094d9ee97181bc68671ca409c2d826db31d153731d02ae6fc325f6f2740940a453e13ab9371a42d077008d23c025079a4caa2def7d6d1657376dc205d2b8e432b4d30f126f8b0e3e0d06c727fd0919237620b96ac95bbc0aff454dccfb3805e819d96f89a37490444efeebed154fb2f3259d828a9c3f2d2d9015c22b2362", 0x86}], 0x1) 08:08:15 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, @nfc={0x27, 0x0, 0x2, 0x6}, @can={0x1d, r3}, 0x2a0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)='ipvlan0\x00', 0x7f, 0xfffffffffffffffc}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) setsockopt$ax25_int(r5, 0x101, 0x9, &(0x7f0000000100)=0x9, 0x4) 08:08:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000000)=0x7, 0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x80) (async) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b00db021a8d05ec5db43f79dd1ee85e4e1e55a3157296a25c6cecda6632e5953d7bd49705663f52195769c414136227"], 0x9e) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000300)={0x0, 0x4, 0x65e819e6}) (async) r1 = socket(0x10, 0x3, 0x0) socket$inet(0x2, 0x2, 0x80000000) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) (async) get_robust_list(r2, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x0, r2}) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="a77dc5d4babfdb5a094d9ee97181bc68671ca409c2d826db31d153731d02ae6fc325f6f2740940a453e13ab9371a42d077008d23c025079a4caa2def7d6d1657376dc205d2b8e432b4d30f126f8b0e3e0d06c727fd0919237620b96ac95bbc0aff454dccfb3805e819d96f89a37490444efeebed154fb2f3259d828a9c3f2d2d9015c22b2362", 0x86}], 0x1) 08:08:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000000)=0x7, 0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) syz_init_net_socket$ax25(0x3, 0x3, 0x0) (async) setsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000000)=0x7, 0x4) (async) socket(0x10, 0x3, 0x0) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) 08:08:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x101) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000100)={r0}) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x4}, 0x20, '.\\*++'}, 0x9e) [ 466.475111][T20675] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 466.511251][T20684] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:08:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket(0x29, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x1, @null, @bpq0, 0x7, 'syz0\x00', @bcast, 0x7, 0x8, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 08:08:15 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, @nfc={0x27, 0x0, 0x2, 0x6}, @can={0x1d, r3}, 0x2a0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)='ipvlan0\x00', 0x7f, 0xfffffffffffffffc}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) 08:08:15 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$netlink(r3, &(0x7f0000000080), 0xc) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) preadv2(r4, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/62, 0x3e}, {&(0x7f0000000300)=""/63, 0x3f}], 0x2, 0x3, 0xfff, 0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_delroute={0x60, 0x19, 0xb19, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x7f, 0xfd, 0x1, 0x0, 0xa, 0x900}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x4, 0x2, r5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_EXPIRES={0x8, 0x17, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0xc1}, 0x8000) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_triestat\x00') (async) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) socket(0x10, 0x3, 0x0) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) connect$netlink(r3, &(0x7f0000000080), 0xc) (async) openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) preadv2(r4, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/62, 0x3e}, {&(0x7f0000000300)=""/63, 0x3f}], 0x2, 0x3, 0xfff, 0x8) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_delroute={0x60, 0x19, 0xb19, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x7f, 0xfd, 0x1, 0x0, 0xa, 0x900}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x4, 0x2, r5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_EXPIRES={0x8, 0x17, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0xc1}, 0x8000) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) 08:08:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x80) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b00db021a8d05ec5db43f79dd1ee85e4e1e55a3157296a25c6cecda6632e5953d7bd49705663f52195769c414136227"], 0x9e) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000300)={0x0, 0x4, 0x65e819e6}) r1 = socket(0x10, 0x3, 0x0) (async) socket$inet(0x2, 0x2, 0x80000000) (async) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) (async) get_robust_list(r2, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) (async) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x0, r2}) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="a77dc5d4babfdb5a094d9ee97181bc68671ca409c2d826db31d153731d02ae6fc325f6f2740940a453e13ab9371a42d077008d23c025079a4caa2def7d6d1657376dc205d2b8e432b4d30f126f8b0e3e0d06c727fd0919237620b96ac95bbc0aff454dccfb3805e819d96f89a37490444efeebed154fb2f3259d828a9c3f2d2d9015c22b2362", 0x86}], 0x1) 08:08:15 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, @nfc={0x27, 0x0, 0x2, 0x6}, @can={0x1d, r3}, 0x2a0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)='ipvlan0\x00', 0x7f, 0xfffffffffffffffc}) socket(0x10, 0x3, 0x0) 08:08:15 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x101) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000100)={r0}) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x4}, 0x20, '.\\*++'}, 0x9e) 08:08:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) r1 = socket(0x29, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x1, @null, @bpq0, 0x7, 'syz0\x00', @bcast, 0x7, 0x8, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 08:08:15 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x101) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000100)={r0}) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x4}, 0x20, '.\\*++'}, 0x9e) [ 466.590223][T20706] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 466.617310][T20707] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:08:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) r1 = socket(0x29, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) getsockopt$ax25_int(r1, 0x101, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async, rerun: 64) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x1, @null, @bpq0, 0x7, 'syz0\x00', @bcast, 0x7, 0x8, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) (rerun: 64) 08:08:15 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303088620b34b5c4bda23a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a30783030303030303030303030f8bf605f53859ed630303030"], 0x9e) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000100), 0x101280, 0x38) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) splice(r1, &(0x7f0000000140)=0x10000, r2, &(0x7f00000001c0)=0xffc0, 0x20, 0xd) 08:08:15 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e23, 0x1, 'wlc\x00', 0x1, 0x5, 0x7e}, 0x2c) 08:08:15 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000000)) 08:08:15 executing program 1: syz_init_net_socket$ax25(0x3, 0x7, 0x0) pipe2(&(0x7f0000000040), 0x4000) r0 = socket(0x53ac12dab63da631, 0x800, 0x0) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, @l2={0x1f, 0x3ff, @none, 0x4, 0x2}, @ax25={0x3, @null, 0x5}, @isdn={0x22, 0x5, 0x8, 0x74, 0xc3}, 0x5bd6, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='veth1_to_bond\x00', 0x73, 0x8, 0x7}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) connect$netlink(r3, &(0x7f0000000080), 0xc) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@gettfilter={0x2c, 0x2e, 0x1, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x2, 0x19}, {0x5, 0xb840761b376a838a}, {0x5, 0x2}}, [{0x8, 0xb, 0x80}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2044015) 08:08:15 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, @nfc={0x27, 0x0, 0x2, 0x6}, @can={0x1d, r3}, 0x2a0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)='ipvlan0\x00', 0x7f, 0xfffffffffffffffc}) 08:08:15 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303088620b34b5c4bda23a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a30783030303030303030303030f8bf605f53859ed630303030"], 0x9e) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000100), 0x101280, 0x38) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) splice(r1, &(0x7f0000000140)=0x10000, r2, &(0x7f00000001c0)=0xffc0, 0x20, 0xd) 08:08:15 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e23, 0x1, 'wlc\x00', 0x1, 0x5, 0x7e}, 0x2c) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e23, 0x1, 'wlc\x00', 0x1, 0x5, 0x7e}, 0x2c) (async) 08:08:15 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, 0x0) 08:08:15 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) connect(r1, &(0x7f0000000100)=@rc={0x1f, @any, 0x1}, 0x80) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) setsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000000000)=0x3, 0x4) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_qrtr_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) 08:08:15 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e23, 0x1, 'wlc\x00', 0x1, 0x5, 0x7e}, 0x2c) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e23, 0x1, 'wlc\x00', 0x1, 0x5, 0x7e}, 0x2c) (async) 08:08:16 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303088620b34b5c4bda23a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a30783030303030303030303030f8bf605f53859ed630303030"], 0x9e) (async) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000100), 0x101280, 0x38) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) splice(r1, &(0x7f0000000140)=0x10000, r2, &(0x7f00000001c0)=0xffc0, 0x20, 0xd) 08:08:16 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, 0x0) 08:08:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) connect(r1, &(0x7f0000000100)=@rc={0x1f, @any, 0x1}, 0x80) (async) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) setsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000000000)=0x3, 0x4) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) ioctl$sock_qrtr_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) 08:08:16 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:16 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, @nfc={0x27, 0x0, 0x2, 0x6}, @can={0x1d, r3}, 0x2a0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)='ipvlan0\x00', 0x7f, 0xfffffffffffffffc}) socket(0x10, 0x3, 0x0) 08:08:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) connect(r1, &(0x7f0000000100)=@rc={0x1f, @any, 0x1}, 0x80) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) setsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000000000)=0x3, 0x4) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_qrtr_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) (async) connect(r1, &(0x7f0000000100)=@rc={0x1f, @any, 0x1}, 0x80) (async) socket(0x10, 0x3, 0x0) (async) write(r2, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) setsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000000000)=0x3, 0x4) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) ioctl$sock_qrtr_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) (async) 08:08:16 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, 0x0) 08:08:16 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l2={{0x6, 0x3a, 0x3ff, 0x3a, 0x6, 0x3a, 0x9, 0x3a, 0x5, 0x3a, 0x1, 0x3a, 0x8f, 0x3a, 0x2}, 0x2f, 0x7fffffffffffffff, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x1, 0x3a, 0x10, 0x3a, 0x8, 0x3a, 0x7, 0x3a, 0x10000, 0x3a, 0x7b, 0x3a, 0x0, 0x3a, 0x4}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) 08:08:16 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x4ffe6, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r2, 0x401, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10001, 0x0, 0xa, 0x16, 0x2, "4778b4a2313f4a4d2e70b0221261b9bb2f82446cb38feea27309cb30a57370868885168a256531e941bbecef5e2abee7159fdd8ce269c936a28fee8414696079", "e0b9f57b2f1c48911afc61fa8b55d4d4bb6874e2a21cc7bcf4cc66a40a5dac147656d70eff62b7ca6af34ec187dcfa4ffb6deb713ccb329c0898c822f4bf833d", "275d44d1bf00f9eea3f7baef17b98d337442b2a06c4deb873d8933e6898f3eb6", [0x8, 0x5]}}) r4 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r4, &(0x7f0000000240)=@l2={{0x4, 0x3a, 0x4, 0x3a, 0x4, 0x3a, 0x4, 0x3a, 0x200000000000, 0x3a, 0xffffffffffffffff, 0x3a, 0x8, 0x3a, 0x3}, 0x2f, 0x81, 0x20, ')@'}, 0xb0) 08:08:16 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:16 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0x4010, 0xffffffffffffffff, 0x10000000) r2 = syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x0) r8 = fsmount(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x50, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000001100)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r13 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x7, 0x0, r13, &(0x7f00000000c0)={0x40000, 0x9e, 0x3}, &(0x7f0000000180)='./file0\x00', 0x18, 0x0, 0x12345, {0x0, r14}}, 0x8) r15 = io_uring_register$IORING_REGISTER_PERSONALITY(r12, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r15}}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000040)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, r8, &(0x7f0000000080), r5, 0x3, 0x0, 0x0, {0x0, r15}}, 0xa4da) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000001c0)) 08:08:16 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l2={{0x6, 0x3a, 0x3ff, 0x3a, 0x6, 0x3a, 0x9, 0x3a, 0x5, 0x3a, 0x1, 0x3a, 0x8f, 0x3a, 0x2}, 0x2f, 0x7fffffffffffffff, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x1, 0x3a, 0x10, 0x3a, 0x8, 0x3a, 0x7, 0x3a, 0x10000, 0x3a, 0x7b, 0x3a, 0x0, 0x3a, 0x4}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) 08:08:16 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l2={{0x6, 0x3a, 0x3ff, 0x3a, 0x6, 0x3a, 0x9, 0x3a, 0x5, 0x3a, 0x1, 0x3a, 0x8f, 0x3a, 0x2}, 0x2f, 0x7fffffffffffffff, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x1, 0x3a, 0x10, 0x3a, 0x8, 0x3a, 0x7, 0x3a, 0x10000, 0x3a, 0x7b, 0x3a, 0x0, 0x3a, 0x4}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) 08:08:16 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r3 = dup2(r1, r2) getdents(r3, 0x0, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) r5 = getpid() r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25DELUID(r6, 0x89e2, &(0x7f0000000140)={0x3, @null, 0xee00}) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x5) get_robust_list(r5, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000100)=r5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x7, 0xb2, "29298078bb6b1e895447f2bf6981b5943df8743e6f7d662b44d91fe8a2209709461ea4a9bad70de3e544f6e61f245080dda4bb8ac3cdb083fb08c30c9dfa7779a9d4ae622f151714dcef858ecb8762ceb6e293f63457ea48d6619de4132bd63310516b8361310693b10b0fcea627b3d2e3119e6c6d6b9abf3714830759a2dbf540eaf828937701a12c539cac0368e227097f19037ffa23cd423d7a9ca8ed717c12f1b1a4fd34577d40dd4a549da151a3a2aa"}}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:16 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l2={{0x6, 0x3a, 0x3ff, 0x3a, 0x6, 0x3a, 0x9, 0x3a, 0x5, 0x3a, 0x1, 0x3a, 0x8f, 0x3a, 0x2}, 0x2f, 0x7fffffffffffffff, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x1, 0x3a, 0x10, 0x3a, 0x8, 0x3a, 0x7, 0x3a, 0x10000, 0x3a, 0x7b, 0x3a, 0x0, 0x3a, 0x4}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) 08:08:16 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:16 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000100)=@l2={{0x6, 0x3a, 0x100000001, 0x3a, 0x2, 0x3a, 0x42ed, 0x3a, 0x3, 0x3a, 0x4, 0x3a, 0x0, 0x3a, 0x4}, 0x2f, 0x100000001, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) 08:08:16 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000080)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, 0xfffffffffffffffc) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x2, 0x1, 0x0, 0x2, 0x2, 0x20}, &(0x7f0000000040)=0x20) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xca) accept4$ax25(r1, 0x0, 0x0, 0x0) 08:08:16 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x2, @multicast2}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, @phonet={0x23, 0x99, 0xf9, 0x4}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001400)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000100)={{}, r4, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", r4, 0x0, {0x4, 0x40}, {0x552, 0x7}, 0x0, [0x3, 0x0, 0x200, 0x200, 0x10001, 0x0, 0xfffffffffffffffc, 0x4, 0x4, 0xcb, 0x0, 0x2, 0x2, 0x8000000000000107, 0x991, 0x800000000003]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000240)={{}, r4, 0x10, @unused=[0x3, 0x7f, 0x6], @subvolid=0x4}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000a40)={{}, r4, 0x0, @inherit={0x78, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"]}, @subvolid=0x40}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000010c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000014c0)={{}, r4, 0x0, @unused=[0x1, 0x9, 0xce, 0x7fff], @devid=r5}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000000)={{r1}, {@val={r5}, @actul_num={@void, 0x9, 0x65}}}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000000)={{}, {@val={r5}, @actul_num={@void, 0x20, 0x45}}}) [ 467.043688][ T28] audit: type=1326 audit(1665475696.199:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20805 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fefc988b5a9 code=0x0 08:08:16 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x2, @multicast2}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, @phonet={0x23, 0x99, 0xf9, 0x4}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001400)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000100)={{}, r4, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", r4, 0x0, {0x4, 0x40}, {0x552, 0x7}, 0x0, [0x3, 0x0, 0x200, 0x200, 0x10001, 0x0, 0xfffffffffffffffc, 0x4, 0x4, 0xcb, 0x0, 0x2, 0x2, 0x8000000000000107, 0x991, 0x800000000003]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000240)={{}, r4, 0x10, @unused=[0x3, 0x7f, 0x6], @subvolid=0x4}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000a40)={{}, r4, 0x0, @inherit={0x78, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"]}, @subvolid=0x40}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000010c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000014c0)={{}, r4, 0x0, @unused=[0x1, 0x9, 0xce, 0x7fff], @devid=r5}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000000)={{r1}, {@val={r5}, @actul_num={@void, 0x9, 0x65}}}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000000)={{}, {@val={r5}, @actul_num={@void, 0x20, 0x45}}}) [ 467.157184][T20819] device gretap0 entered promiscuous mode [ 467.180189][T20824] device gretap0 entered promiscuous mode [ 467.198512][T20819] 0ªX: renamed from gretap0 [ 467.204463][T20819] device 00ªX left promiscuous mode [ 467.210605][T20819] A link change request failed with some changes committed already. Interface 00ªX may have been left with an inconsistent configuration, please check. [ 467.226710][T20824] 0ªX: renamed from gretap0 [ 467.232956][T20824] device 00ªX left promiscuous mode [ 467.239025][T20824] A link change request failed with some changes committed already. Interface 00ªX may have been left with an inconsistent configuration, please check. 08:08:16 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x4ffe6, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r2, 0x401, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10001, 0x0, 0xa, 0x16, 0x2, "4778b4a2313f4a4d2e70b0221261b9bb2f82446cb38feea27309cb30a57370868885168a256531e941bbecef5e2abee7159fdd8ce269c936a28fee8414696079", "e0b9f57b2f1c48911afc61fa8b55d4d4bb6874e2a21cc7bcf4cc66a40a5dac147656d70eff62b7ca6af34ec187dcfa4ffb6deb713ccb329c0898c822f4bf833d", "275d44d1bf00f9eea3f7baef17b98d337442b2a06c4deb873d8933e6898f3eb6", [0x8, 0x5]}}) (async) r4 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r4, &(0x7f0000000240)=@l2={{0x4, 0x3a, 0x4, 0x3a, 0x4, 0x3a, 0x4, 0x3a, 0x200000000000, 0x3a, 0xffffffffffffffff, 0x3a, 0x8, 0x3a, 0x3}, 0x2f, 0x81, 0x20, ')@'}, 0xb0) 08:08:16 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:16 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000100)=@l2={{0x6, 0x3a, 0x100000001, 0x3a, 0x2, 0x3a, 0x42ed, 0x3a, 0x3, 0x3a, 0x4, 0x3a, 0x0, 0x3a, 0x4}, 0x2f, 0x100000001, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) 08:08:16 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000100)=@l2={{0x6, 0x3a, 0x100000001, 0x3a, 0x2, 0x3a, 0x42ed, 0x3a, 0x3, 0x3a, 0x4, 0x3a, 0x0, 0x3a, 0x4}, 0x2f, 0x100000001, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) 08:08:16 executing program 3: syz_init_net_socket$ax25(0x3, 0x2, 0xcd) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) sendmmsg$unix(r2, &(0x7f0000001400)=[{{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000001c0)}, {&(0x7f0000000440)="e60bccda17c167bd7dde21fbd3dd3b003217a9c6409f1ce6c30a998730824c119e28bdf2d38a6c23dbc030dc8376d34b489ed6e378ced64b06dd5fa5923794d0d91de41440b71454e421ac4689f4880171d7a86787b8d9e912e2684b425e98f4684b03de5fe287c06059b13631905f70e92440bff42d7cbc8c8bb9dc5ecf33b69a8c3b6dabf29912aefd7dc5330c73db691153953cc31d5c32618ea03b793618bebfbf81ba903eb65a2b09b9bf301c8890166fdd95a926f30163ebec93760b05d320b90c250a62c44623e1ea25e949938cedbefcf7edb65d72ce7e44f56665579ad712e1d74289fe9c1e356b18220a", 0xef}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000000540)="920425a06314b4652f14a12fa308db627fe8f8aa76a23f2fab7eee404ea831a9f81ba48477705b137f8f3471cbf2ace814c6b79b3d203be390ed008c9070f9d5db90353235ebbb4397bcc5844c8e2ddd9d3d5ecc49e1309c981bf58548655c", 0x5f}, {&(0x7f00000005c0)="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", 0xfe}], 0x5, &(0x7f00000006c0)=[@rights={{0x20, 0x1, 0x1, [r2, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x40000}}, {{&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000980)="31597ed4ff69", 0x6}, {&(0x7f00000009c0)="1d3c8eec7fce8d4d642d873e0d4a2b0f0b3c125249c17c", 0x17}, {&(0x7f0000000a00)="7bfaf832db2f1af68b28ffcbc2b1c2a8446bf9132a5684a14f0338a5774768c17ef6e947904ff8425e1f1299be6654d14354d6df4baf5d9bfda74fab63c469c05885061f402850fb5379aa1a8da558355a3778246ce8a1b4c6088e2938f9162636a49e3bc2a37297d41bae02", 0x6c}, {&(0x7f0000000a80)="d66a8b1e9135ea02c65c2cee6db7985942804496b572cc038991a0d6dea2ae811bedd717b38eac331e4644befe1f95003e5dcc1441de4a8422fd80c25ada18240bbf72bffafbb0ab714b50be8d3382ca1891eabe0f2e72d3421a4d0a0dfbf827823192bc4b9648340508c61d21385984c2fef53021b76988624529747e6aee59bbc82e4f4556312403eb6d69ff16fefb2a74baed2f101d8c8cbc6135e2546f26c1d3e5223bcca20b83e707fd5c369223232e0eb1da9d0b7f3817ead5b405be0e0f597521f7b6a0c46c6745266e504f14d53509f87830e42453a6b2e500f75951c9eb325d", 0xe4}, {&(0x7f0000000b80)="d1f052f4e7999a68691d6f4943a25d4fcb5abd59f658a21901f5ecdc9a87452a23dd3ce60c086261f767bf63fcebadaf67e080dc7b4857220951168815396e4067c67b115ac3651a3bf114215236d6c3c3bf", 0x52}, {&(0x7f0000000c00)="733d0a96b8c5d9b7d049dab1d2c40938caa423758ff9eb715eae2ad02d1e33523d800fe01d16017f130d237ef8cb4ede676ccc6238cad4b249d5a788a87f968399f6d79cba8accb32ac090f0d3b5747a13ad32c678990895fc904dcb2944964b534a4ac3eec164a19a8042909652d914752826fd69458bf86dcd53fcbd87368ed5ef", 0x82}, {&(0x7f0000000cc0)="82a8efdfb60accf2add3c6dce65e3ce20ec37aec0ed3dd5258e713b3bbb57d9c13435324883c2137a5ef73610450c5cdc4e36538ce47485c1951c0aa4a5d10ae88685c6ef9e1f11b5df6fe6d9f0adb7fecd6232ad63e6c82fd4e7fca6fb7323a", 0x60}, {&(0x7f0000000d40)="489a0b4a6488d087df0dc1e361d61ca75562bf3cbb3f262ce769bd5096288c45be1f777789c89a6dbb6c5430cd5d63157a73bb7185ed720cbddc89f9e01b177da649b1", 0x43}, {&(0x7f0000000dc0)="0ca109d5d9516162acb7f1df11ac0f98a12d8015ede75010e28741f608c6ceec3d94a22ff615fa879f0d927544b3ee5378ce542bd13e85ea580291ac3bbf177a02237ed5156354d98074d00d5485aae35ce70f6d50a92ffc01", 0x59}], 0x9, &(0x7f0000000f40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000f80)="6d121c225230cb401a04105e09d11d32d7c8c0c1e62ab2b6dff2570172634114c8de98dad2c7d02b1298b2e61f31dbd9ca2f6416aef73d6e803ebc3a43f979", 0x3f}, {&(0x7f0000000fc0)="0633ab042bad1a34", 0x8}, {&(0x7f0000001000)="d9cb9aaad4c723bccf1a848c6743b50e742cbf5ef0166dd07f395e8ace9434bbd4a833b08eb027c0c650d3dabfdf6c2fa20eebd135e3bef20fd56e491da9f7eb5ba49799ad6bf97b6e1ed3f1b84417022a55b1927209d555f82cdf2a67e978e6253247d72821f365939a51defc7262195d04bac8d2126fb0d1adc5afdbd43e6f566d261777f88c427377a16037715bb7b1bc7d68dd4acc3fa38db6337955589481f48b4d50f9c2c353dcd0887303af4bac363eaad79b073e4e9ecb2e4c9909de8a37391222869635ff6391b8b3", 0xcd}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="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", 0x1000}], 0x5, &(0x7f0000001300)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="0613000200000100000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0xe8, 0x2}}], 0x3, 0x4000) setresuid(0x0, r7, 0x0) socket(0x10, 0x2, 0x0) setresgid(0xee01, 0x0, 0x0) 08:08:17 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r3 = dup2(r1, r2) getdents(r3, 0x0, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) r5 = getpid() r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25DELUID(r6, 0x89e2, &(0x7f0000000140)={0x3, @null, 0xee00}) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x5) get_robust_list(r5, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000100)=r5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x7, 0xb2, "29298078bb6b1e895447f2bf6981b5943df8743e6f7d662b44d91fe8a2209709461ea4a9bad70de3e544f6e61f245080dda4bb8ac3cdb083fb08c30c9dfa7779a9d4ae622f151714dcef858ecb8762ceb6e293f63457ea48d6619de4132bd63310516b8361310693b10b0fcea627b3d2e3119e6c6d6b9abf3714830759a2dbf540eaf828937701a12c539cac0368e227097f19037ffa23cd423d7a9ca8ed717c12f1b1a4fd34577d40dd4a549da151a3a2aa"}}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) (async) dup2(r1, r2) (async) getdents(r3, 0x0, 0x0) (async) socket$igmp6(0xa, 0x3, 0x2) (async) getpid() (async) socket(0x10, 0x3, 0x0) (async) write(r6, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) ioctl$SIOCAX25DELUID(r6, 0x89e2, &(0x7f0000000140)={0x3, @null, 0xee00}) (async) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x5) (async) get_robust_list(r5, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) (async) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000100)=r5) (async) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x7, 0xb2, "29298078bb6b1e895447f2bf6981b5943df8743e6f7d662b44d91fe8a2209709461ea4a9bad70de3e544f6e61f245080dda4bb8ac3cdb083fb08c30c9dfa7779a9d4ae622f151714dcef858ecb8762ceb6e293f63457ea48d6619de4132bd63310516b8361310693b10b0fcea627b3d2e3119e6c6d6b9abf3714830759a2dbf540eaf828937701a12c539cac0368e227097f19037ffa23cd423d7a9ca8ed717c12f1b1a4fd34577d40dd4a549da151a3a2aa"}}) (async) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) (async) 08:08:17 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000100)=@l2={{0x6, 0x3a, 0x100000001, 0x3a, 0x2, 0x3a, 0x42ed, 0x3a, 0x3, 0x3a, 0x4, 0x3a, 0x0, 0x3a, 0x4}, 0x2f, 0x100000001, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) 08:08:17 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:17 executing program 1: syz_init_net_socket$ax25(0x3, 0x2, 0xcd) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) sendmmsg$unix(r2, &(0x7f0000001400)=[{{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000001c0)}, {&(0x7f0000000440)="e60bccda17c167bd7dde21fbd3dd3b003217a9c6409f1ce6c30a998730824c119e28bdf2d38a6c23dbc030dc8376d34b489ed6e378ced64b06dd5fa5923794d0d91de41440b71454e421ac4689f4880171d7a86787b8d9e912e2684b425e98f4684b03de5fe287c06059b13631905f70e92440bff42d7cbc8c8bb9dc5ecf33b69a8c3b6dabf29912aefd7dc5330c73db691153953cc31d5c32618ea03b793618bebfbf81ba903eb65a2b09b9bf301c8890166fdd95a926f30163ebec93760b05d320b90c250a62c44623e1ea25e949938cedbefcf7edb65d72ce7e44f56665579ad712e1d74289fe9c1e356b18220a", 0xef}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000000540)="920425a06314b4652f14a12fa308db627fe8f8aa76a23f2fab7eee404ea831a9f81ba48477705b137f8f3471cbf2ace814c6b79b3d203be390ed008c9070f9d5db90353235ebbb4397bcc5844c8e2ddd9d3d5ecc49e1309c981bf58548655c", 0x5f}, {&(0x7f00000005c0)="55c3c449a50a04d3a713a6d2b4d5572430254052b70a1061fb50977336592c3caa128f2fed4907e977441fa94acdb5e123bcbb6d18906eb15f05b4639c88d411b7039fc9d66e2be26dd51d14a5ef19eab196b6d029d36f49f880746efd0bb7da91cd6c97e81651a611573b215b4b8f794b18f7392cf57b211d7e60b4d9afd034017b17afdb8050a29dbdd0c9cef8bf9cd94934a3a76ccb5b25a846507cfd15123b1210009f2370efad9e11c1e78e6690acf974548e68c1c869533a7aff76c8fc3b252d298d9662206107549a91b3aef306682faa694d9ae73109ef1d77fc117ff72707d8c1a62dfa0ca3f9682e39296636c4f0bdcc09e349482774dd3ee9", 0xfe}], 0x5, &(0x7f00000006c0)=[@rights={{0x20, 0x1, 0x1, [r2, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x40000}}, {{&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000980)="31597ed4ff69", 0x6}, {&(0x7f00000009c0)="1d3c8eec7fce8d4d642d873e0d4a2b0f0b3c125249c17c", 0x17}, {&(0x7f0000000a00)="7bfaf832db2f1af68b28ffcbc2b1c2a8446bf9132a5684a14f0338a5774768c17ef6e947904ff8425e1f1299be6654d14354d6df4baf5d9bfda74fab63c469c05885061f402850fb5379aa1a8da558355a3778246ce8a1b4c6088e2938f9162636a49e3bc2a37297d41bae02", 0x6c}, {&(0x7f0000000a80)="d66a8b1e9135ea02c65c2cee6db7985942804496b572cc038991a0d6dea2ae811bedd717b38eac331e4644befe1f95003e5dcc1441de4a8422fd80c25ada18240bbf72bffafbb0ab714b50be8d3382ca1891eabe0f2e72d3421a4d0a0dfbf827823192bc4b9648340508c61d21385984c2fef53021b76988624529747e6aee59bbc82e4f4556312403eb6d69ff16fefb2a74baed2f101d8c8cbc6135e2546f26c1d3e5223bcca20b83e707fd5c369223232e0eb1da9d0b7f3817ead5b405be0e0f597521f7b6a0c46c6745266e504f14d53509f87830e42453a6b2e500f75951c9eb325d", 0xe4}, {&(0x7f0000000b80)="d1f052f4e7999a68691d6f4943a25d4fcb5abd59f658a21901f5ecdc9a87452a23dd3ce60c086261f767bf63fcebadaf67e080dc7b4857220951168815396e4067c67b115ac3651a3bf114215236d6c3c3bf", 0x52}, {&(0x7f0000000c00)="733d0a96b8c5d9b7d049dab1d2c40938caa423758ff9eb715eae2ad02d1e33523d800fe01d16017f130d237ef8cb4ede676ccc6238cad4b249d5a788a87f968399f6d79cba8accb32ac090f0d3b5747a13ad32c678990895fc904dcb2944964b534a4ac3eec164a19a8042909652d914752826fd69458bf86dcd53fcbd87368ed5ef", 0x82}, {&(0x7f0000000cc0)="82a8efdfb60accf2add3c6dce65e3ce20ec37aec0ed3dd5258e713b3bbb57d9c13435324883c2137a5ef73610450c5cdc4e36538ce47485c1951c0aa4a5d10ae88685c6ef9e1f11b5df6fe6d9f0adb7fecd6232ad63e6c82fd4e7fca6fb7323a", 0x60}, {&(0x7f0000000d40)="489a0b4a6488d087df0dc1e361d61ca75562bf3cbb3f262ce769bd5096288c45be1f777789c89a6dbb6c5430cd5d63157a73bb7185ed720cbddc89f9e01b177da649b1", 0x43}, {&(0x7f0000000dc0)="0ca109d5d9516162acb7f1df11ac0f98a12d8015ede75010e28741f608c6ceec3d94a22ff615fa879f0d927544b3ee5378ce542bd13e85ea580291ac3bbf177a02237ed5156354d98074d00d5485aae35ce70f6d50a92ffc01", 0x59}], 0x9, &(0x7f0000000f40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000f80)="6d121c225230cb401a04105e09d11d32d7c8c0c1e62ab2b6dff2570172634114c8de98dad2c7d02b1298b2e61f31dbd9ca2f6416aef73d6e803ebc3a43f979", 0x3f}, {&(0x7f0000000fc0)="0633ab042bad1a34", 0x8}, {&(0x7f0000001000)="d9cb9aaad4c723bccf1a848c6743b50e742cbf5ef0166dd07f395e8ace9434bbd4a833b08eb027c0c650d3dabfdf6c2fa20eebd135e3bef20fd56e491da9f7eb5ba49799ad6bf97b6e1ed3f1b84417022a55b1927209d555f82cdf2a67e978e6253247d72821f365939a51defc7262195d04bac8d2126fb0d1adc5afdbd43e6f566d261777f88c427377a16037715bb7b1bc7d68dd4acc3fa38db6337955589481f48b4d50f9c2c353dcd0887303af4bac363eaad79b073e4e9ecb2e4c9909de8a37391222869635ff6391b8b3", 0xcd}, {&(0x7f0000002740)="991ee95c1b5e0b15317575a5a156f99cf3a6d2ab1bb7ac50faedce955723ab54ec84d8965266f2eb9ef60bce03e7ac19f904466bc7dccd0f9162689029f86ffadbada8ec03bbdbd778859721a0aa97da96b04df603e08acfd5d0fe2b4eb2f96c891bf08fc9e070d10b23608163273cda2883ff062f2ce12c921ab0ed36f3cd21c19a111996fcebc4eb25510dad4e875f9d36a0161b4290b562ba1041018491ce48e46e02174e4ddbcf50eae80789b82038d57c44906d802a1d25de930c3fe9b9e312dfac04ea044a1efc71817c4eee020062adaac2eaebd6157cde1795260c4a7492a09ae5f22642d941c42198568bf041b5fd0d97142faa6e44b4c5b6eba79c54cfea28669a55ea61d0a216a30c103607d5dd00d61d8189ea46d8ca7f22cbcaa9482b7d8f779ebcbd4b96fd9158fa3a0aeedddd1af8bfb91a12b9d823b7b1536238725887ea2efddbd17d6ca1870240170e8571adc5a105892e658978a11dfb1cab792c8fdeb251a001e296de35d12b4862e620f4df8f670e79a49f3d9e6a3554a19d080d62d7e6584035e5e245c0a7ed5c45e5e1bab9bbde6fb1b851635dfc8c5d94912d891310eec144ded5353f66767b94fdb23e0f132ba22baac873b95a2e23a7b2274f6090ff8b6ffb3d032a455e7aab8d18fe657269f1ed2ac693511958b2f51fb3973fe402f4a746010e0c327dbc69c8bbd958badd2b20c093fb6fe9f5fb7dcf2006c5015734f39099f55afd0a7ae66220f3ddc9620331d987ffc3c1f3853ebb4ba25d2517a07a511fd8b64cbe34957c76513bf2988ed40a0141a4a7714899b47821360d58e64005722d953b8b9b4b94de1d202e616c8a317a46e29b5e016aa0cfb8dad37affd406e0723e11a1ee5694e33b2ead3f6e9639ba8989bdb020f93987e6cb2d5e1a47a786eab7643a9a0c64e4da726848c0d05edd513f9c55964948a1bc91314076905263e83df3acda539872b758e8e0eced9290cfa1c882670b5dde23101a378c238fd2044ee2de2e2ad7de097cf2abaf79a6ee0a25ece06f93428903c25098baff9b794ef3ef4ff9c81061444da29e1235a8ca93dc5416ebbe811709b4280ac814274a4b1ba8bf71400e3da030e32736c7ffcf83ae3d10e927ea4c243dfbc5d385ad287601c424a02f00a5377872a2f6b810772c222bdf5ecf7b6f9d9314335caf6d608c31e55c6e5630c9a7cba4520cabf7f019c9e90a76c4b12e340781ff03822d3d8a7dea703c0140be5142c51a53c95429ab3ce759cd6be60b82f8ecf8d66c2892b5c393ac8dfd133146a0e63f17f36b5f373e199cacf2934e13d84d3ac62d71e6df9257abda07f60e42c21b60a5ff09f381e4599e2606e2772409f8e9c283cbc762fbe92b6987ff3d6d8b1e93db2b612d3c3aa2837c363739b5efd433e0955bebafb21248255574fc43bea1c04a7350ffd64a7f4ce48af59974543b63e3f10bdd09fa52d0abe971bf261ddfca3672dc9b03a64acb6723675e9e302f6f96310403fac90cb8bb763fe9b197a6edb3fe4b41798f5a7619bfe298e51b7b67493cba1e835f9fe749278b54c8577040531d4368d07526e1da3e76368fa823d9469c45ec4b17d364f1d8e5a40cfd6a8430dd0a2c004b706faef84de31c77596594a4e92ce0f8fa1cef49e2374674907acce16d69365d35dc464275356853f8cd801d6598f573c9b5e741d1b16f4239bac4f7a7b8c87bf158157bd7aee9163d1b35acdf7c31928648f5baea1ea5d2486780fb3e545120ac0924a20fe6099ae939db83b14be4a1743c90e01b12ab1e3895043e72ad2b4c07a8916ef6318e74ff17519cd7383cc9f65a9f7dfcadf15d3428507582db7fd27cb9db09c795cf41546bedc544e0e9e58578f63e0270da91dcdfe93d200e28e6a97c4bfe0043ab023061ec4f77993568df533f292026e588ba8d9cf1074efad8768ba6ca3f9408f06239547b678f8378349821e97c176673cf59a0466cc99a8927bd8bdb240ae207c33e0ade05802ec56f119eaf9e845c8f19501ea41b164f0bd759ec6ab97fcb5ba8ec2a3942fa9b1bbaa332760c1d000da60479770d7e61df7e4079996f05b9f1413c3df2353236b2ec2d5a563a28f1ae3090e489d68bb819ec53b3dbc66c1692ca1ed3a98df318e4cc3a0738d45586f0da012c47e3e98afe3d212e242f2feaf959fec27525523f82f7e2af877d39f3aad4a5175a90581d96681d6082f421b6ea47f6ac1c3de4d668fde641db473520eed530974ff3811b8b6901af2e77b860afc4bc744429d0c13a2ecfd1c0fb43014dc27ad43c4e4de3b5b5c4dd35c3957a21ec9d7ea8ce11484da82174178a66b1e8ba98ab31166b36ce449bbb89471a4896e2668ba4496692a742e333cbc5d6a188f5763c551f7f10883c89d0804784a0d7f6628dd9c39f75eef3218177be81d73c9cfc096ea21270c2fd94e2a9ad9bc623e6eca1be63599535436f185e3e7b0323767219471f367da7229b26a73a57a04b13c434cdb5b683b336dc9d96130de1a70c97ff4113c4504dc1137c7c6d3ca97ebd5a1e91dfd85d53b3256200d59f7123b31df66a2eedce30db0d5d8736664f31c50951f7d6c2eba3de5ed74aa19af3fe51c7f1ea708e048372228850c150d00927b0b4489bd8228fc7fae2ca4023d69844c8fbe7f2541cc8e3bf3ec8f189b801651316ab758b17da0f5541dae2b5f2af493c1301834de3c507842a3cac5aa70653a85eef11ff51bb463adabef922ab2476cba4abb3714c3c238de1340e70d9d1e9e2c6b3ef55e8efdb7bb3f1a72c0c5a6593539427be77eb7a99ecc10cc7723975f07770fe258ba45a1f7d5ec1130e967d86320d88fee3bdf2cf4b3d682083c66180501fc84dfbedb8c04ac42b96e6b99b326950e404c25a0d22475615de698a9337d1423baee00bf1f48988996e494f8336d12c1041b7db942cbed2058e90b260f0102c9c65a0ba5e366398b0271480c1a99328828fdbd8f792399eb7b82cbe1d25717fde8973d1bd795b5ca64741aa0b53f8973225d660b1f61e12fa2a1c2f97073e203a32d714aa9247bb01e5338ca67c6ea70493227ff76fd836fb989f39a5f55951e55ab6e1ab495f7171cd487c36eaf752712d8abbbdf56951765ad16fe0eb10cd7c74ac7a0bf54edc7810be9c4cbe1f1500d20a9db4b9b07686224df8f8e43b22a6700b200cefb07628beaf2cd220218ddc34f3cf4016a8c5780aaaf1fc082a7b741aa525a0269b10140aa8793d9dd5709ed8d6377689419148cb6edd1b280b2cef59f3b57c8f9a06d8ed1a05869da57354ab70dd9fd39d36245f922f3b24f53585a677fb4bac8bfc4e09b206257a382f621a0dc25584dd9def50722844f67748de054312b494284dab996038561d6685442fd634e439f6c9984fc6ff0429e5d76f9079898513f6f4b16b4ed04d8e726d0d0863b321081a7d215117f996f7734569ef3600ddcfba7ad0ef97f10197e0c9e0eadd2904349a20c242d7702deb33922a93bd52b5a0c0a9754cf21637dcd30322993c8f3a49bd4066301123b0636a94a017ad19f2f594932c79d197350ce5be708a3613a4372b5dd0cfc503d53110338d2df03a0a1ad4a2e7232e21bda1b4deedc057c8b3825aaa81eddc925b0451c4c587c8b1b3297ae8be5426d3706fbd33ea67456d4e6850a7cd4a2790f5fd0ea499df50cbfc1d325f4a32f50fb66d327d33696369ca96eaf41cd2cf1386759a007d5d07c6829f490934d6090e5bae475b4da1605034fceb3e2b1423f370285fa234243ac8286ec28f37e29e4936d655f519266c0db644e6fc82411eafc15dba0fd2aec3c1e984a0caa535d1d9a22920f5d545c82d92176e7232fcaeb5167317be5354bc9aa35f90406804ece2c4258266b800f36e48d3b2bad4927c8a1d76fc0d35f9ade7228204bf269abdb79f1e0a6e28c297a588ca2c902ccbb3768d8e5dcb19266be15c03a99d2b194cfbeecd83816017e8ae30736c4afcb8930f0cce6e30529a3b62bd025fd3ba3f8928517a195197cf247c6b64a0010b0c4d1fb8ab9163a4f687525dffde78667d77fab0178bead88daf91e1a5e2aa69f524f217e0e9a798d88e048f66a7fefec54b0db15be638d853957e4fc43191d5a2b3243667db36b54156dcdfcf02c32b461aa990169bb44da401da9cc6a5e6efc911da6e2b0bdb9b9022b7ba4241340535474329f98d1c29e0701946c722901a185e16cf1a72fefa18577dc2bb641a0b923504d37cf85bed2988a0d4992829902e03f00baafdf2f7318a79823ec764262362ca1990e30a1698accff03c0026113d9354af1264735e5ec374754344fc7fc3bdb50e6d583eb5f6506f15f7246cdf028a7ae7225fad151d6a9e4ef11de197efcfcbebe0d190ca8f2976ac7b42c603cc63398bbb0fb96945e81772fff7cc7bdca3822b9d6a02edda092b8a885daf482b804c2bc14b1818c9c8b9acb547cace9817e294cbbfd767efa14287ea1028ecda58a6110220abbfa00549a7caadefe6fc752394f39ac59dfaafa5453076cf0e53d60fa79eba35949e70fef7ce25f019e5d9c748a1a93f44fffaed4ea4365e06d548ceb9c3f90a7a31a6f3b98fd156662326b9c41676c0a05b688c79adf9902f2f86a52c321e2c7f28f2b10f9629600c2f7739c6619f1718633f41bd683b4aa544d22327d39fb6b8da5a96549006a55ce216367ed00839b8268c568ce4b577f82d79d328252cab927191f3cfa6388c71cbe44fa0698918ae088cb27201acf173137aec41e7ed078a77774bf8b13a6860c18402589529377c00ea71e29e8f23982e5331108969832959bc662e332688c995276f19ae42ac300177f92d18ff438261a724b002fc1271a3525f44e6bdcb687602a9212a54b77be41c70ad48ccb8fb331b2dcf25573fbc244d0ca424a9dc4c864d8727338993c2432f51a3da798fe53dd8f0a832484118d3038953f5a3342352e2fa299ffcd25d10b0f5b8ea20a6f81a485d209f4d2b01f738485b7b7125d649d917bcc8e76cd181028e77b47d182a1d09e665d23c3ba73b1af983fe9d407fed88fb1db5f0c89629f3a05e762121bebaf9e651f0ce035110a44e11f0fec10a2e324c5021801ad51b12668cf8d0c8bb74bcf0f99e5b804938820ef13a65d214d6dd937c25f104a037476788f8d84ba6f4153415bd0987953f7560b5279a0fe755e3619f68c71e7a79c9d25e53a0068b53100e91795c57ca9a9fc6ea4bfa9733512c93048293c6a29a19feda86acc197cbb08e6530e4bdfd64fb8e70a41447959fb546cb39274519c650d79502d3f107cdd27948734ca15c8bfddb06eaa44827fc206cbc6809b031b9168b74631e8f0f7cf8f4fc4a4bbc72625958c065da07a26e3edc50bb65eb26b09c7d78d14b7f78ac5981b577fd7b0a417ff95d9da496fe03e551870e11813ba128699dba5ca315c8bb41bf17bf6afa3c1dad302fcd8845e574bdfdc7b16f5eba9c1dfc0a802ef091d45f7f6f4d0042c7cc22fdb558dcf733ae835198b574e388793f772c840b17e7fa05661cdbaadefacd9bf88f9e342ebc2b93041ef6c2ae229601446b9e933d60290c86cb1359900b6c987996e011d26fa2b1771a910a60564d11c7963c6daaad3e6e7bf2891d3e19e612b015ef0d821cce09238e6761bee7d6dd2c00c8ac76e8d0c6cf34bc519ed62c7f0abb8a9d872f3cec288a207da2d4842af4062e27a9cf21d06fb97a7b5383185a72322e86061226191f5102c7a08fd306a08c1dd63abd9c0d02a8fa211073bc41a121ae9805c63381b43f0ac0be3a9223d4", 0x1000}, {&(0x7f0000003740)="d4d7f38e83cf5029553e2b7b5e41ef80f6f8c2e5e1bce91d7baa32d59751d6c6a28d42945d4af3b2669602f7996d305777caa8902766dc1f81445644d77ace82fa001914568ed45caffe82fd3e146d04f89fe317ba56e572d3d29b2b1219b05def27a27c84d32148d25271a7f2432ca9c16fac7a2d07e6e874a372f990495e9b868e609c4fd39adb43e2653f4b2c6951448840bb936df6295485816f0b886095019750e4c62d16fda033488b04c70faf015a49702e975336ca67a88bd2abc215f1983dcd6684e2ea17419a6e75ee9d6278d6622552027f1d156d81f2e11ff3c652b6a08b4a040eff2c9c1d44abb4d3b275ef0468472aed14e7604b51437513b665d83f7cf400e0674bbb16990e781f5487f443b0f68d8081e36bcaa0df7dd1fefdeeedbf302d785b80d403f33a72587834e16a934fc335196202147bc9e4eda803d14b5e0724e1e760013eb3e27c10cd85e052a123670f0ffed7671fb79bb883cdb4e1a22e7ac1dfaff07fcb5bdfa2f64263e5a04335427f036f706db273711d3a96ce2be97b0728b041c66faee82656cf3412b23504477e64bd22dc6bd03780393e8da7d76e17d524222079ffa9bc8f522d2b5502bcefc51f36358df6a35b4c0f2b66d03b42f1e44237002121b2bc94859449b4e8f88f434165536105b25c480fb744dd17dc1fbe36fc7f3208d12c76e221bfc41ab165cde702794a4474604a9a46b6d49c047b8bea14df550dce129ae5a1c56707147e823bcfe60aa03d9fc823a8c5b2697108d304fbc53cd20e04d71124080c1132f419ea53dba37f57489236d1ee6d3b4ae4468d1e44b59c787df36f3752ff9d12e5a021f324128a0f07e5a4796fd6707391654e2a53c661a61cae7b8f9ac35f17973c8ae1c6171c31a5458384f743ea36e8a81605670adbe2cae9e7e326f691c69a896d06859de97d6b2157e84968400961f77ce6ba61f1d9d530201c5648febce0eba8bf4e3293b006abb6f5a9b0282405c11891de28d0234d1cbcbca594d8222b6687b430906b804e4223e630988883d4d226a6a49f8e6e04a0d05072d84a0e067443b86c8aba68662e0e330685f131af06012f8e7e12532362a4e4b6e56cf03b46f3939fb201cfe40333226f2cebe9ff95c4d53e5cf93e9f189f86ce17b4e98e1e4186eea75bc6d5568eb1af5210203120b508988657530abd823b393698295ecca6d870882ab02fe2ccaeb447007d79305b378d338aa9638ed9e72a6664f1f574d018ca324332a5199d694fcaf0d87317118dd5008975aada26ee17470620504aab2a8131efc98bceba32412e1b73adfb8aabb96719fa4af101a9896cd0501960cee40672fca95ca2e501bf84c2c09c90dc288ba91236a6480f9c95ece66ba4083188fe909b424087b28be78f0fe04adba74e23df7991d61d773598659dcf01388f49831070c5ee3ddf5ef74a4662e32b9664326b3476f8b85b3a880942e0f6cf3d36bd85226da0338d0bb5f2275dd47d7df3b5c165bd636a977cd757257b2d40fb1837430e5586afd0e463e5f4d4a7c51bc1b8f678883cb8784d76ca0476ed19232f53dcfab89da5043810d63a13b449e1862e7d573d4b14849215bb5c7e00b40042422d702a7287379e9a93d76cc5fa7096559c41470ab63da57561fde4f15d6bec305458d107e0ac155b5391eb66dd69f0e01da96cbcfa060c32df410013cfeeafbe447720dfee6a7080fae062b5678a22aa67191858d83280c41e9c5afd2672a240a8dab77b2acd06df7f23ce14bb0e9893da73652b286bd9817955aa69b7e12deb0d5ce5b32d06c19ed96efec67e1e4aaa74e945f60e5935a7f506274d8cebe497c51b3b22afae04eab12d47a20f601b5e8da86f8a5cef32a08e1452c35c32ad842041b3008650c7145fdbf94d53e79fb7c5b213f657ff43bcaef3fb48eb7d874c735fdfb64aeb7fd367fbb37cee49b1ae652f1e1b428aba1d7cc77559a8dd81382f4d3c417e37f3be01a55b14c58a3e9e3b6b0f42120e05b64f7c668b06815e3db063169e9868edf886812f05a766037388a7628f8a1ce64bf37cf0b80db5d9780bcdd84e89a8ba53335dba316f077ce248eedbafb9d695d6e4ebd6d686805555ee9abe32f541814ab4f60f710eb447a2c91d8492a118e44ee5a07319bfe58fc982a3fe33e55aad089cec03a5f3639b950508a7d6b4d78f2d6f29885e956324bda71e45e7dc1018ba69b5a3b729b4768eaafbc183314b43f1d01cd250d4985facfacfe9f73de7d7c1b06e5f2e6baa568dfeb218d178bce92db12fdc31dd9d6bb0278ba151d5b5f68d0310d726df50aff380ea5798128474881648f282b9250637d0d2d052a84d3fad45d99bf3d79b92429dedb0a6d9fa0f4be47cd29c10ddc182ad90f2be12f672ebab23242ba6c73a55b6389fce17e6deb7fcfc6e4828d6b9df6e41450793c32cbd8507313a9993e457d04818edd31bbe75afb25d6f31b149a952736162e7587028ae51b0d0471cd6f19636a474709bb7e34899e76dddfae59bfa9b25653eb67437e0d1075182b0c6ad73ee60f839f18d8c499cffd294a221e00c26e8964125578a0ed1dff0e9b70e8cd6c0761d195cd43756c4b2c92accf41f686277eb50382ac3159f308d5e6c2b391f5ffa1162166950175ad7170f989663e9e36545d7395bc29bb0f65b502847df996c81b0ab0a5dec942b5e6312c3e8750fbb0d0646176f25b65eeb01e2d58493e03f5c2c41dbedcec2989df8258420b28450ee37f7a10f6f26ddca2684b0948635c08649be55b320dea76c0fa92e14adb495efeaba96ba46b3b0795d91da841e0f8d5c87924ee0a884fb61d9171acb13a40c8a9724c6dac01a0bc623f9704f841562b57371ec0fbfa514dcb752a65a8655acd43cdc5d943d64779f8ed4e06e6d425d2baf81250168b4d08914075c29d17b4b3de9a1f345c0e904ce6fd910856acee7d5a16cd6fb3c75e4a865703e0cfc2694f26c5e9ba7892d6635c17e716ebe3cedf418043586106388b8f073ed36addc1d93df6c0f1f053d1affcb7aab2d9b6b91b91a1d6767caec230f8bbe75e5effede535dc0c4c4c7a237e3881789529271d03f3e528909404288aebf9942817e63c9369a14199c9d3c21c609a27c111e659c2266f4e1cec09e030fa8c3ef60bc11d6125cffb4e3b631b5cd4b5f592194980c2d016f2e1fd08fa5333283971155f1dfdf04d4d2fc26821fee3875a95c680155b363913412be3deda8d600bbf3fc150721c869e3d7bae3c940837e8cfb10bff47bec22bb15913ad3bfc7658dc0dcae8865be72aee28770e50b23a8ebb4f91a943910055f69f5724773ff2023bad7dd2f49bcfaddffa98d26b5f0824630a333ca096208157eef2315d413bc630c695a615333ce796d66e26bda3ba0399ba99c3d16ccd1f99c69a23dec946e9c8b39c15427fa3f75f1759ccb13f843cc01bbaf75fc6dba95fb1a8b55010d540ca8baf4e8bc90777d4c1edf72160c2cc47ba1de5ddb98b07d69b4f81438d6a239dffb01cbe2f9a04fa36971945e60d10bcff9289386bd665ca177e19019e00f48cf3150a5137318df54d52e7ba71607072bf1944e0c21dfc2a0bebe201814bd955ce0b9ef8dab04a0a3389c07132c87944228bd9c51df1e1d04b66150d9eab1923ab0a6aedf3582dc01c841b33050a2eaacd0690a0ff70d53566682d2be223d73ff5906a42b5ed7df1f8300396a6d7070a8cf3a93a2bba9099da4be6add0796dccd854f0806e5c09d53e266c2a4a8f32ad14fc78511d458d0e221376b80e197c90a16f5d926b8c016b9866d70acc6a4f3065a2197f694d03bb1675a4531843750c92850a1e25b08611f2981c1167f7ec3cbe5a8e901c1c6fe8db0a7976389fa627258bf713d47a8d083a6cef7dfb382d0d44b8dbae5ff60071a908d80201dd5b6faced87cf146812a2343afc418316961da410290e365fc211f965edc3b405889868ebbcbe8203a7c60dce08529bb91cfb4c27ddb55818cd261413cacb0d71ce75054fecff8509401d3356c2f9c3944d327d2bdd3b04f64a1ac916e75e6b3e8b33f9eaf490fe4c90a79d886710b33cc9adc00aeb907bc92e99e5c71a9106b29646dbdd75c5b0c9e81c3806efeed5c9491ed8c7acbf429a1d52e8eb525890935b4077fd72c4483833b585206438e28cc4cc324aa2eea2c17290b2bcde170ccea5ecbe4896a54f071d0e43f8d0f35b3cb67f3fcf25904ea718650423e55d4d3e38b2c2547fb1cd03b33656f1b81d304c2950c0e95d53e0e40443925e3bb8b4e4f0d0a96a0b4b52574527db75ca17964e9d772a943d5e9abdc7d45ae99b0d26c3d111cce2abf205be24940fe0975e96704d32a64ec9664999ea33058f0195ccbf470cbb58d5fd5f6d1303cd2d69b0c81e3ece079e7858d5ead3679b5c6850fac8113047877d047c92eb877db0c158beebb13a5d3edbb6aefa669c838f89e86c8c9297b95ef3b650c5d35223b6485d697ff6b8c2b5a283b7929a23725d148e99eefcf42933b5a007705a29e7042e6762cf4e284718ae62452d6d9a1db24c565cc9ccca5c9c8d68dc10c37ad0c64384fe13d922e06772c25fdf90e75a3a96b17cb8f99ed4304f93fc487c569b704e2fdc7fdb4daf4aa58d075a01d549cdb9b626bcdcdac01e7bb8dfe25facaa7969082304156682b2e9648866026b9d7fd8d26b0b4b3ffc24b2530f10dfba6c770b030503008f7c5b82b80e75970f9e7966dfee3ca772be9d529de0c6a214afe50d0ccde9cc9bc5870735e36fdecc1ca53f7b8e138ddbab9f5d8cc0e89d07a287adeb6780e5c5506085b3644eb4d4fd6b74756e37741a1619ed6dca46b0746a9bd225917987debf87145bdf2debf775ee7155cf27e50bf8bfa5379d07bfdd8a3556d822d7217a1ff67eba96418b2340de5299a5fe0338034ba9acaee5c50b2274c2ff9326678cc5483d0931faaaa941fb574a37845aa500662d239c47ebd8ee4a296c7ab5d7d26670ef822e09ab6531fdd8eec337c0534b220efdc53b0f96f5be06ac32eb791f15730d1e7a52830259888075d6c8f0d3af1968286ba56456547e73240f118a8aff11b4f10a1785e3de41c448313db5d2d3ec0d4fcbb1abee014686971c179d785c0bf14381e51a3472ebadc1e1ceca65f5c0d2698d3887ba31d6ccc5ca2b9aa87fd8edf84a88bcf7f13d84c4bf48a2a2a7fc529b7198d2b4c584ba0af5bb6a2a58ef8026f7b489c6036c219ee4d8863337957463c8e221b924ef9f39740de5fcaa71088b12606f4b29e2964190341768f19d0aeb4d71d908d40237017557285076df0258971582488abc5d3f8c25be20ebc90e9dcf054cde6f9a48b0ba3e4d2d5aa2f9e4c6366b6e3602c8b35b77a9f1061c10f6f28833926960553bae1150076be994541b32d52d4942045375ffb5c5bba2dbd93f3ddd63d8ad1d7e89afebe13b21ebc8080c8cbe80fb2fefed08b05ebb3eb5a149866e11542c71a0c81c7b651d897914a9dd96f5bbcb0cad43f8e26d86d7c4d125d191c4adebe3c0d607354d18ef256acf8f94252a0aa927d1155b86cd223bfd192a43296efc4099d7bfc81f0e2ab4610108a8712e2c64a8479d2e28b7bb7d60fda9c939bb1078ff88a1645bca4ecb67d397be4e6e546b1d5cf1d9918c080dc963bf7811c2c7ddfdd2760967d987506f3a0246c66458879538f9614e7a643ccc9f5799ece46cd1feb904047da7f024ddbbbafcc2bcd0e017e8af4a45dd0fda86ec7613f5938cdaeb9a7ce1c9f774d6b7388dbb7470cbfa0b39a149635315963339d03", 0x1000}], 0x5, &(0x7f0000001300)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="0613000200000100000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0xe8, 0x2}}], 0x3, 0x4000) setresuid(0x0, r7, 0x0) socket(0x10, 0x2, 0x0) setresgid(0xee01, 0x0, 0x0) 08:08:17 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff}) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x4ffe6, 0x0) (async) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r2, 0x401, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10001, 0x0, 0xa, 0x16, 0x2, "4778b4a2313f4a4d2e70b0221261b9bb2f82446cb38feea27309cb30a57370868885168a256531e941bbecef5e2abee7159fdd8ce269c936a28fee8414696079", "e0b9f57b2f1c48911afc61fa8b55d4d4bb6874e2a21cc7bcf4cc66a40a5dac147656d70eff62b7ca6af34ec187dcfa4ffb6deb713ccb329c0898c822f4bf833d", "275d44d1bf00f9eea3f7baef17b98d337442b2a06c4deb873d8933e6898f3eb6", [0x8, 0x5]}}) (async) r4 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r4, &(0x7f0000000240)=@l2={{0x4, 0x3a, 0x4, 0x3a, 0x4, 0x3a, 0x4, 0x3a, 0x200000000000, 0x3a, 0xffffffffffffffff, 0x3a, 0x8, 0x3a, 0x3}, 0x2f, 0x81, 0x20, ')@'}, 0xb0) 08:08:17 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l1={{0x900, 0x3a, 0x4, 0x3a, 0x1, 0x3a, 0x4, 0x3a, 0x8, 0x3a, 0x6, 0x3a, 0x5b, 0x3a, 0x8}, 0x20, '.\\*++'}, 0x9e) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x1, 0x3a, 0x5c204d2, 0x3a, 0x2, 0x3a, 0x3, 0x3a, 0x2, 0x3a, 0x3, 0x3a, 0x1, 0x3a, 0x3}, 0x2f, 0x45, 0x20, '@'}, 0xaf) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:17 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 468.234673][ T28] audit: type=1326 audit(1665475697.389:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fefc988b5a9 code=0x0 08:08:17 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:17 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l1={{0x900, 0x3a, 0x4, 0x3a, 0x1, 0x3a, 0x4, 0x3a, 0x8, 0x3a, 0x6, 0x3a, 0x5b, 0x3a, 0x8}, 0x20, '.\\*++'}, 0x9e) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x1, 0x3a, 0x5c204d2, 0x3a, 0x2, 0x3a, 0x3, 0x3a, 0x2, 0x3a, 0x3, 0x3a, 0x1, 0x3a, 0x3}, 0x2f, 0x45, 0x20, '@'}, 0xaf) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:17 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:17 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r3 = dup2(r1, r2) getdents(r3, 0x0, 0x0) (async) r4 = socket$igmp6(0xa, 0x3, 0x2) (async) r5 = getpid() r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25DELUID(r6, 0x89e2, &(0x7f0000000140)={0x3, @null, 0xee00}) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x5) get_robust_list(r5, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) (async, rerun: 64) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000100)=r5) (async, rerun: 64) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x7, 0xb2, "29298078bb6b1e895447f2bf6981b5943df8743e6f7d662b44d91fe8a2209709461ea4a9bad70de3e544f6e61f245080dda4bb8ac3cdb083fb08c30c9dfa7779a9d4ae622f151714dcef858ecb8762ceb6e293f63457ea48d6619de4132bd63310516b8361310693b10b0fcea627b3d2e3119e6c6d6b9abf3714830759a2dbf540eaf828937701a12c539cac0368e227097f19037ffa23cd423d7a9ca8ed717c12f1b1a4fd34577d40dd4a549da151a3a2aa"}}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) 08:08:17 executing program 3: syz_init_net_socket$ax25(0x3, 0x2, 0xcd) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) sendmmsg$unix(r2, &(0x7f0000001400)=[{{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000001c0)}, {&(0x7f0000000440)="e60bccda17c167bd7dde21fbd3dd3b003217a9c6409f1ce6c30a998730824c119e28bdf2d38a6c23dbc030dc8376d34b489ed6e378ced64b06dd5fa5923794d0d91de41440b71454e421ac4689f4880171d7a86787b8d9e912e2684b425e98f4684b03de5fe287c06059b13631905f70e92440bff42d7cbc8c8bb9dc5ecf33b69a8c3b6dabf29912aefd7dc5330c73db691153953cc31d5c32618ea03b793618bebfbf81ba903eb65a2b09b9bf301c8890166fdd95a926f30163ebec93760b05d320b90c250a62c44623e1ea25e949938cedbefcf7edb65d72ce7e44f56665579ad712e1d74289fe9c1e356b18220a", 0xef}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000000540)="920425a06314b4652f14a12fa308db627fe8f8aa76a23f2fab7eee404ea831a9f81ba48477705b137f8f3471cbf2ace814c6b79b3d203be390ed008c9070f9d5db90353235ebbb4397bcc5844c8e2ddd9d3d5ecc49e1309c981bf58548655c", 0x5f}, {&(0x7f00000005c0)="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", 0xfe}], 0x5, &(0x7f00000006c0)=[@rights={{0x20, 0x1, 0x1, [r2, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x40000}}, {{&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000980)="31597ed4ff69", 0x6}, {&(0x7f00000009c0)="1d3c8eec7fce8d4d642d873e0d4a2b0f0b3c125249c17c", 0x17}, {&(0x7f0000000a00)="7bfaf832db2f1af68b28ffcbc2b1c2a8446bf9132a5684a14f0338a5774768c17ef6e947904ff8425e1f1299be6654d14354d6df4baf5d9bfda74fab63c469c05885061f402850fb5379aa1a8da558355a3778246ce8a1b4c6088e2938f9162636a49e3bc2a37297d41bae02", 0x6c}, {&(0x7f0000000a80)="d66a8b1e9135ea02c65c2cee6db7985942804496b572cc038991a0d6dea2ae811bedd717b38eac331e4644befe1f95003e5dcc1441de4a8422fd80c25ada18240bbf72bffafbb0ab714b50be8d3382ca1891eabe0f2e72d3421a4d0a0dfbf827823192bc4b9648340508c61d21385984c2fef53021b76988624529747e6aee59bbc82e4f4556312403eb6d69ff16fefb2a74baed2f101d8c8cbc6135e2546f26c1d3e5223bcca20b83e707fd5c369223232e0eb1da9d0b7f3817ead5b405be0e0f597521f7b6a0c46c6745266e504f14d53509f87830e42453a6b2e500f75951c9eb325d", 0xe4}, {&(0x7f0000000b80)="d1f052f4e7999a68691d6f4943a25d4fcb5abd59f658a21901f5ecdc9a87452a23dd3ce60c086261f767bf63fcebadaf67e080dc7b4857220951168815396e4067c67b115ac3651a3bf114215236d6c3c3bf", 0x52}, {&(0x7f0000000c00)="733d0a96b8c5d9b7d049dab1d2c40938caa423758ff9eb715eae2ad02d1e33523d800fe01d16017f130d237ef8cb4ede676ccc6238cad4b249d5a788a87f968399f6d79cba8accb32ac090f0d3b5747a13ad32c678990895fc904dcb2944964b534a4ac3eec164a19a8042909652d914752826fd69458bf86dcd53fcbd87368ed5ef", 0x82}, {&(0x7f0000000cc0)="82a8efdfb60accf2add3c6dce65e3ce20ec37aec0ed3dd5258e713b3bbb57d9c13435324883c2137a5ef73610450c5cdc4e36538ce47485c1951c0aa4a5d10ae88685c6ef9e1f11b5df6fe6d9f0adb7fecd6232ad63e6c82fd4e7fca6fb7323a", 0x60}, {&(0x7f0000000d40)="489a0b4a6488d087df0dc1e361d61ca75562bf3cbb3f262ce769bd5096288c45be1f777789c89a6dbb6c5430cd5d63157a73bb7185ed720cbddc89f9e01b177da649b1", 0x43}, {&(0x7f0000000dc0)="0ca109d5d9516162acb7f1df11ac0f98a12d8015ede75010e28741f608c6ceec3d94a22ff615fa879f0d927544b3ee5378ce542bd13e85ea580291ac3bbf177a02237ed5156354d98074d00d5485aae35ce70f6d50a92ffc01", 0x59}], 0x9, &(0x7f0000000f40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000f80)="6d121c225230cb401a04105e09d11d32d7c8c0c1e62ab2b6dff2570172634114c8de98dad2c7d02b1298b2e61f31dbd9ca2f6416aef73d6e803ebc3a43f979", 0x3f}, {&(0x7f0000000fc0)="0633ab042bad1a34", 0x8}, {&(0x7f0000001000)="d9cb9aaad4c723bccf1a848c6743b50e742cbf5ef0166dd07f395e8ace9434bbd4a833b08eb027c0c650d3dabfdf6c2fa20eebd135e3bef20fd56e491da9f7eb5ba49799ad6bf97b6e1ed3f1b84417022a55b1927209d555f82cdf2a67e978e6253247d72821f365939a51defc7262195d04bac8d2126fb0d1adc5afdbd43e6f566d261777f88c427377a16037715bb7b1bc7d68dd4acc3fa38db6337955589481f48b4d50f9c2c353dcd0887303af4bac363eaad79b073e4e9ecb2e4c9909de8a37391222869635ff6391b8b3", 0xcd}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="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", 0x1000}], 0x5, &(0x7f0000001300)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="0613000200000100000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0xe8, 0x2}}], 0x3, 0x4000) setresuid(0x0, r7, 0x0) socket(0x10, 0x2, 0x0) setresgid(0xee01, 0x0, 0x0) 08:08:17 executing program 0: openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x208e24b) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:17 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000001c0)=@l1={{0x900, 0x3a, 0x4, 0x3a, 0x1, 0x3a, 0x4, 0x3a, 0x8, 0x3a, 0x6, 0x3a, 0x5b, 0x3a, 0x8}, 0x20, '.\\*++'}, 0x9e) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x1, 0x3a, 0x5c204d2, 0x3a, 0x2, 0x3a, 0x3, 0x3a, 0x2, 0x3a, 0x3, 0x3a, 0x1, 0x3a, 0x3}, 0x2f, 0x45, 0x20, '@'}, 0xaf) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:17 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x80000000, 0x3a, 0x4, 0x3a, 0x5, 0x3a, 0xded, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2, 0x3a, 0x20000000000000}, 0x2f, 0x3, 0x20, '.\\*++'}, 0xb3) [ 468.760373][ T28] audit: type=1326 audit(1665475697.909:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20882 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fefc988b5a9 code=0x0 08:08:18 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:18 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0x208e24b) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r1, &(0x7f0000000100)=@l2={{0x7fff, 0x3a, 0x7d, 0x3a, 0x1000, 0x3a, 0x4, 0x3a, 0xa38, 0x3a, 0x1, 0x3a, 0x9, 0x3a, 0x9}, 0x2f, 0x1f, 0x20, '/[@:)l[+:%'}, 0xb8) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:18 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x80000000, 0x3a, 0x4, 0x3a, 0x5, 0x3a, 0xded, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2, 0x3a, 0x20000000000000}, 0x2f, 0x3, 0x20, '.\\*++'}, 0xb3) 08:08:18 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="5ed1baad99df37af6c333c0e7cdb554e7b2e19f45482050a55056036cb237a31b36de5c82428503f080fcadf206044079f9994dfcd2416a34facd4a7484d19e31a66e248b7fd976ba6c4f66099ee35ae6845e4ec5c1012a5ef08c5e0", 0x5c}, {&(0x7f0000000240)="cc28fe4b23c6c9d630dd713ba064a8bfe7821dc460291103d92a4a2372db0a877b4c6e471fde7cce9c2630cb331f6d1acc2351", 0x33}, {&(0x7f0000000280)='\\Q', 0x2}, {&(0x7f00000002c0)}], 0x4, &(0x7f0000000340)}}, {{&(0x7f0000000380)=@hci={0x1f, 0x3, 0x2}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000400)="d9098cb1b7847597f723d3057937dda530babcc54433976418a13f395e664b0542a7b0c7354d2051d35721e523942e72cc326f95818dbbfd35a15fefaa95fa928560920babed", 0x46}, {&(0x7f0000000480)="b8ede2c020653b265291b72ca11473e741bc81fc0f53a2e18ee8738b380519a9849f91dffdfe9155002721a4f680b5464f81361cd2c794eb695215742007aa50d395d35f751223d647a06c5ce66f6965204fe9a892e29e5b41121a7aae65eda59bd9c510ab9d25f3bca0398006f86ee8612bafe2f80e8cd9c4a5f105a9fcdd158d0bef64e121256b61a01f6fa84ba43b3908346f5ec26eac0b201c1fd141d12f6fa362bba32eb95f592eed9d701fd1c77860703ca5e95053678d45941252922d", 0xc0}, {&(0x7f0000000540)="bdda2a75f382bca22d0fff33e5f9de876057a52dba0778508cfb09ff0f82d7140143465c959d08135657ad043478da0d8085998010c7167a582305992f36b9bac301e605964f3e349ce0f0a654fb72efd0a74e35dc0bb29c21eb4d50c75fefc77c14de907a1ed01166770fcda761b7064fac12c479540e3db70e43077cf3a4e96ade6a1a14c3d0dc664d4d2d2298feff0b6558ed3d4aaefb744ce2edf7f7383a4507649d4cf4214acae7e2a1fb22762f138bdab719483fa643d60b58a5b385a5e09566f455feecf5300db8c7bc36ed50f7047ab6043985b7c3bf541f4c848722188ac5a4", 0xe4}, {&(0x7f0000000640)="b888c6953732c95e", 0x8}], 0x4, &(0x7f00000006c0)=[{0x20, 0x117, 0x80, "07943d65a43574193063767183"}, {0xe8, 0x84, 0x8, "1c94c07b575a23a5c0046602adc5ed4d988346ecb32cd4322ef0f2e125954d3898f95aa424585020f79a57a17464c84e3cd4633e2b4b1d1c63b5df0dc548c00f2300f6b91277e7c92801eb26ae4c7fef99d0f7d0b84f66f206994d2ec81920372be6065f87c9e325c946db9b7d1edef6e9ea90cb720b79a8dce24f7f6470ef7ba7ce7cca1ed00ee50f7abe1f70a17f3fcf02da9d89c0c92eb379354a99a9452c3468ad82cf008b269ab4552c111c2fb7406ae39cc48b52a727eaa278a82a515ea713611638b8089b52094cc50a2851fda5a6e29e3228"}, {0x90, 0x84, 0x3f, "8366edb43bd20c8e6e85ae49ddce45f5ea468bfb6147ddbce98d4cf17df91a0b350d724f991b3e81ea3aed656350763c0368c6fb955dadf574c4c41b72f86db5a3172e855b44d691ac960fdff4a7668597cac4f51fc88168d6fc8bc4b730db81697591bd79f9b64873ba383b3c43ccc52d06b9455ce0a8af6143cbdc078667"}, {0xb0, 0x103, 0x3, "917424afbd403e3c5e0c8cfd5cffd7c76034fd2fa60c6342b3d10b3baf6296a551656a063eb9db6b5cbac4240958ff4b656ea57e8af26b23c5eada88291e7af54929292464fd46ce25929da8eddda103023fd59684c67e21f1e0cb08454c105480e2c23f142e847aaf6365daa1995115b21ef7659caba11b2f801f1fb178d6b337199875150713496a498faf5d493ba2f95f6562250eec39c052e3"}, {0x90, 0x84, 0x3, "e50f3b42c63a0ccf098f79eeb5a36a9dd62effc3bce6481ae5d00dfe8969d2d701253d6aad66b725a2afa2d07f2184b010a6172342aaa82dd015a63ba0c039d0603ff7daf91ff00a7f0f13b3b1271158d78c408560dceb1de40eb20f09b929a00aadd6111eafea8dd9bcfdc127c15c47b79ae360b75cacf4f65778"}, {0x78, 0xff, 0x2000, "41a36b9a267a293faf947dd3a18d4c0b4325f9b2ed95175be93cdb1550cc8fc36ca8bd6349614f4a04a555ee76c27234b93c80211ecc7f6f564994fd5974e4279c8fb8f1d23de6e3aa4e987f714bea1b577186539d36349e853ea4ef4a4ed22aad214ce15f"}, {0x60, 0xff, 0x6, "119f68b4168f1ca390f188fe4ca48bc7ff6ffb45aa449fee8e462574facfd55fd95555831606a00f43b8cc31eb7626e38715850828aa4f9b56848c2b1ee839c4b3103550195cf0caa6fb"}, {0x50, 0x11a, 0x10000, "2f8c6949001815788894dbf40781f63a991258d3762b7cb19755adc405977af3c01f86520ca01c68c2cd4e64a856d7252d5dcd5403007c2d27ede3"}, {0x58, 0x10a, 0x179bb4fe, "ef6db54dc32f8236fc6c87f1d6ba74fc00b9dc1693743996ab5efe1ce11207a18e8662b1e1ebd2c249fb1a717d50c4d9e3b1091a9f3809d67acdedf423f711f7c14e07085da4"}], 0x458}}, {{&(0x7f0000000b40)=@generic={0x1, "a0c24a297e78736c4c1ff64a7505c3c2f04bda28b613c294eb14a1a88aac14e221b2e369c955e9d8d753efde07e959ce7308f589d9d5706fb1ee08737a7ca34cb15ee74d510b279eba3a4d9ea19ebf57aea0eed5bacd468200560a95b57c82ffb6dfbc3f86bfb9be088639963374999e6317d812a4376245be0557fea483"}, 0x80, &(0x7f0000002140)=[{&(0x7f0000000bc0)="b1edc9101f6920575ddffd53b2bc9318726b4ea09670c156d22e25cd7969e472a752fe04f5430308f4c3394c8e66e4bede531b8267eefa8cad03b82f41d230f2162aae4d6745ae7c90aaff5a7ea9d7cbfbc57e021352a82025de3e5abf3c72e71a0e8ee0c919c236df6fc9bc3f49851e0809c8d76e181e39871b9d2150a656cbdaaaebf187e70f6070ccc1e98313dc9e5f794b0737d8f5dd5994d7540ec6", 0x9e}, {&(0x7f0000000c80)="9f7985f64d2795c2c6572b83386b46e0c33e391174660ce1b045cf3c79c1a175fb25c08bc722755c10b1b042d1ef02d797a0dd524cdc872efd66483c0c44b959ab70175822680b2024d21f13f03fdd09e31286b82e03cce3dbd36328e5898bd2e17a963b9b14886e054492f60783c68a2714ad9735ee2880072f99aa3749be365ba41353a6a511702e1ff073745687914b4484eeafe6f636137d8c2823b34fe9718f4b0fd037fba5c37b40c41dc737730c654760bf1825a70d5b96b02c6edc6276b93e2199a4b5c1", 0xc8}, {&(0x7f0000000d80)}, {&(0x7f0000000dc0)="1a3ef134bc3e966dc6365b9df1a9222eb94981f1a7be4714fadf5d85e311bd5ca38e0a2c21eef46e00362a40bdea3deff332d4b3e1b295d612be6c9c79e294294783b3713bcff1679912138b300e354285e618cc15b3de615b2fd9c23c918a80cafe1a77c8a9f28401a12e38da50041c18814f0b0c2a714227fd33c1283888e66d706d6d05036dc31196cc39b441c5d4a9a75ecdeb5e0c1ee2d4cd34a1d731da1265a852e9472aa38703eaa8904454efd018954fb268d2828dc91ec786474b261f7804a12713aab03ac6edb11ea75330950e5005038c75e87d2aabac1bef3ffbc6f420d3d40a1428369f2876caf758bb78253d1c84b180177605a4600e534344e147b1164fafe2f077e3e60fc0690c80486d3df629ff419f628a70a82b588ee10d0c65045995b8d3c2fe988cc7b541b073ce3c5893669c70ffaa3685bf67c108ebb9b0d6c7335bb6fcf0fdc75bb5547c435611943b5591284608dccfca7994534b8faeef3b2dd217e976ccfa12e3e8565a74e90cfeafb853f5ce6217bbed2da37c92cc5742e51f4e9cbcd488cfeece2aae0ce9f264522a0286d7edf8bdedac0bb56ce597de5fc418ff92199c701a98d2500e8a68ddb16a9fff98b49aea623357c668b872a1fe4459b08b2f6604928c047fcae91cf9497bb5d15f980dc40fe7303a7820d6be319041cc58fd0ed40078cbcea86eb60f6f1e9d973ce4bb6cd27b1e46a039eab4b99fa9977d343d0b469d017a3cecc46af654f361a603d78235bf931194b1c1e4d8e638d57507fcd04f0bddca7e9cb1132acdb478857ad851e47c79237f3384b8537fc1170c06cd35ebd69e6a6272eff761d810773e37fdef6a566fbb358aced2d1c2575fa1a5cd78eca84d9dcc8055ad8241ccf747fcb00cd0408be465a10afaf21eb9891f0f2001f8dd21d55046ad0ad8bc310d09584d6a641816ad627e24c256b9c3159a631d07f23032f1cd39fa4bbcc12047d854552efb9b63d06a865212d0356c412dd08febef7e4cd91673c59d13416c56e44d589f8c78fa75ed38ee1f660c8c4c9d994d4e8ae390d898460b35ca4f7215998c9fe506db8b3076fa58fe3a13a5a081e575ffc0c14c36dbf0ec52873c2d72b645ba85566cbc7a7fde13d715a78fba4e57217ed66655a26199b54e59c16363802222ec104ad2d1ea5270bb28520453a0fc45d0a9a0f59f609cb835386bf5c7bc6d15217930b7e51b78c19ed9524ff45d4ef867fbea9edcf92cb3ce147025e1cf4ad02506ceb55a03d0daea665504cb8fd4c3654e80b35a21bd357197631d63c0a5ce87c201c9da86260de1658eb9220ad1b403bfe15c6cbff7b979537effccf1692d979b467bc1a0bd74281dd4ab9714d367391651f6d8ba778402cb232b3aa3458c7d1993fadfa56eb6abbd62de282b6c1c476db627075edf9d41496993643996563bfb9598fcbe30246bf9e24f052f36fdba7ed82b9abadfd80968da123d551cd0d7321888b4ef4e92ea97e0ecb9a21c494c125bec87649bd85c53cb78ee525b1c306506a0cec23857e6df9b8dbb608ff72365db197a40a161e0d9c5e940375c68174bc8e696d94b5071d5e10273fbfa785bbe7babf3d1dfe3b8f3ccb3f5f734d02e278ffc328dbb108cb44d459be9cc1a1f31e49834f6b4e304b71ace89456825a8e2c7a4338da67588f0597a296a8ddaba5d606b2b4c761d6eba7605f75a08c01e592e9c91f68dc98b3cabdea171bfe21a40e9e44842f56bf66aeaccf293c4df3879a2355b79c571772084ad4a4ac346855b3a694b2553788e67ee70e78079d7815f8464898683a1f3fa0d7e2dc8569d496c2e876636b97be12d192a275a8464f855e2a996200df1a83fd41b400ee508bf567ff19e28b4eba52c0337d106fabcd6c50dd0d9c053ba3e69e0171687a0aaa614f5df3914ce6d213651b027480075fdfef10c9075999f9cf37f666b25ac5b29d897fec286c59ed8ae0254b9b8b580cec87bf52ad1e5b6f85f8286024d18b3a6947c315ecb42096a4e17b0c6bd0cb92b6a04b58286666f0c57bc6e6f868a38cf49d86705cf45dbaef3e52037967faf54ea144686a40e15f7c0096a63455370bb08f70a96beaa5bdefb618daeeb42e5e8e8f643e8181de0d24c6eb65bc7572a2db92dfc5719ae3608da3ee86df0184b09862414ef723335de1d21117ab8347c9662bbf023803ffcf572fada7097f5ee3990e7ef2724aae199b5d8b13ffac1be7b494cba630da50fbdcc6a0fbf859a622153515e970dde5fa8080a2b633d22422a8dec142eb95d9404a8fc4450acdedca63cacf29d69383a67048557df5d45bbf4d52a8bc66f4ea2087605bdbc87f5848e41614cee1018b035b89abcf7d50202932ab4035ac5a94109c3d771d95e6a4918ad354af4972329e905dcd31056b42f1e07837ff524e84649d141fca5cbeea28497306e415120b7b190f6581b310fdb6ecf9508186687c609c474ff61981681974b05299851cf360f2b41fc767b066217cc802a399cfc2198ed1bf8fbc4ec000df55d608afd8f372661556752fbcad3a86af150606690a2ef5422196b837953d5c5ff4de7b04acb39a0509b4b2f79102e237430321d90a04c8481cb4403dafa371e7fa834287f1c304179b55982cc1fbd5bbc9c84ea856dc79778f2acdc14a4a1aef1769ab15b518e12262a0da74a2748d4c4132856e41967812eadb164c23d11d67fc1abd361f7e2dd9246cba18fb5da0d32ff74a2fcbedd39f06bc2f292d9c8a0fa8dc3ad80e8aaeadbedf97a08115d0e8c6e5fc30445603bb6031b11cbb12e0f1314f48fc48439c938ac225227177a1c96f2f407eff865b4e5af10d1b1dea3e9c5c0dafd1c80258b4b764d7a4bbd16147c63f5db5b398527db08ba823431cd1b8203b0a00c0879545b8a7e86fdbc49e55d632fcfd93d2b0c828cfed2ab1fbdbdb078f46f7b8762f9bf865fbef3345bcdd0950b910b28c69b2eff878e1462f824665c484ffd62edba3add929c2e07b3641bd7c1e35f88f76e2ae7a572cdd5a5e26fac0eb720648ae8a8f3abe158ab065d9e15f7daae50c389ec96c1029584b830c4eb38d3387ece40326da773233e875d90e3cf51e31fc34ded51cc6603b1082b6cc90d5301a5c6e76454a9e534bc66b4b5294621418490a72f2b9ad756ae4d0a012ad797fe6c49e592966061ccc087599bda834331ccfb3f86f43418d6b559dc6884030db724b10070dc8513d3450857ed1f85833f2644fdfd25d4b7c3646b4b5f71fa1904443f61fbec5e6eb25339519a782899e755daba5001566d2881537a539eb450878ace22649dbe0dad19ee53c5c9de7c35844bd7f9211e76408b7f61f768e7dac81b540898a47a8df12b2f794fa0f94571954f08b236a17f9c3bfd11c5a5d5501a86e94cd67de27045763f9633d0129e5910b9ad01147624342e7006aa85c542a5e8f1142438c53b12c4a72c60f609c8738402500b7771816d5a5c0605c40c4e6e13603d0246d49885c10cc5c8f0b493c0c83d3eda1130be89d66a582b4fdba272d096b7d23cd2e5ff9e83121e2980bcb065ee789244fa229fdd96071a47aee53a14aa8e855295c4cdb1c28bdcdd2600cb955da26c32ce17ec9ce502e5b1cc056ce9101febf69fddc92173f8babe35ff5e647ff56417fd2a20e0634d658f07ec1e201e126673537d85a39ee96d48a5a448ec3eb3d2756e70eb5103b3139fc7fbfd5b10974e469c6a3356a0fcc4ed4342144d422f115227aebfbe47b17d0040054eeae9ab9331bd9e3be5205b75f475ae8e46926cd9d44f8d8f0333f00e283f8d26bc09783361d36a5990fb419bb617d16b6c831f13acc6da9d0be90e89a946062b613e3d2d9e139f8921bf78ddc7a76bd765828b24a8b9a26d2ba47c71d6a7d5f74bb1e63186f289698f33096e232a8af23659834d933e6869b7ce47fe56fcb83a7fa620e63ab71d60263a27eaea989204fe6197df51b89975d6dc2f55e93028a6917dc2f6151703d353509a2c2cd20e8afd913f4a85cef58c172b74229156336ca84a128bc478caeba839fe27e8d239b91a60a5069a8b2a33de7f066d70555dc8faedaf8f578842b5f3a9f0d29923062241580ebc22fe60cf9fa1006ebf06488753ae3e1b6fc0d901f80fe12aa599275b29a43aacea9ee6208f6074f92945fd395c68f60997e2fda77e57f9b9eda575127193029a52d713f6d9f1f2a98291dfecbf751bc48d39b706cc8438ae83eeb79c7b6af173cf1dafda8732841db217c2f1c1b258080719ff18adc1d74d837501e5b1f8b3faa8aa27b7da96dd8f3365d072e44a7ebb13ce512c10e42f3d071e703d3dd0b19757bc2578bd2c40ecf63906a6653b64deb4ea3e5a829ba41f0a7cf1f1e3cf57d426d3a0d93eac7cea07ce45df21b4637c1d6bce940f29499ea24e07995a20dd5686e717a881af5445d6ce0c4d63a8e6f79c5e58dcf66a5be4947120f2269c59e15e6f75de9af68ea19f9f90f0336143045b00c78142975bbfa3bf65ad06491255199ae1ba654674703291b8487a3b0bad00682389be78cdbd9fce8eea780f3a6c7807ce4eaa316b9981e8a2d02209e14936bc0b6996d6b6dfedc5a52d2fef866deb3bf9754d7e0238ef883da28626fe22316e5995fbe2a7799361a608832d8c2d5795a9034c9dd0ff8c119bbdee2a2b14cd1304b7b31b3194a604d03cf6035e2a82ee6c5c161f6ed8830e4ad27c7bfe4fabf74546383509079461106c28f0600d98565769fffe0d7bc7df743ca2c901ddc7b03d300c481a9f1491c17c39a402f7ba86d485635627a09b5b89873f7a06180ea4483ee2a9993ede68d20baefb8838b035d42fb925c04514bc17b16fe9926ef96143c82f3522bb74ae2a8e8173acc9d3518cdeadb7b9ed15d72b0df818d5d7cde48589f3636e5d426b4ad2a91f42a6392b9b0109c5e63e12fc9688d7279e92f5bbbcc2f89a0405bd870ae42930c50448968caa0b974575e6354cf9db6d0af62ec53df2852fa9a8d217e46647c1d3e8c1178ee8f570dbd1bf919a02717a362310553c275b4657bea402240d51f1c47debe009dda9a5c5b42586f190b211c8eb6439f538e14ecdf1c63baac63c6deecd6d5ad2cd79bd53bc1f5653d11f81f86726976f052bd64b91f0c9c4253456c3aa88ee6717c6ead74d05e403a5c7b76016c50bb2e56a92932fbf0c99c657f1125ed4331d066a23958f78e40e384713da3c22ee9056cb5d44cac106adfa81c7bdb942993a8274ac1f2a89ba8d4b43e4efc934a1e59b07f7555c3b1c70852ed56f5bbfe58c073848a9442b4fb8ae7a8f17de049107916c65a97aaf33efbd253008fd026a9a57b9873ca3a44d773d456c3520050f17cf426756e8354be35342eec224900f7fa238f99fdb398a5f5ea2526fd351e4a14d61c22d7b9f4d7b1212ace6af2bdea3e658c6dfd8a647d24616333bfa3af64aa0b45f85b27acbb3207f387fb4275daf42b7e487bc7a04dd30ec3b90203bc7f0cdaf2036e71dc55fd6feabaf50fccf9bbba2fcd6d8a28b86b34f606a91bd8da61b33f87e7e52d521f9a925e2e2043168c904d96a173d09de15415540bd551a7a553b742a29f188513728a72072927a578f55d8d90ca9354350c383a585697fca46ca8e4b33bb4a36c7f045dba94f092749f12f97f0b8c4a3b00035ee7d0008236fb0d18787adfe5b67a903c7c713d9c1c0b62caabe37c7e55ea6b89f015e4532ca8cdb42b151cedcf8b1f136087191eec586fc546bc06059db6c17c6900816987306a657e246845d097ee4f8a8feece6aa1247004077", 0x1000}, {&(0x7f0000001dc0)="3ab13fdb6be8a09c815ccb9c5fb12bfb77db388391c7a15537f9d56be8c6c58e8e8a2fae79654f3472608c5ad35f6a24f1bf245137c9b0e53e8bf2f578b8c7d15035cfbfa538f7f601f9ba7bdac698d8a513", 0x52}, {&(0x7f0000001e40)="c76b4fc0f8ada4044366d40b7110461cf96a4a17d2cb3153e7cf1b823022ae1828e7f3128f304a80445970b8210e470a027f8266a069c9d56e5a77a6872d2e73d1979131a1dc5018bff0fd7f505ca1b502ef92db855e56fc518bfba11393c2b11d0e8e924561ff6cbc37a27b833feab6a32f", 0x72}, {&(0x7f0000001ec0)="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", 0xfb}, {&(0x7f0000001fc0)="02bd6f5387bef360499cf6d2640d338465f708a0a1073685eacbe9db6166df9235c2dfc116a2a60a65b9490b74d1a01e2554cc11552ce1e6bc9f58738e9a03cea2433798828c67dcda60", 0x4a}, {&(0x7f0000002040)="fbc5357ebb7afa7759c59ab222440c8678d0cc35656f513fc6cfa0639eb66dce806e1cdf11f9a26a10a7861f43e1b7d6566c0e2d86f3814a423c3cf16f0991621c832959a9ac7ec71846058bbc1350e33ee5a0ac897e3113eda8858a44639fdfee129f1884b194ee3546f36f3b39a09df300ae82baf962a5a055097c7a64882826ee3322053fef06d7b16c8deb2717440e9cc01b38b753d3ee34c7bdb6688bb22668adc3375424728c0ec50b33a84f5a3e68e3c63678f18330f7e9fd7391e911c41e86d93307ef97e12fac8158e300d4e3909925cfc1", 0xd6}], 0x9}}], 0x3, 0x24008040) r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l2={{0x3, 0x3a, 0x3f, 0x3a, 0xd0eb, 0x3a, 0x200, 0x3a, 0x3, 0x3a, 0x800000000000001, 0x3a, 0x5, 0x3a, 0x4}, 0x2f, 0x800, 0x20, '.+'}, 0xb0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x10000, 0x3a, 0x7ff, 0x3a, 0x3, 0x3a, 0x8e, 0x3a, 0xffffffffffffffff, 0x3a, 0x4, 0x3a, 0x13da, 0x3a, 0x1000}, 0x2f, 0x2630, 0x20, '\xc5\r,:&(\\\'.'}, 0xb7) 08:08:18 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x80000000, 0x3a, 0x4, 0x3a, 0x5, 0x3a, 0xded, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2, 0x3a, 0x20000000000000}, 0x2f, 0x3, 0x20, '.\\*++'}, 0xb3) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x80000000, 0x3a, 0x4, 0x3a, 0x5, 0x3a, 0xded, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2, 0x3a, 0x20000000000000}, 0x2f, 0x3, 0x20, '.\\*++'}, 0xb3) (async) 08:08:18 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) 08:08:18 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:18 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) (async) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) 08:08:18 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delqdisc={0x54, 0x25, 0x300, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xffe0, 0x4}, {0xf, 0x7}, {0x1, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x101}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xfffffffd}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4) accept4$ax25(r0, 0x0, 0x0, 0x0) 08:08:18 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) 08:08:18 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:18 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) (async) socket(0x10, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) socket$inet6(0xa, 0x3, 0x3) (async) fstat(r2, &(0x7f0000004300)) (async) setuid(r3) (async) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) (async) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) (async) 08:08:18 executing program 0: openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x208e24b) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) pipe(&(0x7f0000000080)) (async) write$binfmt_script(r0, 0x0, 0x208e24b) (async) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) 08:08:19 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delqdisc={0x54, 0x25, 0x300, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xffe0, 0x4}, {0xf, 0x7}, {0x1, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x101}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xfffffffd}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4) accept4$ax25(r0, 0x0, 0x0, 0x0) 08:08:19 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:19 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delqdisc={0x54, 0x25, 0x300, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xffe0, 0x4}, {0xf, 0x7}, {0x1, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x101}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xfffffffd}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4) accept4$ax25(r0, 0x0, 0x0, 0x0) 08:08:19 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYRESOCT=r0], 0x9e) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000440)={{r1}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000040)={0x1, 0x4, 0x5, 0x5, {0xe017a3059db8f228, 0x1, 0x4, 0x400, 0x9}, [0x4, 0x7800, 0x2, 0x99]}}, @name="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"}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 08:08:19 executing program 0: openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x208e24b) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:19 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) 08:08:19 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYRESOCT=r0], 0x9e) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000440)={{r1}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000040)={0x1, 0x4, 0x5, 0x5, {0xe017a3059db8f228, 0x1, 0x4, 0x400, 0x9}, [0x4, 0x7800, 0x2, 0x99]}}, @name="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"}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYRESOCT=r0], 0x9e) (async) socket(0x10, 0x3, 0x0) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000440)={{r1}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000040)={0x1, 0x4, 0x5, 0x5, {0xe017a3059db8f228, 0x1, 0x4, 0x400, 0x9}, [0x4, 0x7800, 0x2, 0x99]}}, @name="12e57088169d697e24528364530c69b549141d0137e53be0a58555d5bf475284b7efbbb58e61aee1643c82c42c4accf24e9adf90a00d7136060706a9e971e6817f46e29967b7d91cb72ea768e160f447943cdd75e6e2b2fd0679230d958b8b3ccd2a0840ec4e4449fe4a5ad89e1250b2a88e007f7331da3fb5f6e3922c7b7c26061639490270ba705ff53d46b37333ad610a5ceb48a539d10fa1d07ce9528dd7bbeaa5ce041f88a64823f167f999d3a931feadd0ac1f9e8d87a2f98ee95c1c0aab84ffe2c83d15030d87dc3625040cea04c70c4dd791ca5de039260eee1d031c34903c6443079d4d5e5668542e95d8a9336b0b76842636be9087b031c11ca4c06d9fe008be6b5c35d1aa047ba5854a265a3c30cf56c64abab5c3e6c348c24ee6bee1700e298504b4e38de8eba4df164f9419c7979836978de5487e2742b78b79d56f3b88f7a23bd8713c0fabe3eceb41ff89d1d2a49c832c9dd7eaa48bf342207b4d1cc9bab0f18fdd2fa08bbe927ada03935345ad3a035a875e17e36697fc2c794163586bdf979a53ac32e184171dfed6e5579771a7464aeb66ae970ac2a79cab40b476e629cbdd27de3e3f3038891e1146499c62b1d907e5527d65b41f35aa7b7785afb9f74e4332c69e990916b20716784c9fd7bc92216a079c338d6dc4e51c5d758ac76eff82cdbfef918ed5131d92f4b9fa77b3d2d805ecf8d8ef7bf73f81396961affa58782c8d7aaa7bed5629b85da07e0f3bfdb702a6c23ebd2299a0612207d17dcc8464e4d4ab2586d7580fecf9d2c60a81e80ca9d2299449a90e3aafb4aaac64a9daef963c4ec3d61c6bdc67035f3da97b379624545175831512fd267011e76f0d1aa77e203c3db1f4a88c34994f54aef5919714320460d3111731cabe48e1a75c1c67970a23442e33894ac659d10466dd159da159561c536a989d44b97ebf4f4bc4fd7892ce8ff7fe0a3bd989b59b589827d1574becd4cbbb7556491a8735eaa6fbd7523f2b1b7805d1de387cf6f8e09437033a1558ca15863cb91e50c24f10912df117a84e4fa6c11b26f07949bd2f013f0f239e3cd8e41cadcf0738c3be1aff5a1bfcf654f271c324293e2f0916804d88e01b251b640797f701adb74068bc243e0b3ededde842c90c9e676d6fdf62472a659d0ae29a4289f48ca0285e15cda8cf46631226582a225241a6ba2a2fd39b676b77476d0fe07bdcd97b480c1ea805b0094129cff7face3b6d3a573f68aebac7cf6b64e4840000db676da5a778d9b3aa7425fd1ea93fe961ac4b9156e1183ee901b0153266fcb9ad5fba02e1c9a7a1b587d9b1043a093eac9826158b225bd37761d5623659823a1e8589f6526f4b4a270400f7d6ab67459678ea9c5f3470ee018336692392b374324b1f9cd462d8772e8ab06df6dde13384139e75e833f656db1858c53f58114d5ec666a5ef2fe7fbde67ee62de6c116e3bbe1550d42670f3073f6e795c0911a76da0a0c4dec20dce91baa6b9bf257bb99f0d7afa5617254e45a912da126b5607af29fcddf7374d62c9f7248c9c716f55a787815922d5c9a080d4335cea16d32161d47b101cda2a2c1394f8f2f2e8fc36a494371cc61b59a6bcb3b003678d19946e9d904128bc34331eaca4168a6a5c580fc7603f6bb1fac1c054474e9267534d241060f53eba8af22e7f3dfed90882689614631a3f8a45de38d9db2b2688501b3cd20838fdfb2f767bf68111a0e84e2bc6531ed84a0165dce13c370558aabc7f776037327e07908c56988d59ae51c53cbff8a4f1a13b3fee15d0e3068a49487ad1c9cc1c34377fba5454ab275537561b89374f1b4148c70fcd36b2da36a92886c584d89c86becd6bcb597f9a95d40ee385a61c97bdbe5744d2cbcfff84d5abb772bd5e3c4966a952405d51612ab92c712da0a2459a27388d71ed966065818e1c25aebf45183cd523bc7ccb874e5cd9f74ba00384269c28b20c2fb91457f97ff338524c7785824098b1fa928eecaa572633d60aff208b045e98bbb787b1ccf450e4afefbe553859c90823666ea6bc89a68fcbcb8b251156f25ea6c6aa0eba835e41125c6f38e890f5e87903ab2321568b89762948a0abb5f746e65b6595a0e82a9233f8c65124b41051073955af98941d2bc2f28d1496457a8d06aebfbfaa0b729c79fb86bb48ddf475ef81e8409387f413f8df573e8f0bf71c29b6e281d77275a1122ea28b8c92ef14cd2e89869defbeffaf2138d1f6adceee02c3a22c4849402ea443f1f9953685ce8238c6dc650830cb1032467040bd856a992291b93b068a3794469174822317f5604f74cc76efcadb3aff936b8830dc632af627905f034797eb64e247346bb96db2e87939d2b21f01b34da28eaad18641c4d5a4f942b2074f2fb302376eedce56bc4753f920229bd7650912931ed9da9d3b7f518479deeb7a0adbe8654f3e69875798b8930af128f3782e238a918f4ca8997d6a383cb6c52819b75205d5ded3a3eafde5d0f1f8f8f1f37363784be674649855cbbd02e5b92e8bb830489e8974f9cb0588c84112a187ff943b11002715ce501ba87090afc3c71b30dc526e0586ed9d3b57cad00338c8c0eb79a4f069742b4bd38633421d671e36e2a03f628203677c5b71f4f1850839d396e42c39834b55b289c20f24e0d9f9972d677eeffb11d916c077c9105790c287b087da3c91f04ea83b861ef4fdb44fb4d7855238f3fc35e2c48cfb9e4289edb38221a09e783e853db26d4ee48a25dc5ff0970938fc12e39325ff5d25b3dfa8f2754e2970fb5fbbec1cadd4873d474a96aa224e6942955768c2cdad5e71298b7e8f02858e024a99406bf0b113fe297b3ff0b4a6ca2940473a2769159063e99b3319d7dd0934768e5b72aeb2c442dda8e1b2c89cd115ef98cb06fc8846a97584fa16de429e91e71ac07513424ca053b3e46ecc23a1f5108ed1fc3ecac71c383af163d18807664c6c4803d0f8b2fa966cc1863c9d5801bb7c65a1831ec760482911c3f63685dc100a153c1a1bff6421823459512c092df83bd79aca559718f3d2d8ef6bf689e6173b90f8424f3b86f9a3f0293b146d2ca6be7c31c1240eb3fc6370eda87cff07e2fef985f0d444df702e30a47bb6d72447c0bd038ed3561455360fa660d7c7bd67ab0524df3b64b0eb74ef83ead14c88f1bf0b61e923c4511982492a16aa7f45a5bf4d8f522db1a50914f060d736f04770fd81b9a4c2643200ddc8e27f5e77506b051ddf20abc797b2194f355146cbd88b33d6ae6bcfd4601a42b2f346e675acb22a181d8b76663224805fe27c2e8108183eb379091e337493cce207f95db2ee9ea90c3c357a808c4552f14368a766db0a366a2ed3c2f0abeb89df24fe8884cd6554d2315e8504808fd3e2420c95bff9d6db0f9e045c2ea1eb20166f6b51541ffc4956800a5b045be00f03b541dafc0fd4b576e7c21253734fb98e69cd2c7ee257f1910365044175d23346102d0bff036f5f5a6a7ae25a4d1843c414d1b43a237af9498013b3b3300eec63762450d3d9967d6c7dedf092f4727224765e26623cd699fa917fde2178a0cd5acf7d4f9e7c7b8784d98bf16f3a92bd96110176af2fccadb0ef07894c8a0e60cd5fecb75b8934fe2b1c3d465ea740a48e9d5fc1412a93774f8383f30d1caab1edd442af280a031bede6cbe9e78fbea21062670a30cca159aaa32b1c1d5df0d3bc96adc387f336d9d17551c5dd6a28796cc92172dcdd6965a918e09804cd53cd3ca8c0d09d7366315aceb9a52f7a058aeac185aa26a714975123e051fd8255cf8ee3930c4764adcd45944ad2773d95d172d53d4940497c1cb947df750ce9e01040cb07262d395ebd9214212d65899fe3f73c47b2e70f0d859b75867a467bd04d9d1641dbe2325e529313d5abcca703e6dbcf6dad37eb142775aecc29768c98639b5f8bcb5308fa52cabcb68d921edc11ba024b7c56817a750d75aecfd0e069c26212c8d99af7ef8ab03fc25e9ea1c11d062e36b374c23539220a57a2f64a1b2f28786eab4933ea9fd839a74845269ff3db037ec1f4ceca51ab3f147c8ef1a4ae03e8995852a0ca23134e65904e1d3ab8b53cf42514f2f853b9f121195d908478aebd0fec4a6710401415e8b5f91e1005c0828e357d509e7f4ee6451fd753fa656c67ef06b33fe6c7105a4113c6914e37d6884045fbe60eba0a7a0fcb5fbd8f8714db7ca4244b7fe64b8d09d021f873bf343f538cf4938d30eef09a26aef45d812503d107acbeea1c23a0d2b41b319ce6bd086896fade7cb5d29e6eda06acb6069c1daa69bd0ba18b0e38c01f9dc54626cc688c09adaafa8c552fc0f70264512222e80d4a80c6e0d5df8757081de9242dd733c702fc15f0390ac4f2768fac8e24932a7e0a8c0b40a1b710fbea9769bc40a6879fd1e81fcce5315818c8c0e6f3f9c258521d3d70564f2b363183b720ae3ac0055e48871e4e7a121ad8b21a5c7d0817a2f34faf48f02470f6387fc09d3512150d7e5116dede60c39708f5d2a3cffed90231b740806b8b6619cf2cae96f50ac7d47120d25598906b3c765e71b6640bcd844bc83931bfdf2f5c40ec368737fb50354e58818eb029ff2b260e9e74c5af68f510f0005ac5e8ffa796c9a0b37f4843aaaef8afc1553b3f03f1cf3770002bc95015affaa8acc1491d71e6179c7d29dbd967ebb239285ad2eeaecd097dd686f2d48eb9420c688ca1775d2581a148485f6a9af55a8d4b7b4a66019e84ed36c244190fa9355b67844ddf6fbf1d929369f400d8b6f5a032b650833a72772fcc57a03152f2dae37296a1e7e6abe69df8aefc0ed5a99eb8e563c4d906016420e3104d88def94077a9ffb9d5797653db7a84364e556712e482132fc8982fc9dccc5e8b84b9c884007eb79a6bdf4e1b7197ab0258c426850ad217cb7a965e1e5345f9f2602dc3c09c78abdfd0ccc47cac6e1a48c1aa60ba328578d150759d7dbaffe5b9602199c091cec43ee7e11f2daf7a8631f72b8d409eda14ce44c66e1d9a18ecaf32b16137958965968117b76086a7d7b30a9610950962b63c58e8d0a4a6239205577d8c36322074e7dbbfd0c57c3d0bc64561834dcf3d567d3b9d0b1ade236e4b307147b345aa6e1c1c1b1dcf20d4f3caacaf0988b1103a23bcba756bd4992f879e6a95c2962c41ef11a3d738bd5699c02c3a009dd46fc7c661dfe80f37c01a960a59556f7e8dc5eb1ce224eb884ebb44148bdb0e31b1b3c3ac4b0922e1000eaeb558e173528639242ab33099861c72e52b56a1e851e5af10b333a0340f6b5a0455750297db5afd4efcfe4e7fcc8d05fe51a9b5e20f168bc6b782e621fab485bc3b1159a9ab56f66f09d0363bb3cc15f338b238789ef2925c47ddb3c2fdad548863ae6b0eac29402e9e71750413a5e0c1215283b7cf25f4a10ce0886dc491755cffd2cf4255e892127c451e58dba274c753b0ff1ae65c1f9f0dea5d448b2ca500d63661dd12b73cfd14053dbe99266618fa2820080881ea710deb528ed04b9e43e05caab235735a5794a3d112e9fd7409ef891dcfebf0fe2f9edead540e43486e4ee67d0d0561113e2387608a57801f8431ffb3e3bafad82cedba6711214a93d453bec13776b6ff93326b689cb54bf40f876b4d82a508d6bd5e9c2a5f65ddbca4381e30855ae88797f65e1a3e2cbe6768dafe14ba7c3f1ed754fe626f62dddb8edc4bea2d8c0ed060"}) (async) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) (async) 08:08:19 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) 08:08:19 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:19 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYRESOCT=r0], 0x9e) (async, rerun: 64) r1 = socket(0x10, 0x3, 0x0) (rerun: 64) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000440)={{r1}, 0x0, 0x4, @inherit={0x68, &(0x7f0000000040)={0x1, 0x4, 0x5, 0x5, {0xe017a3059db8f228, 0x1, 0x4, 0x400, 0x9}, [0x4, 0x7800, 0x2, 0x99]}}, @name="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"}) (async) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 08:08:19 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:19 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000000)={0x3, @null}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000001c0)) 08:08:19 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) 08:08:19 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:19 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) 08:08:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYRES64=r3, @ANYBLOB="000227bd7000fbdbdf25640000000c00990005000000487200004053c0cd09778c495d225ceeba14d960089733667bc540e2c1882d1c5c9b1e2b96d15edf30c5a57ecc238a2c42ad835d5c4e2c137e1a40cd57eb77d6c68b59dafc2a3e1b729dabab6283e4b4e8e7f347f13bd9bb580d"], 0x20}, 0x1, 0x0, 0x0, 0x4000806}, 0x2004c8d1) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r6, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0517acc3a3eb1b869160530dd"}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x10) r7 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r7, 0x89e9, &(0x7f00000001c0)) 08:08:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') faccessat2(r0, &(0x7f0000000040)='\x00', 0x7, 0x1300) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x2, @multicast2}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, @phonet={0x23, 0x99, 0xf9, 0x4}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001400)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000100)={{}, r3, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", r3, 0x0, {0x4, 0x40}, {0x552, 0x7}, 0x0, [0x3, 0x0, 0x200, 0x200, 0x10001, 0x0, 0xfffffffffffffffc, 0x4, 0x4, 0xcb, 0x0, 0x2, 0x2, 0x8000000000000107, 0x991, 0x800000000003]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000240)={{}, r3, 0x10, @unused=[0x3, 0x7f, 0x6], @subvolid=0x4}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000a40)={{}, r3, 0x0, @inherit={0x78, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"]}, @subvolid=0x40}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000010c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000014c0)={{}, r3, 0x0, @unused=[0x1, 0x9, 0xce, 0x7fff], @devid=r4}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000024c0)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRESDEC=r4, @ANYBLOB="3a30303c61c1d36cb8fea037820fe520ecab2b6cf6edc055a13030303030303030303030303030303030395f37182e8efb8385175616caab6df4a68491328c379cc765"]) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000140)={{}, {@val={r4}, @actul_num={@void, 0x8, 0x54}}}) r5 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030300130303130303030303030313a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830383000080000000000003030303030202e5c2a2b2b00"], 0x9e) [ 470.409736][T20981] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 470.425102][T20983] device 00ªX entered promiscuous mode [ 470.456540][T20983] 1ªX: renamed from 00ªX [ 470.464287][T20983] device 01ªX left promiscuous mode [ 470.470512][T20983] A link change request failed with some changes committed already. Interface 01ªX may have been left with an inconsistent configuration, please check. 08:08:20 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)) r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:20 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:20 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:20 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) 08:08:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') faccessat2(r0, &(0x7f0000000040)='\x00', 0x7, 0x1300) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x2, @multicast2}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, @phonet={0x23, 0x99, 0xf9, 0x4}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001400)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000100)={{}, r3, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", r3, 0x0, {0x4, 0x40}, {0x552, 0x7}, 0x0, [0x3, 0x0, 0x200, 0x200, 0x10001, 0x0, 0xfffffffffffffffc, 0x4, 0x4, 0xcb, 0x0, 0x2, 0x2, 0x8000000000000107, 0x991, 0x800000000003]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000240)={{}, r3, 0x10, @unused=[0x3, 0x7f, 0x6], @subvolid=0x4}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000a40)={{}, r3, 0x0, @inherit={0x78, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"]}, @subvolid=0x40}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000010c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000014c0)={{}, r3, 0x0, @unused=[0x1, 0x9, 0xce, 0x7fff], @devid=r4}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000024c0)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRESDEC=r4, @ANYBLOB="3a30303c61c1d36cb8fea037820fe520ecab2b6cf6edc055a13030303030303030303030303030303030395f37182e8efb8385175616caab6df4a68491328c379cc765"]) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000140)={{}, {@val={r4}, @actul_num={@void, 0x8, 0x54}}}) r5 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030300130303130303030303030313a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830383000080000000000003030303030202e5c2a2b2b00"], 0x9e) 08:08:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYRES64=r3, @ANYBLOB="000227bd7000fbdbdf25640000000c00990005000000487200004053c0cd09778c495d225ceeba14d960089733667bc540e2c1882d1c5c9b1e2b96d15edf30c5a57ecc238a2c42ad835d5c4e2c137e1a40cd57eb77d6c68b59dafc2a3e1b729dabab6283e4b4e8e7f347f13bd9bb580d"], 0x20}, 0x1, 0x0, 0x0, 0x4000806}, 0x2004c8d1) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r6, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0517acc3a3eb1b869160530dd"}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x10) r7 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r7, 0x89e9, &(0x7f00000001c0)) 08:08:20 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)) (async, rerun: 32) r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (rerun: 32) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:20 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) 08:08:20 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) 08:08:20 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)) (async) r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) [ 471.051458][T20997] __nla_validate_parse: 25 callbacks suppressed [ 471.051475][T20997] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:20 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0\a\x00000000000000000:0x0000000000000000:0x0000000000000000:0x00000000000000bc:0x2000000000/00000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) 08:08:20 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:20 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0x0000000000000008:0x0000000000000001:0x0000000000000041:0x00000000fffffffe:0x0000000000000005:04:0x0000000000000001:0x0000000000008000 -((^,}\x00'], 0x9f) r1 = socket(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f00000003c0)=@nfc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/6, 0x6}, {&(0x7f0000000480)=""/137, 0x89}, {&(0x7f0000000540)=""/116, 0x74}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/157, 0x9d}, {&(0x7f0000000740)=""/160, 0xa0}], 0x6, &(0x7f0000000880)=""/220, 0xdc}, 0x3ff}, {{&(0x7f0000000980)=@tipc=@id, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000a00)=""/195, 0xc3}, {&(0x7f0000000b00)=""/3, 0x3}, {&(0x7f0000000b40)=""/196, 0xc4}, {&(0x7f0000000c40)=""/219, 0xdb}, {&(0x7f0000000d40)=""/147, 0x93}], 0x5, &(0x7f0000000e80)=""/152, 0x98}, 0x7}], 0x2, 0x40000101, &(0x7f0000000fc0)) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001040), 0x8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000001140)={'gretap0\x00', &(0x7f00000010c0)={'tunl0\x00', 0x0, 0x8, 0x700, 0x3, 0x80000000, {{0xb, 0x4, 0x3, 0x23, 0x2c, 0x67, 0x0, 0x6, 0x2f, 0x0, @private=0xa010102, @broadcast, {[@rr={0x7, 0x7, 0x52, [@loopback]}, @lsrr={0x83, 0xf, 0xca, [@loopback, @empty, @dev={0xac, 0x14, 0x14, 0x28}]}]}}}}}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001180), 0x20000, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000001300)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000012c0)={&(0x7f00000011c0)=@newtclass={0xe8, 0x28, 0x8, 0x2, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x2}, {0xffff, 0xd}, {0x2, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x1f}}, @tclass_kind_options=@c_cbs={0x8}, @tclass_kind_options=@c_atm={{0x8}, {0x74, 0x2, [@TCA_ATM_HDR={0x26, 0x3, "5a2c1cebc6b0a53f12c1c8545d30103c447fd6451b4ca6217dc9115e3714205bfd5d"}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_FD={0x8}, @TCA_ATM_HDR={0x14, 0x3, "96bad5b7105b4fce83b52f3bc6cf26ed"}, @TCA_ATM_HDR={0x24, 0x3, "46e67b4ca18cb20b302a5ca9a626351971e90f41dcebef8169e0b062ee8219e8"}]}}, @tclass_kind_options=@c_sfb={0x8}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6, 0x5, {0x4, 0x6}}, @TCA_RATE={0x6, 0x5, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf9, 0x2}}, @tclass_kind_options=@c_taprio={0xb}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4}, 0x8000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r6, 0x0, 0x4ffe6, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000001000)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000001c0)) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000001340)}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/195, 0xc3}], 0x4, 0x994, 0x1) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) [ 471.112446][T20994] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 471.123205][T20994] device 01ªX entered promiscuous mode 08:08:20 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:20 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) socket$inet6(0xa, 0x3, 0x3) setuid(0x0) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}]}, 0x18, 0x1) 08:08:20 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0\a\x00000000000000000:0x0000000000000000:0x0000000000000000:0x00000000000000bc:0x2000000000/00000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0\a\x00000000000000000:0x0000000000000000:0x0000000000000000:0x00000000000000bc:0x2000000000/00000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) (async) [ 471.167055][T21015] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 471.219363][T21015] 0ªX: renamed from 01ªX 08:08:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') faccessat2(r0, &(0x7f0000000040)='\x00', 0x7, 0x1300) fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x2, @multicast2}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, @phonet={0x23, 0x99, 0xf9, 0x4}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001400)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000100)={{}, r3, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", r3, 0x0, {0x4, 0x40}, {0x552, 0x7}, 0x0, [0x3, 0x0, 0x200, 0x200, 0x10001, 0x0, 0xfffffffffffffffc, 0x4, 0x4, 0xcb, 0x0, 0x2, 0x2, 0x8000000000000107, 0x991, 0x800000000003]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000240)={{}, r3, 0x10, @unused=[0x3, 0x7f, 0x6], @subvolid=0x4}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000a40)={{}, r3, 0x0, @inherit={0x78, &(0x7f0000001e40)=ANY=[@ANYBLOB="000000000000000006000000000000000100010000000000050000000000000000000000000000000900000000000000000000dbb200080047138865bcc9a31b6a5ac1d8eea3090000000000000001000000000000002b31000000000000060000000000000000000000000000002557d3ff994872b5074c4414338b45cfc24a9bf8041063449edfb2668721c8cbb71c2fd102277dcf257eb67a8368e1d148de93d005d74eb68ab026b68605be39580c67d1761d465cf2eb9d0f75a041d46e2c16a4635a605e4a77b13e29bc1d31e8679b7d15f061531026f74d3f665b8c0000000000000c50bc318c1877e0f4eb260992484e8a6b8066d3761c806fdcffb56d2d7e3c98f9774a45820a5891af83c7dbf8fb8b9db27ae30b06234e2470432c1f08ab4cb3dd23eaa9866f9cf3ebec17d9fb5b931a0e69fa5e47476bb1d991e7dd0f60dbc31400fbe39ff24c4d6a622e35fe5d88b66a316226bbf14985ae10379647774242b31762f20661fd526a706e4973266ac61282d76403bb3c463e59e145b0e1ee980f1a779d902d2149ef6700008735b38060b8499d0a21b5e8612ba301b80b11494f897ae6accaf75ea01928f3f798d35199aa266e841a0dbfd591f66517a28368f41dbc0e5cbbf43029ae407c7c8c020568c0813487a52405d70e218ac07c4973cb993ab7ae29fd783978eb8886d5e9b37e390e5aacdfb5993238aa6e312eb7724e196452d5de5d95139b66c77d56044f8081b0"]}, @subvolid=0x40}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000010c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000014c0)={{}, r3, 0x0, @unused=[0x1, 0x9, 0xce, 0x7fff], @devid=r4}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000024c0)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRESDEC=r4, @ANYBLOB="3a30303c61c1d36cb8fea037820fe520ecab2b6cf6edc055a13030303030303030303030303030303030395f37182e8efb8385175616caab6df4a68491328c379cc765"]) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000140)={{}, {@val={r4}, @actul_num={@void, 0x8, 0x54}}}) r5 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030300130303130303030303030313a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830383000080000000000003030303030202e5c2a2b2b00"], 0x9e) 08:08:20 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='0\a\x00000000000000000:0x0000000000000000:0x0000000000000000:0x00000000000000bc:0x2000000000/00000:0x0000000000000000:0x0000000000000000:0x0000000000000000 .\\*++\x00'], 0x9e) 08:08:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYRES64=r3, @ANYBLOB="000227bd7000fbdbdf25640000000c00990005000000487200004053c0cd09778c495d225ceeba14d960089733667bc540e2c1882d1c5c9b1e2b96d15edf30c5a57ecc238a2c42ad835d5c4e2c137e1a40cd57eb77d6c68b59dafc2a3e1b729dabab6283e4b4e8e7f347f13bd9bb580d"], 0x20}, 0x1, 0x0, 0x0, 0x4000806}, 0x2004c8d1) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r6, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0517acc3a3eb1b869160530dd"}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x10) r7 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r7, 0x89e9, &(0x7f00000001c0)) 08:08:20 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) socket$inet6(0xa, 0x3, 0x3) setuid(0x0) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}]}, 0x18, 0x1) 08:08:20 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0xa40, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={0x0, 0x3f}, 0x8) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x7, @private1, 0x8330}, 0x1c) [ 471.241759][T21015] device 00ªX left promiscuous mode [ 471.248882][T21015] A link change request failed with some changes committed already. Interface 00ªX may have been left with an inconsistent configuration, please check. [ 471.274030][T21029] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:20 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0xa40, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={0x0, 0x3f}, 0x8) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x7, @private1, 0x8330}, 0x1c) 08:08:20 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) socket$inet6(0xa, 0x3, 0x3) setuid(0x0) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}]}, 0x18, 0x1) 08:08:20 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 471.354212][T21043] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 471.395450][T21043] device 00ªX entered promiscuous mode [ 471.413404][T21052] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 471.423532][T21052] 1ªX: renamed from 00ªX [ 471.429250][T21052] device 01ªX left promiscuous mode [ 471.436513][T21052] A link change request failed with some changes committed already. Interface 01ªX may have been left with an inconsistent configuration, please check. 08:08:21 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0x0000000000000008:0x0000000000000001:0x0000000000000041:0x00000000fffffffe:0x0000000000000005:04:0x0000000000000001:0x0000000000008000 -((^,}\x00'], 0x9f) r1 = socket(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f00000003c0)=@nfc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/6, 0x6}, {&(0x7f0000000480)=""/137, 0x89}, {&(0x7f0000000540)=""/116, 0x74}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/157, 0x9d}, {&(0x7f0000000740)=""/160, 0xa0}], 0x6, &(0x7f0000000880)=""/220, 0xdc}, 0x3ff}, {{&(0x7f0000000980)=@tipc=@id, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000a00)=""/195, 0xc3}, {&(0x7f0000000b00)=""/3, 0x3}, {&(0x7f0000000b40)=""/196, 0xc4}, {&(0x7f0000000c40)=""/219, 0xdb}, {&(0x7f0000000d40)=""/147, 0x93}], 0x5, &(0x7f0000000e80)=""/152, 0x98}, 0x7}], 0x2, 0x40000101, &(0x7f0000000fc0)) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001040), 0x8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000001140)={'gretap0\x00', &(0x7f00000010c0)={'tunl0\x00', 0x0, 0x8, 0x700, 0x3, 0x80000000, {{0xb, 0x4, 0x3, 0x23, 0x2c, 0x67, 0x0, 0x6, 0x2f, 0x0, @private=0xa010102, @broadcast, {[@rr={0x7, 0x7, 0x52, [@loopback]}, @lsrr={0x83, 0xf, 0xca, [@loopback, @empty, @dev={0xac, 0x14, 0x14, 0x28}]}]}}}}}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001180), 0x20000, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000001300)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000012c0)={&(0x7f00000011c0)=@newtclass={0xe8, 0x28, 0x8, 0x2, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x2}, {0xffff, 0xd}, {0x2, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x1f}}, @tclass_kind_options=@c_cbs={0x8}, @tclass_kind_options=@c_atm={{0x8}, {0x74, 0x2, [@TCA_ATM_HDR={0x26, 0x3, "5a2c1cebc6b0a53f12c1c8545d30103c447fd6451b4ca6217dc9115e3714205bfd5d"}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_FD={0x8}, @TCA_ATM_HDR={0x14, 0x3, "96bad5b7105b4fce83b52f3bc6cf26ed"}, @TCA_ATM_HDR={0x24, 0x3, "46e67b4ca18cb20b302a5ca9a626351971e90f41dcebef8169e0b062ee8219e8"}]}}, @tclass_kind_options=@c_sfb={0x8}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6, 0x5, {0x4, 0x6}}, @TCA_RATE={0x6, 0x5, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf9, 0x2}}, @tclass_kind_options=@c_taprio={0xb}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4}, 0x8000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r6, 0x0, 0x4ffe6, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000001000)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000001c0)) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000001340)}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/195, 0xc3}], 0x4, 0x994, 0x1) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0x0000000000000008:0x0000000000000001:0x0000000000000041:0x00000000fffffffe:0x0000000000000005:04:0x0000000000000001:0x0000000000008000 -((^,}\x00'], 0x9f) (async) socket(0x10, 0x3, 0x0) (async) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f00000003c0)=@nfc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/6, 0x6}, {&(0x7f0000000480)=""/137, 0x89}, {&(0x7f0000000540)=""/116, 0x74}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/157, 0x9d}, {&(0x7f0000000740)=""/160, 0xa0}], 0x6, &(0x7f0000000880)=""/220, 0xdc}, 0x3ff}, {{&(0x7f0000000980)=@tipc=@id, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000a00)=""/195, 0xc3}, {&(0x7f0000000b00)=""/3, 0x3}, {&(0x7f0000000b40)=""/196, 0xc4}, {&(0x7f0000000c40)=""/219, 0xdb}, {&(0x7f0000000d40)=""/147, 0x93}], 0x5, &(0x7f0000000e80)=""/152, 0x98}, 0x7}], 0x2, 0x40000101, &(0x7f0000000fc0)) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) bpf$ITER_CREATE(0x21, &(0x7f0000001040), 0x8) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000001140)={'gretap0\x00', &(0x7f00000010c0)={'tunl0\x00', 0x0, 0x8, 0x700, 0x3, 0x80000000, {{0xb, 0x4, 0x3, 0x23, 0x2c, 0x67, 0x0, 0x6, 0x2f, 0x0, @private=0xa010102, @broadcast, {[@rr={0x7, 0x7, 0x52, [@loopback]}, @lsrr={0x83, 0xf, 0xca, [@loopback, @empty, @dev={0xac, 0x14, 0x14, 0x28}]}]}}}}}) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001180), 0x20000, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000001300)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000012c0)={&(0x7f00000011c0)=@newtclass={0xe8, 0x28, 0x8, 0x2, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x2}, {0xffff, 0xd}, {0x2, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x1f}}, @tclass_kind_options=@c_cbs={0x8}, @tclass_kind_options=@c_atm={{0x8}, {0x74, 0x2, [@TCA_ATM_HDR={0x26, 0x3, "5a2c1cebc6b0a53f12c1c8545d30103c447fd6451b4ca6217dc9115e3714205bfd5d"}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_FD={0x8}, @TCA_ATM_HDR={0x14, 0x3, "96bad5b7105b4fce83b52f3bc6cf26ed"}, @TCA_ATM_HDR={0x24, 0x3, "46e67b4ca18cb20b302a5ca9a626351971e90f41dcebef8169e0b062ee8219e8"}]}}, @tclass_kind_options=@c_sfb={0x8}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6, 0x5, {0x4, 0x6}}, @TCA_RATE={0x6, 0x5, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf9, 0x2}}, @tclass_kind_options=@c_taprio={0xb}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4}, 0x8000) (async) pipe(&(0x7f0000000080)) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) splice(r5, 0x0, r6, 0x0, 0x4ffe6, 0x0) (async) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000001000)) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000001c0)) (async) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000001340)}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/195, 0xc3}], 0x4, 0x994, 0x1) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) 08:08:21 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0xa40, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={0x0, 0x3f}, 0x8) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x7, @private1, 0x8330}, 0x1c) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0xa40, 0x0) (async) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000180)={0x0, 0x3f}, 0x8) (async) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x7, @private1, 0x8330}, 0x1c) (async) 08:08:21 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:21 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) fstat(0xffffffffffffffff, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYRES64=r3, @ANYBLOB="000227bd7000fbdbdf25640000000c00990005000000487200004053c0cd09778c495d225ceeba14d960089733667bc540e2c1882d1c5c9b1e2b96d15edf30c5a57ecc238a2c42ad835d5c4e2c137e1a40cd57eb77d6c68b59dafc2a3e1b729dabab6283e4b4e8e7f347f13bd9bb580d"], 0x20}, 0x1, 0x0, 0x0, 0x4000806}, 0x2004c8d1) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r6, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0517acc3a3eb1b869160530dd"}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) 08:08:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:21 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) fstat(0xffffffffffffffff, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:21 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, 0x0, 0x208e24b) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r2, &(0x7f00000001c0)=@l2={{0xffffffff, 0x3a, 0x9, 0x3a, 0x7, 0x3a, 0xca47, 0x3a, 0x7, 0x3a, 0x426e62e9, 0x3a, 0xb435, 0x3a, 0xfffffffffffffff7}, 0x2f, 0x3, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='cachefiles_read\x00', r1}, 0x10) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) tee(r3, r4, 0x100000000, 0xa) 08:08:21 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), 0x4) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 472.083502][T21062] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:08:21 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) fstat(0xffffffffffffffff, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:21 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a0900000030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078313030303030303030303030303030303a3078303030303030303007a3fbe87f599c9f5b3078303030303030303030303030303030303a307830303030303030304a3030303030302e5c2a2b2b10000026ad58fb549ed4d81c96a026efc20b813fe311dcdb196ce1fe6e3e4196096a74449128b89fe83eafba67aa18129b7a0d76fa13f97fca3ee113bc30f86f232e75a2f9888586da6e260747be389d6ac710da31217fc5d49b3ffb05438d81e9c5224b86ca79806a6e11ab6ad14f7beb8ae6c04548db1957315f5cd18b08bb2f56b2d2af5043e0301db895971c0432d230ac9030a7995497d4e40b5015"], 0x9e) r1 = dup(r0) write$smackfs_ipv6host(r0, &(0x7f0000000140)=@l1={{0x3, 0x3a, 0x3, 0x3a, 0x8, 0x3a, 0x0, 0x3a, 0x8, 0x3a, 0xfffffffffffeffff, 0x3a, 0x7, 0x3a, 0x7ff}, 0x20, '+}\\}\',{L'}, 0xa1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000100)) 08:08:21 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'veth0_vlan\x00', 0xfc79}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:21 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0x0000000000000008:0x0000000000000001:0x0000000000000041:0x00000000fffffffe:0x0000000000000005:04:0x0000000000000001:0x0000000000008000 -((^,}\x00'], 0x9f) (async) r1 = socket(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000f40)=[{{&(0x7f00000003c0)=@nfc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000440)=""/6, 0x6}, {&(0x7f0000000480)=""/137, 0x89}, {&(0x7f0000000540)=""/116, 0x74}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/157, 0x9d}, {&(0x7f0000000740)=""/160, 0xa0}], 0x6, &(0x7f0000000880)=""/220, 0xdc}, 0x3ff}, {{&(0x7f0000000980)=@tipc=@id, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000a00)=""/195, 0xc3}, {&(0x7f0000000b00)=""/3, 0x3}, {&(0x7f0000000b40)=""/196, 0xc4}, {&(0x7f0000000c40)=""/219, 0xdb}, {&(0x7f0000000d40)=""/147, 0x93}], 0x5, &(0x7f0000000e80)=""/152, 0x98}, 0x7}], 0x2, 0x40000101, &(0x7f0000000fc0)) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001040), 0x8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000001140)={'gretap0\x00', &(0x7f00000010c0)={'tunl0\x00', 0x0, 0x8, 0x700, 0x3, 0x80000000, {{0xb, 0x4, 0x3, 0x23, 0x2c, 0x67, 0x0, 0x6, 0x2f, 0x0, @private=0xa010102, @broadcast, {[@rr={0x7, 0x7, 0x52, [@loopback]}, @lsrr={0x83, 0xf, 0xca, [@loopback, @empty, @dev={0xac, 0x14, 0x14, 0x28}]}]}}}}}) (async) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001180), 0x20000, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000001300)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000012c0)={&(0x7f00000011c0)=@newtclass={0xe8, 0x28, 0x8, 0x2, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x2}, {0xffff, 0xd}, {0x2, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x1f}}, @tclass_kind_options=@c_cbs={0x8}, @tclass_kind_options=@c_atm={{0x8}, {0x74, 0x2, [@TCA_ATM_HDR={0x26, 0x3, "5a2c1cebc6b0a53f12c1c8545d30103c447fd6451b4ca6217dc9115e3714205bfd5d"}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_FD={0x8}, @TCA_ATM_HDR={0x14, 0x3, "96bad5b7105b4fce83b52f3bc6cf26ed"}, @TCA_ATM_HDR={0x24, 0x3, "46e67b4ca18cb20b302a5ca9a626351971e90f41dcebef8169e0b062ee8219e8"}]}}, @tclass_kind_options=@c_sfb={0x8}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6, 0x5, {0x4, 0x6}}, @TCA_RATE={0x6, 0x5, {0x4}}, @TCA_RATE={0x6, 0x5, {0xf9, 0x2}}, @tclass_kind_options=@c_taprio={0xb}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4}, 0x8000) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff}) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r6, 0x0, 0x4ffe6, 0x0) (async) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000001000)) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000001c0)) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000001340)}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/111, 0x6f}, {&(0x7f0000001480)=""/195, 0xc3}], 0x4, 0x994, 0x1) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:21 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg1\x00'}) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) 08:08:21 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a0900000030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078313030303030303030303030303030303a3078303030303030303007a3fbe87f599c9f5b3078303030303030303030303030303030303a307830303030303030304a3030303030302e5c2a2b2b10000026ad58fb549ed4d81c96a026efc20b813fe311dcdb196ce1fe6e3e4196096a74449128b89fe83eafba67aa18129b7a0d76fa13f97fca3ee113bc30f86f232e75a2f9888586da6e260747be389d6ac710da31217fc5d49b3ffb05438d81e9c5224b86ca79806a6e11ab6ad14f7beb8ae6c04548db1957315f5cd18b08bb2f56b2d2af5043e0301db895971c0432d230ac9030a7995497d4e40b5015"], 0x9e) r1 = dup(r0) write$smackfs_ipv6host(r0, &(0x7f0000000140)=@l1={{0x3, 0x3a, 0x3, 0x3a, 0x8, 0x3a, 0x0, 0x3a, 0x8, 0x3a, 0xfffffffffffeffff, 0x3a, 0x7, 0x3a, 0x7ff}, 0x20, '+}\\}\',{L'}, 0xa1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000100)) 08:08:21 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000001c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 472.201291][T21087] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYRES64=r3, @ANYBLOB="000227bd7000fbdbdf25640000000c00990005000000487200004053c0cd09778c495d225ceeba14d960089733667bc540e2c1882d1c5c9b1e2b96d15edf30c5a57ecc238a2c42ad835d5c4e2c137e1a40cd57eb77d6c68b59dafc2a3e1b729dabab6283e4b4e8e7f347f13bd9bb580d"], 0x20}, 0x1, 0x0, 0x0, 0x4000806}, 0x2004c8d1) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r6, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0517acc3a3eb1b869160530dd"}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x10) 08:08:21 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3) fstat(r2, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) fsetxattr$security_capability(r1, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r3}, 0x18, 0x1) 08:08:21 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) r1 = dup(r0) write$smackfs_ipv6host(r0, &(0x7f0000000140)=@l1={{0x3, 0x3a, 0x3, 0x3a, 0x8, 0x3a, 0x0, 0x3a, 0x8, 0x3a, 0xfffffffffffeffff, 0x3a, 0x7, 0x3a, 0x7ff}, 0x20, '+}\\}\',{L'}, 0xa1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000100)) [ 472.304593][T21111] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:22 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, 0x0, 0x208e24b) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r2, &(0x7f00000001c0)=@l2={{0xffffffff, 0x3a, 0x9, 0x3a, 0x7, 0x3a, 0xca47, 0x3a, 0x7, 0x3a, 0x426e62e9, 0x3a, 0xb435, 0x3a, 0xfffffffffffffff7}, 0x2f, 0x3, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='cachefiles_read\x00', r1}, 0x10) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) tee(r3, r4, 0x100000000, 0xa) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x9e) (async) pipe(&(0x7f0000000080)) (async) write$binfmt_script(r2, 0x0, 0x208e24b) (async) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) write$smackfs_ipv6host(r2, &(0x7f00000001c0)=@l2={{0xffffffff, 0x3a, 0x9, 0x3a, 0x7, 0x3a, 0xca47, 0x3a, 0x7, 0x3a, 0x426e62e9, 0x3a, 0xb435, 0x3a, 0xfffffffffffffff7}, 0x2f, 0x3, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='cachefiles_read\x00', r1}, 0x10) (async) socket(0x10, 0x3, 0x0) (async) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) tee(r3, r4, 0x100000000, 0xa) (async) 08:08:22 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:22 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) dup(r0) write$smackfs_ipv6host(r0, &(0x7f0000000140)=@l1={{0x3, 0x3a, 0x3, 0x3a, 0x8, 0x3a, 0x0, 0x3a, 0x8, 0x3a, 0xfffffffffffeffff, 0x3a, 0x7, 0x3a, 0x7ff}, 0x20, '+}\\}\',{L'}, 0xa1) 08:08:22 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYRES64=r3, @ANYBLOB="000227bd7000fbdbdf25640000000c00990005000000487200004053c0cd09778c495d225ceeba14d960089733667bc540e2c1882d1c5c9b1e2b96d15edf30c5a57ecc238a2c42ad835d5c4e2c137e1a40cd57eb77d6c68b59dafc2a3e1b729dabab6283e4b4e8e7f347f13bd9bb580d"], 0x20}, 0x1, 0x0, 0x0, 0x4000806}, 0x2004c8d1) 08:08:22 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:22 executing program 1: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x4, 0x3a, 0xbf3, 0x3a, 0x8, 0x3a, 0x80, 0x3a, 0x5, 0x3a, 0x4, 0x3a, 0x6, 0x3a, 0x400}, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xb2) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) dup(r0) 08:08:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 472.982934][T21126] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:22 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:22 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3078303030302953fd718e686c1230303030620ce6cf3a3078303030303030303030dae430303030303a30783030303030303a30783030303030303030303030eda2b1942975c630303062633a3030303030303030303030303030303a307830303030303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b0000000000000000000000aa794394fb8200c46746f522407461a2860b3eb8c961957c1e073d980f944659ac52ef9d09358f2ef9b7c8925a9e3e5a11fe7f796288080b31115cd86be8fb6b1b9fa9e0794af1637383a9d96cd31811da2764f8d61a00b74032fe90aa1c87bd796870cc8bdb3b5fa0a5a30a7840e5b6136f40575d898220559f6f1df12b888e2207781da170e7a9abb0c30899556908312f40cc2969"], 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, 0x0, 0x208e24b) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) write$smackfs_ipv6host(r2, &(0x7f00000001c0)=@l2={{0xffffffff, 0x3a, 0x9, 0x3a, 0x7, 0x3a, 0xca47, 0x3a, 0x7, 0x3a, 0x426e62e9, 0x3a, 0xb435, 0x3a, 0xfffffffffffffff7}, 0x2f, 0x3, 0x20, '/sys/fs/smackfs/ipv6host\x00'}, 0xc7) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='cachefiles_read\x00', r1}, 0x10) (async) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) tee(r3, r4, 0x100000000, 0xa) 08:08:22 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) 08:08:22 executing program 1: openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r0, 0x110, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_SEC_DEVICE={0x54, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xffff}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5, 0x5, 0x1}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5, 0x5, 0x1}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x8}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}, @NL802154_DEV_ATTR_PAN_ID={0x6, 0x2, 0x3}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x20}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5, 0x5, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x4800) r7 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r7, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) 08:08:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:22 executing program 4: write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) 08:08:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) (async) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r0, 0x110, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_SEC_DEVICE={0x54, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xffff}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5, 0x5, 0x1}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5, 0x5, 0x1}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x8}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}, @NL802154_DEV_ATTR_PAN_ID={0x6, 0x2, 0x3}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x20}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5, 0x5, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x4800) r7 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r7, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:22 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 4: write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) 08:08:22 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) (async, rerun: 32) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) (rerun: 32) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) (async, rerun: 64) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r0, 0x110, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_SEC_DEVICE={0x54, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xffff}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5, 0x5, 0x1}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5, 0x5, 0x1}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x8}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}, @NL802154_DEV_ATTR_PAN_ID={0x6, 0x2, 0x3}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x20}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5, 0x5, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x4800) (async, rerun: 64) r7 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r7, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:22 executing program 0: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={r0, 0x80000}) r1 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r1, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:22 executing program 4: write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) 08:08:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) 08:08:22 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) 08:08:22 executing program 0: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={r0, 0x80000}) r1 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r1, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:22 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:22 executing program 0: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={r0, 0x80000}) r1 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r1, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)) (async) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={r0, 0x80000}) (async) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r1, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) 08:08:22 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a0900000030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078313030303030303030303030303030303a3078303030303030303007a3fbe87f599c9f5b3078303030303030303030303030303030303a307830303030303030304a3030303030302e5c2a2b2b10000026ad58fb549ed4d81c96a026efc20b813fe311dcdb196ce1fe6e3e4196096a74449128b89fe83eafba67aa18129b7a0d76fa13f97fca3ee113bc30f86f232e75a2f9888586da6e260747be389d6ac710da31217fc5d49b3ffb05438d81e9c5224b86ca79806a6e11ab6ad14f7beb8ae6c04548db1957315f5cd18b08bb2f56b2d2af5043e0301db895971c0432d230ac9030a7995497d4e40b5015"], 0x9e) 08:08:22 executing program 1: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) 08:08:22 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x3}, 0x20, '.\\*++'}, 0x9e) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000100)={0x0, 0x0, {0x0, @struct}, {0x0, @struct}}) 08:08:22 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x3}, 0x20, '.\\*++'}, 0x9e) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000100)={0x0, 0x0, {0x0, @struct}, {0x0, @struct}}) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x3}, 0x20, '.\\*++'}, 0x9e) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000100)={0x0, 0x0, {0x0, @struct}, {0x0, @struct}}) (async) 08:08:22 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) write$smackfs_ipv6host(r1, &(0x7f00000001c0)=@l1={{0x100000000, 0x3a, 0x8001, 0x3a, 0x0, 0x3a, 0x2, 0x3a, 0x2040000000000, 0x3a, 0x2, 0x3a, 0x8, 0x3a, 0x3}, 0x20, '(}}[\xf7%'}, 0x9f) r2 = syz_open_dev$mouse(&(0x7f0000000100), 0x6, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x8100000, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000600)="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", 0x2c7, 0x5fd}], 0x2010000, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x0) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) getdents(r3, &(0x7f0000000200)=""/4096, 0x1000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000670000002a000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000100)='signal_generate\x00', r4}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000080)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000280)={r5, 0x7ab}) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000000740)={{r5, 0x8, 0x9, 0x1000, 0x20, 0x7, 0xfffffffffffeffff, 0x3, 0x9, 0x0, 0x9, 0xfffffffffffff000, 0xfff, 0x100000001, 0x8e}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000000c0)={{r5, 0x7, 0x0, 0x6, 0x616, 0x80000000, 0x4ec153cb, 0x6, 0xfffffffe, 0x1, 0xc3, 0x0, 0x100, 0x1f, 0x200000000000}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000280)={r5, 0x7fff}) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) 08:08:22 executing program 4: openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) 08:08:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:22 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 4: openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) 08:08:22 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x3}, 0x20, '.\\*++'}, 0x9e) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000100)={0x0, 0x0, {0x0, @struct}, {0x0, @struct}}) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x3}, 0x20, '.\\*++'}, 0x9e) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000100)={0x0, 0x0, {0x0, @struct}, {0x0, @struct}}) (async) [ 473.567396][T21241] loop5: detected capacity change from 0 to 264192 08:08:22 executing program 1: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x100000001) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000100)=0x1) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000940)={0x490, 0x25, 0x100, 0x70bd2c, 0x25dfdbff, {0x16}, [@generic="8357a46a19b23a29c8521a6cc5fcf9c3bc3b6fa5b281a58e22ab12795f63af185ed7766dca7315c318ac2154f107317afc6a1f2836ce823ad92f8651bf3e01d9f204617b63468b17f6f875e39688788a9dd4ec25f9b0a87389863739f165e890a7a70e103343c23cc79b020693d17fba6df7e98987a657f86bfc9d855e920d879646565e22342f402371afc6c6c1faa46a72ff2356def631346f61053444e4cb9fcbd2ae1f23ef74c96fbe53a4f1c8d9305f270551811378c08862c89c9acb180612eac0be112af81f83c5ddf995e2f19397dade9481e2a48265e34e6294387a4360ae79af495833333763aab7d15ff42de46a8e939237eb16069964", @typed={0x9, 0x6f, 0x0, 0x0, @str='.\\*++'}, @nested={0x36b, 0x8c, 0x0, 0x1, [@generic="1d1007f26030437671c21f5be4be421842974b1efbd4ec51b7f1239b73417228ca5aa277c48ea03971fac61b4b1a9f605d88195e3a0d096887263f58097ca4b4cf6dc66041ddce8411edd6ebe541c86a20091278f85bc7c5ac9fc5053ad375d0ca7b3e999871c357d0b1ecc7cbf98fc0ab7eeafd07f167eae72ff80d3fb2bc7fcd7b6ae40fc6388d7d7aa759e85109f27a60bb31fe1c322b5d07f81bac613f19583c6719708f9ff0f2a40fc09b9f3a8e", @typed={0xc, 0x13, 0x0, 0x0, @u64=0x8}, @typed={0x70, 0x25, 0x0, 0x0, @binary="9fba8c1f008505c988c5cb6dc67511167e2b9f17f56d221def2c86c3e8d9c277da7ee6c1bda94a5de16c7cc1f5adbf95ff67900d8c09b9f91afd8831eae74a27f10114fb46f1dd009537624e342d40802058a8cacba4049fb296078ed86f3d9f4b1c41298dd263e06f7d9db7"}, @typed={0x8, 0x60, 0x0, 0x0, @fd}, @generic="5680649d8238134a0760b572859742f20d3d3985adbf03e644c40e5f35013e5d655766d82e875d5a29595c3091f3534e8216d73330f9231ac399f632fb20a85844667f5896a2fbd7c10fecd6cbb806b19a76ee0e14eb7306bc211857937ce38a732261662e708ae1ae10cec256197113219a4800bcd000794276ebca2f28e205466b3df15bc91f", @typed={0x8, 0x18, 0x0, 0x0, @str=',.2\x00'}, @generic="0cbf2cfba9b8c15dc0cfdeb147461c1a34186c49fb4887a0ea77a7a5d9789f133bf3756f129ab8a256ac44c043c0a7fdcac0ac58aeb5d50ce9a31ef13e872448e6a97be7b14ff7311a91cb8c24bf239368a5c24db1be27e58eee3777d06b1a5738e98180e5c12c", @generic="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"]}, @typed={0x8, 0x8b, 0x0, 0x0, @fd=r0}]}, 0x490}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) 08:08:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:22 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) write$smackfs_ipv6host(r1, &(0x7f00000001c0)=@l1={{0x100000000, 0x3a, 0x8001, 0x3a, 0x0, 0x3a, 0x2, 0x3a, 0x2040000000000, 0x3a, 0x2, 0x3a, 0x8, 0x3a, 0x3}, 0x20, '(}}[\xf7%'}, 0x9f) (async) r2 = syz_open_dev$mouse(&(0x7f0000000100), 0x6, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x8100000, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000600)="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", 0x2c7, 0x5fd}], 0x2010000, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x0) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) (async) getdents(r3, &(0x7f0000000200)=""/4096, 0x1000) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000670000002a000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000100)='signal_generate\x00', r4}, 0x10) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000080)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000280)={r5, 0x7ab}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000000740)={{r5, 0x8, 0x9, 0x1000, 0x20, 0x7, 0xfffffffffffeffff, 0x3, 0x9, 0x0, 0x9, 0xfffffffffffff000, 0xfff, 0x100000001, 0x8e}}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000000c0)={{r5, 0x7, 0x0, 0x6, 0x616, 0x80000000, 0x4ec153cb, 0x6, 0xfffffffe, 0x1, 0xc3, 0x0, 0x100, 0x1f, 0x200000000000}, 0x20, [0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000280)={r5, 0x7fff}) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) 08:08:22 executing program 4: openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9e) 08:08:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) 08:08:22 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x100000001) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000100)=0x1) (async) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000940)={0x490, 0x25, 0x100, 0x70bd2c, 0x25dfdbff, {0x16}, [@generic="8357a46a19b23a29c8521a6cc5fcf9c3bc3b6fa5b281a58e22ab12795f63af185ed7766dca7315c318ac2154f107317afc6a1f2836ce823ad92f8651bf3e01d9f204617b63468b17f6f875e39688788a9dd4ec25f9b0a87389863739f165e890a7a70e103343c23cc79b020693d17fba6df7e98987a657f86bfc9d855e920d879646565e22342f402371afc6c6c1faa46a72ff2356def631346f61053444e4cb9fcbd2ae1f23ef74c96fbe53a4f1c8d9305f270551811378c08862c89c9acb180612eac0be112af81f83c5ddf995e2f19397dade9481e2a48265e34e6294387a4360ae79af495833333763aab7d15ff42de46a8e939237eb16069964", @typed={0x9, 0x6f, 0x0, 0x0, @str='.\\*++'}, @nested={0x36b, 0x8c, 0x0, 0x1, [@generic="1d1007f26030437671c21f5be4be421842974b1efbd4ec51b7f1239b73417228ca5aa277c48ea03971fac61b4b1a9f605d88195e3a0d096887263f58097ca4b4cf6dc66041ddce8411edd6ebe541c86a20091278f85bc7c5ac9fc5053ad375d0ca7b3e999871c357d0b1ecc7cbf98fc0ab7eeafd07f167eae72ff80d3fb2bc7fcd7b6ae40fc6388d7d7aa759e85109f27a60bb31fe1c322b5d07f81bac613f19583c6719708f9ff0f2a40fc09b9f3a8e", @typed={0xc, 0x13, 0x0, 0x0, @u64=0x8}, @typed={0x70, 0x25, 0x0, 0x0, @binary="9fba8c1f008505c988c5cb6dc67511167e2b9f17f56d221def2c86c3e8d9c277da7ee6c1bda94a5de16c7cc1f5adbf95ff67900d8c09b9f91afd8831eae74a27f10114fb46f1dd009537624e342d40802058a8cacba4049fb296078ed86f3d9f4b1c41298dd263e06f7d9db7"}, @typed={0x8, 0x60, 0x0, 0x0, @fd}, @generic="5680649d8238134a0760b572859742f20d3d3985adbf03e644c40e5f35013e5d655766d82e875d5a29595c3091f3534e8216d73330f9231ac399f632fb20a85844667f5896a2fbd7c10fecd6cbb806b19a76ee0e14eb7306bc211857937ce38a732261662e708ae1ae10cec256197113219a4800bcd000794276ebca2f28e205466b3df15bc91f", @typed={0x8, 0x18, 0x0, 0x0, @str=',.2\x00'}, @generic="0cbf2cfba9b8c15dc0cfdeb147461c1a34186c49fb4887a0ea77a7a5d9789f133bf3756f129ab8a256ac44c043c0a7fdcac0ac58aeb5d50ce9a31ef13e872448e6a97be7b14ff7311a91cb8c24bf239368a5c24db1be27e58eee3777d06b1a5738e98180e5c12c", @generic="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"]}, @typed={0x8, 0x8b, 0x0, 0x0, @fd=r0}]}, 0x490}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) 08:08:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x0, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:22 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, 0x0, 0x9e) 08:08:22 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) write$smackfs_ipv6host(r1, &(0x7f00000001c0)=@l1={{0x100000000, 0x3a, 0x8001, 0x3a, 0x0, 0x3a, 0x2, 0x3a, 0x2040000000000, 0x3a, 0x2, 0x3a, 0x8, 0x3a, 0x3}, 0x20, '(}}[\xf7%'}, 0x9f) r2 = syz_open_dev$mouse(&(0x7f0000000100), 0x6, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x8100000, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000600)="57595a4b414c4c45522020085ac19f69f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f0600000000000000f7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704dc575b69706d115478127d9f0be59cdc07684480be4b886937d8fb4f0ff94e3a76ecbc63c2ac0b387ef9602b35e80c81fef1ddbd2066a832eb0743d5b8d2dd7531c1b63a8b281ddaa3d1a5ab2e1e3ed7aba340ead257105f36cf4993192411d5abb4c65f2e6c2b28b69b9681b56dbb19b011d41f6173b1e9de0ae2d37dc0d677457b061220e7aa970463516f0824f1df4dd9bbf165fa3b0ea49dca40473077479dae8ce5e07332ca11f60aa398807002c56960c7d5c65cf9fe7df48487df86c4222ae621f0c1ec0bc3cf7943fa8315d9631400b5c1657d4fd7291febdc1f9e00465faac75f3d16046ef8884bec8067e1de4d06ecd9444d63d348eb2209fbebc00c1cf2a4a096e52dee0ddd681a9f8b91255a8a5d4afd897a239f4ae5395973ed693fa0acf68797f73d1d5b72690e60563d90d8b58de72af8d1f7b7e9ee0a939d1018d95f0e401374c401008a70e5a4b32423c70d2c699ebdd1395f4000000000000000045e85e3c3c65c30a1426340c1120ae28f4634f951fc2e775d722d57b3990c033c02b18198d82275606f063b5e297a03a98c7594e7c69d1026435c11bba31873d76f8238fed3cbcb931a5cd53d52e69d19e7444731ca47ffbb9647a3f73a19485b2109f6fdf073d93fbeb853d00ba71e6230fe5089e7bb6a71447ad8b4c384e4a251ea0ea1db97b56f8b0216cbb2366fbeebada4b0fdae62c7f809ae5e629fa4bc373a58416fc54756108d083f41cc208f9c0856160abc468135bf9e6744df98520a8a94ddea3f2a03a138f21cfa82db6387c1b47bbaab5716df1b9f935aecaf9aef280db3dd6feae773435fe36ee4feb1115197e896f9bd9db7678fb", 0x2c7, 0x5fd}], 0x2010000, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x0) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) getdents(r3, &(0x7f0000000200)=""/4096, 0x1000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000670000002a000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000100)='signal_generate\x00', r4}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000080)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000280)={r5, 0x7ab}) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000000740)={{r5, 0x8, 0x9, 0x1000, 0x20, 0x7, 0xfffffffffffeffff, 0x3, 0x9, 0x0, 0x9, 0xfffffffffffff000, 0xfff, 0x100000001, 0x8e}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000000c0)={{r5, 0x7, 0x0, 0x6, 0x616, 0x80000000, 0x4ec153cb, 0x6, 0xfffffffe, 0x1, 0xc3, 0x0, 0x100, 0x1f, 0x200000000000}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000280)={r5, 0x7fff}) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) (async) write$smackfs_ipv6host(r1, &(0x7f00000001c0)=@l1={{0x100000000, 0x3a, 0x8001, 0x3a, 0x0, 0x3a, 0x2, 0x3a, 0x2040000000000, 0x3a, 0x2, 0x3a, 0x8, 0x3a, 0x3}, 0x20, '(}}[\xf7%'}, 0x9f) (async) syz_open_dev$mouse(&(0x7f0000000100), 0x6, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) (async) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x8100000, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000600)="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", 0x2c7, 0x5fd}], 0x2010000, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x0) (async) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) (async) getdents(r3, &(0x7f0000000200)=""/4096, 0x1000) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000670000002a000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000100)='signal_generate\x00', r4}, 0x10) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000080)) (async) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000280)={r5, 0x7ab}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000000740)={{r5, 0x8, 0x9, 0x1000, 0x20, 0x7, 0xfffffffffffeffff, 0x3, 0x9, 0x0, 0x9, 0xfffffffffffff000, 0xfff, 0x100000001, 0x8e}}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000000c0)={{r5, 0x7, 0x0, 0x6, 0x616, 0x80000000, 0x4ec153cb, 0x6, 0xfffffffe, 0x1, 0xc3, 0x0, 0x100, 0x1f, 0x200000000000}, 0x20, [0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000280)={r5, 0x7fff}) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async) 08:08:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:22 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, 0x0, 0x9e) 08:08:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) [ 473.819366][T21293] loop5: detected capacity change from 0 to 264192 08:08:23 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x100000001) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000100)=0x1) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000940)={0x490, 0x25, 0x100, 0x70bd2c, 0x25dfdbff, {0x16}, [@generic="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", @typed={0x9, 0x6f, 0x0, 0x0, @str='.\\*++'}, @nested={0x36b, 0x8c, 0x0, 0x1, [@generic="1d1007f26030437671c21f5be4be421842974b1efbd4ec51b7f1239b73417228ca5aa277c48ea03971fac61b4b1a9f605d88195e3a0d096887263f58097ca4b4cf6dc66041ddce8411edd6ebe541c86a20091278f85bc7c5ac9fc5053ad375d0ca7b3e999871c357d0b1ecc7cbf98fc0ab7eeafd07f167eae72ff80d3fb2bc7fcd7b6ae40fc6388d7d7aa759e85109f27a60bb31fe1c322b5d07f81bac613f19583c6719708f9ff0f2a40fc09b9f3a8e", @typed={0xc, 0x13, 0x0, 0x0, @u64=0x8}, @typed={0x70, 0x25, 0x0, 0x0, @binary="9fba8c1f008505c988c5cb6dc67511167e2b9f17f56d221def2c86c3e8d9c277da7ee6c1bda94a5de16c7cc1f5adbf95ff67900d8c09b9f91afd8831eae74a27f10114fb46f1dd009537624e342d40802058a8cacba4049fb296078ed86f3d9f4b1c41298dd263e06f7d9db7"}, @typed={0x8, 0x60, 0x0, 0x0, @fd}, @generic="5680649d8238134a0760b572859742f20d3d3985adbf03e644c40e5f35013e5d655766d82e875d5a29595c3091f3534e8216d73330f9231ac399f632fb20a85844667f5896a2fbd7c10fecd6cbb806b19a76ee0e14eb7306bc211857937ce38a732261662e708ae1ae10cec256197113219a4800bcd000794276ebca2f28e205466b3df15bc91f", @typed={0x8, 0x18, 0x0, 0x0, @str=',.2\x00'}, @generic="0cbf2cfba9b8c15dc0cfdeb147461c1a34186c49fb4887a0ea77a7a5d9789f133bf3756f129ab8a256ac44c043c0a7fdcac0ac58aeb5d50ce9a31ef13e872448e6a97be7b14ff7311a91cb8c24bf239368a5c24db1be27e58eee3777d06b1a5738e98180e5c12c", @generic="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"]}, @typed={0x8, 0x8b, 0x0, 0x0, @fd=r0}]}, 0x490}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x100000001) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000100)=0x1) (async) socket(0x10, 0x3, 0x0) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000940)={0x490, 0x25, 0x100, 0x70bd2c, 0x25dfdbff, {0x16}, [@generic="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", @typed={0x9, 0x6f, 0x0, 0x0, @str='.\\*++'}, @nested={0x36b, 0x8c, 0x0, 0x1, [@generic="1d1007f26030437671c21f5be4be421842974b1efbd4ec51b7f1239b73417228ca5aa277c48ea03971fac61b4b1a9f605d88195e3a0d096887263f58097ca4b4cf6dc66041ddce8411edd6ebe541c86a20091278f85bc7c5ac9fc5053ad375d0ca7b3e999871c357d0b1ecc7cbf98fc0ab7eeafd07f167eae72ff80d3fb2bc7fcd7b6ae40fc6388d7d7aa759e85109f27a60bb31fe1c322b5d07f81bac613f19583c6719708f9ff0f2a40fc09b9f3a8e", @typed={0xc, 0x13, 0x0, 0x0, @u64=0x8}, @typed={0x70, 0x25, 0x0, 0x0, @binary="9fba8c1f008505c988c5cb6dc67511167e2b9f17f56d221def2c86c3e8d9c277da7ee6c1bda94a5de16c7cc1f5adbf95ff67900d8c09b9f91afd8831eae74a27f10114fb46f1dd009537624e342d40802058a8cacba4049fb296078ed86f3d9f4b1c41298dd263e06f7d9db7"}, @typed={0x8, 0x60, 0x0, 0x0, @fd}, @generic="5680649d8238134a0760b572859742f20d3d3985adbf03e644c40e5f35013e5d655766d82e875d5a29595c3091f3534e8216d73330f9231ac399f632fb20a85844667f5896a2fbd7c10fecd6cbb806b19a76ee0e14eb7306bc211857937ce38a732261662e708ae1ae10cec256197113219a4800bcd000794276ebca2f28e205466b3df15bc91f", @typed={0x8, 0x18, 0x0, 0x0, @str=',.2\x00'}, @generic="0cbf2cfba9b8c15dc0cfdeb147461c1a34186c49fb4887a0ea77a7a5d9789f133bf3756f129ab8a256ac44c043c0a7fdcac0ac58aeb5d50ce9a31ef13e872448e6a97be7b14ff7311a91cb8c24bf239368a5c24db1be27e58eee3777d06b1a5738e98180e5c12c", @generic="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"]}, @typed={0x8, 0x8b, 0x0, 0x0, @fd=r0}]}, 0x490}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) (async) 08:08:23 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, 0x0, 0x9e) 08:08:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x0, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:23 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0x208e24b) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r1, &(0x7f00000001c0)=@l1={{0x7fff, 0x3a, 0x2, 0x3a, 0x5, 0x3a, 0x8, 0x3a, 0x4, 0x3a, 0x1f, 0x3a, 0x8, 0x3a, 0x8}, 0x20, '\\'}, 0x9a) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0xfffffffffffffffc, 0x3a, 0x6, 0x3a, 0x800, 0x3a, 0x1, 0x3a, 0xffffffff, 0x3a, 0x5, 0x3a, 0x6, 0x3a, 0xa9d}, 0x2f, 0x5, 0x20, '{{.@'}, 0xb2) 08:08:23 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x1, 0x3a, 0xfff, 0x3a, 0x100000000, 0x3a, 0x8, 0x3a, 0x5a26, 0x3a, 0xbe, 0x3a, 0x9, 0x3a, 0x10001}}, 0xae) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0xff, 0x0, &(0x7f0000000300)=[r1, r0]}, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000001c0)={"6719ed5c6577eefa28e24da2a7af82f6", 0x0, 0x0, {0xdd9, 0xfffffffe}, {0x1, 0x7}, 0xac9, [0x5, 0x8, 0xfff, 0x9, 0x0, 0x5, 0x0, 0x100000001, 0x0, 0x2, 0x8, 0x1, 0x5, 0x9, 0xff, 0x100000000]}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000002c0)=r2) 08:08:23 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[], 0x9e) 08:08:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) 08:08:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:23 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x1, 0x3a, 0xfff, 0x3a, 0x100000000, 0x3a, 0x8, 0x3a, 0x5a26, 0x3a, 0xbe, 0x3a, 0x9, 0x3a, 0x10001}}, 0xae) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0xff, 0x0, &(0x7f0000000300)=[r1, r0]}, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000001c0)={"6719ed5c6577eefa28e24da2a7af82f6", 0x0, 0x0, {0xdd9, 0xfffffffe}, {0x1, 0x7}, 0xac9, [0x5, 0x8, 0xfff, 0x9, 0x0, 0x5, 0x0, 0x100000001, 0x0, 0x2, 0x8, 0x1, 0x5, 0x9, 0xff, 0x100000000]}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000002c0)=r2) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x1, 0x3a, 0xfff, 0x3a, 0x100000000, 0x3a, 0x8, 0x3a, 0x5a26, 0x3a, 0xbe, 0x3a, 0x9, 0x3a, 0x10001}}, 0xae) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) (async) socket(0x10, 0x3, 0x0) (async) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0xff, 0x0, &(0x7f0000000300)=[r1, r0]}, 0x2) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000001c0)={"6719ed5c6577eefa28e24da2a7af82f6", 0x0, 0x0, {0xdd9, 0xfffffffe}, {0x1, 0x7}, 0xac9, [0x5, 0x8, 0xfff, 0x9, 0x0, 0x5, 0x0, 0x100000001, 0x0, 0x2, 0x8, 0x1, 0x5, 0x9, 0xff, 0x100000000]}) (async) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000002c0)=r2) (async) 08:08:23 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[], 0x9e) 08:08:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x0, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:23 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[], 0x9e) 08:08:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:23 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0x1, 0x3a, 0xfff, 0x3a, 0x100000000, 0x3a, 0x8, 0x3a, 0x5a26, 0x3a, 0xbe, 0x3a, 0x9, 0x3a, 0x10001}}, 0xae) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0xff, 0x0, &(0x7f0000000300)=[r1, r0]}, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000001c0)={"6719ed5c6577eefa28e24da2a7af82f6", 0x0, 0x0, {0xdd9, 0xfffffffe}, {0x1, 0x7}, 0xac9, [0x5, 0x8, 0xfff, 0x9, 0x0, 0x5, 0x0, 0x100000001, 0x0, 0x2, 0x8, 0x1, 0x5, 0x9, 0xff, 0x100000000]}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f00000002c0)=r2) 08:08:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) socket$nl_generic(0x10, 0x3, 0x10) 08:08:24 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0x208e24b) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r1, &(0x7f00000001c0)=@l1={{0x7fff, 0x3a, 0x2, 0x3a, 0x5, 0x3a, 0x8, 0x3a, 0x4, 0x3a, 0x1f, 0x3a, 0x8, 0x3a, 0x8}, 0x20, '\\'}, 0x9a) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0xfffffffffffffffc, 0x3a, 0x6, 0x3a, 0x800, 0x3a, 0x1, 0x3a, 0xffffffff, 0x3a, 0x5, 0x3a, 0x6, 0x3a, 0xa9d}, 0x2f, 0x5, 0x20, '{{.@'}, 0xb2) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) pipe(&(0x7f0000000080)) (async) write$binfmt_script(r1, 0x0, 0x208e24b) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) write$smackfs_ipv6host(r1, &(0x7f00000001c0)=@l1={{0x7fff, 0x3a, 0x2, 0x3a, 0x5, 0x3a, 0x8, 0x3a, 0x4, 0x3a, 0x1f, 0x3a, 0x8, 0x3a, 0x8}, 0x20, '\\'}, 0x9a) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0xfffffffffffffffc, 0x3a, 0x6, 0x3a, 0x800, 0x3a, 0x1, 0x3a, 0xffffffff, 0x3a, 0x5, 0x3a, 0x6, 0x3a, 0xa9d}, 0x2f, 0x5, 0x20, '{{.@'}, 0xb2) (async) 08:08:24 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x9e) 08:08:24 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303062633a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303035881e7897b71c530f2372c99fb3dc303730b03030303a30783030303030303030"], 0x9e) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000100)="6c1e3f35aab9c649ad2357ba21b7299febeff8b316c7ae50756bafd43919fad4bf5c30c76fa7017e79656bab760df518ca93f3a65ce172ec3c72689647572e8f96a3a4917a2d5ea00245385aaf8bdba14cadf1932b6b75e209c5401d43469f408c48aee64f85641febb6af3be196654dd4b185c92f669b82b61ba2ce645a447f696ee430163a55980e1f5cc965946923") 08:08:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) 08:08:24 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x9e) 08:08:24 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303062633a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303035881e7897b71c530f2372c99fb3dc303730b03030303a30783030303030303030"], 0x9e) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000100)="6c1e3f35aab9c649ad2357ba21b7299febeff8b316c7ae50756bafd43919fad4bf5c30c76fa7017e79656bab760df518ca93f3a65ce172ec3c72689647572e8f96a3a4917a2d5ea00245385aaf8bdba14cadf1932b6b75e209c5401d43469f408c48aee64f85641febb6af3be196654dd4b185c92f669b82b61ba2ce645a447f696ee430163a55980e1f5cc965946923") 08:08:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) 08:08:24 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x9e) 08:08:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:24 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0x208e24b) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$smackfs_ipv6host(r1, &(0x7f00000001c0)=@l1={{0x7fff, 0x3a, 0x2, 0x3a, 0x5, 0x3a, 0x8, 0x3a, 0x4, 0x3a, 0x1f, 0x3a, 0x8, 0x3a, 0x8}, 0x20, '\\'}, 0x9a) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) (async) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l2={{0xfffffffffffffffc, 0x3a, 0x6, 0x3a, 0x800, 0x3a, 0x1, 0x3a, 0xffffffff, 0x3a, 0x5, 0x3a, 0x6, 0x3a, 0xa9d}, 0x2f, 0x5, 0x20, '{{.@'}, 0xb2) 08:08:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:24 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303062633a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303035881e7897b71c530f2372c99fb3dc303730b03030303a30783030303030303030"], 0x9e) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000100)="6c1e3f35aab9c649ad2357ba21b7299febeff8b316c7ae50756bafd43919fad4bf5c30c76fa7017e79656bab760df518ca93f3a65ce172ec3c72689647572e8f96a3a4917a2d5ea00245385aaf8bdba14cadf1932b6b75e209c5401d43469f408c48aee64f85641febb6af3be196654dd4b185c92f669b82b61ba2ce645a447f696ee430163a55980e1f5cc965946923") openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303062633a3078303030303030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303035881e7897b71c530f2372c99fb3dc303730b03030303a30783030303030303030"], 0x9e) (async) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000100)="6c1e3f35aab9c649ad2357ba21b7299febeff8b316c7ae50756bafd43919fad4bf5c30c76fa7017e79656bab760df518ca93f3a65ce172ec3c72689647572e8f96a3a4917a2d5ea00245385aaf8bdba14cadf1932b6b75e209c5401d43469f408c48aee64f85641febb6af3be196654dd4b185c92f669b82b61ba2ce645a447f696ee430163a55980e1f5cc965946923") (async) 08:08:24 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3078303030303030303030303030303030303a0900000030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078313030303030303030303030303030303a3078303030303030303007a3fbe87f599c9f5b3078303030303030303030303030303030303a307830303030303030304a3030303030302e5c2a2b2b1000"], 0x9e) 08:08:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) socket$isdn(0x22, 0x3, 0x21) 08:08:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:24 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0'], 0x9e) 08:08:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) 08:08:24 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r2, 0x0, 0x4ffe6, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x7fff, 0x1000}}, './file0\x00'}) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000100)=@l1={{0x7, 0x3a, 0x7f, 0x3a, 0x8, 0x3a, 0x81, 0x3a, 0x6, 0x3a, 0x0, 0x3a, 0xffff, 0x3a, 0xffffffff}}, 0x99) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x4}, 0x20, '.\\*++'}, 0x9e) 08:08:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:24 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0'], 0x9e) 08:08:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) 08:08:24 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0'], 0x9e) 08:08:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:24 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000000000:\t\x00\x00\x0000000000000000:0x0000000000000000:0x0000000000000000:0x1'], 0x9e) 08:08:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) 08:08:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x3) fstat(0xffffffffffffffff, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r1}, 0x18, 0x1) 08:08:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) 08:08:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0'], 0x9e) 08:08:25 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r2, 0x0, 0x4ffe6, 0x0) (async) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x7fff, 0x1000}}, './file0\x00'}) (async) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000100)=@l1={{0x7, 0x3a, 0x7f, 0x3a, 0x8, 0x3a, 0x81, 0x3a, 0x6, 0x3a, 0x0, 0x3a, 0xffff, 0x3a, 0xffffffff}}, 0x99) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x4}, 0x20, '.\\*++'}, 0x9e) 08:08:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) socket$inet_smc(0x2b, 0x1, 0x0) 08:08:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x3) fstat(0xffffffffffffffff, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r1}, 0x18, 0x1) 08:08:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0'], 0x9e) 08:08:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x3) fstat(0xffffffffffffffff, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r1}, 0x18, 0x1) 08:08:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:25 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r2, 0x0, 0x4ffe6, 0x0) (async) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3, {0x7fff, 0x1000}}, './file0\x00'}) (async) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000100)=@l1={{0x7, 0x3a, 0x7f, 0x3a, 0x8, 0x3a, 0x81, 0x3a, 0x6, 0x3a, 0x0, 0x3a, 0xffff, 0x3a, 0xffffffff}}, 0x99) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x4}, 0x20, '.\\*++'}, 0x9e) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0'], 0x9e) 08:08:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) 08:08:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, 0x0) setuid(0x0) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}]}, 0x18, 0x1) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000000000:\t\x00\x00\x0000000000000000:0x'], 0x9e) [ 476.115954][T21501] __nla_validate_parse: 19 callbacks suppressed [ 476.115971][T21501] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0'], 0x9e) 08:08:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) 08:08:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, 0x0) setuid(0x0) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}]}, 0x18, 0x1) 08:08:25 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:25 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x8001, 0x3a, 0x4, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x9, 0x3a, 0x20e58a9, 0x3a, 0x1000, 0x3a, 0xff}, 0x20, '\x00l\xe4\x1e$'}, 0xfffffffffffffe31) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0'], 0x9e) 08:08:25 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x8001, 0x3a, 0x4, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x9, 0x3a, 0x20e58a9, 0x3a, 0x1000, 0x3a, 0xff}, 0x20, '\x00l\xe4\x1e$'}, 0xfffffffffffffe31) 08:08:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, 0x0) setuid(0x0) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}]}, 0x18, 0x1) 08:08:25 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0'], 0x9e) 08:08:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) 08:08:25 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x8001, 0x3a, 0x4, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x9, 0x3a, 0x20e58a9, 0x3a, 0x1000, 0x3a, 0xff}, 0x20, '\x00l\xe4\x1e$'}, 0xfffffffffffffe31) 08:08:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(0x0) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) [ 476.303523][T21536] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:25 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000000000:\t\x00'], 0x9e) 08:08:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(0x0) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:25 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000240)=@l2={{0x8, 0x3a, 0x7, 0x3a, 0x7, 0x3a, 0xcaf, 0x3a, 0x90, 0x3a, 0x9, 0x3a, 0x8, 0x3a, 0x40}, 0x2f, 0x4, 0x20, '.'}, 0xaf) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x8001, 0x3a, 0x2000000000000, 0x3a, 0x75a1, 0x3a, 0x80000000, 0x3a, 0x5, 0x3a, 0x2, 0x3a, 0x10001}, 0x20, '.\\*++'}, 0x9e) splice(r0, &(0x7f00000001c0)=0x9, r0, &(0x7f0000000200)=0x3, 0x6, 0x8) 08:08:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) socket$inet_smc(0x2b, 0x1, 0x0) 08:08:25 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x'], 0x9e) 08:08:25 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000240)=@l2={{0x8, 0x3a, 0x7, 0x3a, 0x7, 0x3a, 0xcaf, 0x3a, 0x90, 0x3a, 0x9, 0x3a, 0x8, 0x3a, 0x40}, 0x2f, 0x4, 0x20, '.'}, 0xaf) (async, rerun: 32) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) (async, rerun: 32) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x8001, 0x3a, 0x2000000000000, 0x3a, 0x75a1, 0x3a, 0x80000000, 0x3a, 0x5, 0x3a, 0x2, 0x3a, 0x10001}, 0x20, '.\\*++'}, 0x9e) (async) splice(r0, &(0x7f00000001c0)=0x9, r0, &(0x7f0000000200)=0x3, 0x6, 0x8) 08:08:25 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(0x0) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x'], 0x9e) 08:08:25 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000240)=@l2={{0x8, 0x3a, 0x7, 0x3a, 0x7, 0x3a, 0xcaf, 0x3a, 0x90, 0x3a, 0x9, 0x3a, 0x8, 0x3a, 0x40}, 0x2f, 0x4, 0x20, '.'}, 0xaf) (async) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++'}, 0x9e) write$smackfs_ipv6host(r0, &(0x7f0000000100)=@l1={{0x8001, 0x3a, 0x2000000000000, 0x3a, 0x75a1, 0x3a, 0x80000000, 0x3a, 0x5, 0x3a, 0x2, 0x3a, 0x10001}, 0x20, '.\\*++'}, 0x9e) (async, rerun: 32) splice(r0, &(0x7f00000001c0)=0x9, r0, &(0x7f0000000200)=0x3, 0x6, 0x8) (rerun: 32) [ 476.458848][T21565] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:25 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) fstat(r0, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r1}, 0x18, 0x1) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x'], 0x9e) 08:08:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:25 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) fstat(r0, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r1}, 0x18, 0x1) [ 476.585187][T21592] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000'], 0x9e) 08:08:25 executing program 5: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00F\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r2, @ANYBLOB="08002600940900000800b70000000000"], 0x2c}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) get_robust_list(r3, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x428100, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r6, 0x0, 0x4ffe6, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xc178, 0x2a}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1a}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x21}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5d}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x23}}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r7 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="3078303030323030303030303030303030303a3078303030303018bd062523ac75098beab870de2f6630303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a30783030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b0000000000"], 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r8, 0x0, r9, 0x0, 0x4ffe6, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f00000002c0)={0x200}) 08:08:25 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) fstat(r0, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r1}, 0x18, 0x1) 08:08:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000'], 0x9e) 08:08:25 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:25 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000'], 0x9e) [ 476.762612][T21620] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) [ 476.822035][T21630] ipt_CLUSTERIP: Please specify destination IP 08:08:26 executing program 5: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00F\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r2, @ANYBLOB="08002600940900000800b70000000000"], 0x2c}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) get_robust_list(r3, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x428100, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r6, 0x0, 0x4ffe6, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xc178, 0x2a}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1a}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x21}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5d}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x23}}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r7 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="3078303030323030303030303030303030303a3078303030303018bd062523ac75098beab870de2f6630303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a30783030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b0000000000"], 0x9e) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r8, 0x0, r9, 0x0, 0x4ffe6, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f00000002c0)={0x200}) pipe2$watch_queue(&(0x7f0000000100), 0x80) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00F\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r2, @ANYBLOB="08002600940900000800b70000000000"], 0x2c}}, 0x0) (async) getpid() (async) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) (async) get_robust_list(r3, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x428100, 0x0) (async) pipe(&(0x7f0000000080)) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) splice(r5, 0x0, r6, 0x0, 0x4ffe6, 0x0) (async) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xc178, 0x2a}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1a}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x21}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5d}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x23}}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x0) (async) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$smackfs_ipv6host(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="3078303030323030303030303030303030303a3078303030303018bd062523ac75098beab870de2f6630303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a30783030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b0000000000"], 0x9e) (async) pipe(&(0x7f0000000080)) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) splice(r8, 0x0, r9, 0x0, 0x4ffe6, 0x0) (async) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f00000002c0)={0x200}) (async) 08:08:26 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000080), 0xc) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r1, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:26 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:26 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x000000000000000'], 0x9e) 08:08:26 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x000000000000000'], 0x9e) 08:08:26 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000080), 0xc) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r1, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:26 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x000000000000000'], 0x9e) 08:08:26 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), 0x0, 0x0, 0x1) [ 477.533595][T21646] ipt_CLUSTERIP: Please specify destination IP 08:08:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 477.649233][T21663] ipt_CLUSTERIP: Please specify destination IP 08:08:26 executing program 5: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00F\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r2, @ANYBLOB="08002600940900000800b70000000000"], 0x2c}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) (async) get_robust_list(r3, &(0x7f00000009c0)=&(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, &(0x7f0000000a00)=0x18) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x428100, 0x0) (async, rerun: 32) pipe(&(0x7f0000000080)={0xffffffffffffffff}) (async, rerun: 32) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r6, 0x0, 0x4ffe6, 0x0) (async) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xc178, 0x2a}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1a}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x21}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5d}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x23}}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x0) (async) r7 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="3078303030323030303030303030303030303a3078303030303018bd062523ac75098beab870de2f6630303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a3078303030303030303030303030303030303a30783030303030303030303030303a3078303030303030303030303030303030303a307830303030303030303030303030303030202e5c2a2b2b0000000000"], 0x9e) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r8, 0x0, r9, 0x0, 0x4ffe6, 0x0) (async) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f00000002c0)={0x200}) 08:08:26 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000080), 0xc) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r1, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), 0x0, 0x0, 0x1) 08:08:26 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000000000:'], 0x9e) 08:08:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:26 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000000000:'], 0x9e) 08:08:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), 0x0, 0x0, 0x1) 08:08:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 477.730140][T21679] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) socket$inet_smc(0x2b, 0x1, 0x0) 08:08:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x0, 0x8000}], r2}, 0x18, 0x1) 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:27 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000000000:'], 0x9e) 08:08:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 477.824958][T21696] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:27 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000000000:\t'], 0x9e) 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}], r2}, 0x18, 0x1) [ 477.886728][T21705] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 477.924323][T21708] ipt_CLUSTERIP: Please specify destination IP 08:08:27 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000000000:'], 0x9e) 08:08:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) socket$inet_smc(0x2b, 0x1, 0x0) 08:08:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0xb6e9}], r2}, 0x18, 0x1) 08:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 477.946559][T21718] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [], r2}, 0x18, 0x1) 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:27 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000000000:'], 0x9e) 08:08:27 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='0x0000000000000000:'], 0x9e) 08:08:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3, 0x18, 0x1) 08:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 478.020120][T21726] ipt_CLUSTERIP: Please specify destination IP 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) socket$inet_smc(0x2b, 0x1, 0x0) 08:08:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3, 0x18, 0x0) 08:08:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) 08:08:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) 08:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 478.150597][T21750] ipt_CLUSTERIP: Please specify destination IP 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 478.213236][T21755] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 478.226805][T21758] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 478.259517][T21770] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead 08:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 478.313201][T21775] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) 08:08:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) 08:08:27 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 478.402725][T21788] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 478.416568][T21789] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:27 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) 08:08:27 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 478.490438][T21802] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) 08:08:27 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) socket$inet_smc(0x2b, 0x1, 0x0) [ 478.621711][T21824] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:27 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) 08:08:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 478.753667][T21849] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) 08:08:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:28 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 478.871694][T21866] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:28 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) socket$nl_generic(0x10, 0x3, 0x10) 08:08:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 478.947829][T21879] ipt_CLUSTERIP: Please specify destination IP 08:08:28 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) 08:08:28 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 479.047936][T21894] ipt_CLUSTERIP: Please specify destination IP 08:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:28 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 479.129679][T21907] ipt_CLUSTERIP: Please specify destination IP 08:08:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) 08:08:28 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c00010062"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 479.247899][T21924] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) socket$isdn(0x22, 0x3, 0x21) 08:08:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c00010062"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 479.330629][T21942] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c00010062"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) 08:08:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 479.455603][T21961] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 479.536802][T21975] ipt_CLUSTERIP: Please specify destination IP 08:08:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c00010062726964"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) 08:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 479.649253][T21989] ipt_CLUSTERIP: Please specify destination IP 08:08:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) 08:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c00010062726964"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 479.718305][T22006] ipt_CLUSTERIP: Please specify destination IP 08:08:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c00010062726964"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 479.826452][T22025] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) socket$inet_smc(0x2b, 0x1, 0x0) 08:08:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 479.954460][T22042] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c0001006272696467"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 479.997850][T22049] ipt_CLUSTERIP: Please specify destination IP 08:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c0001006272696467"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 480.077866][T22060] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' [ 480.101286][T22066] ipt_CLUSTERIP: Please specify destination IP 08:08:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c0001006272696467"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:29 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 480.198133][T22078] ipt_CLUSTERIP: Please specify destination IP 08:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 480.269800][T22093] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' [ 480.302588][T22098] ipt_CLUSTERIP: Please specify destination IP 08:08:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 480.355240][T22106] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 480.396081][T22110] ipt_CLUSTERIP: Please specify destination IP 08:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 480.466693][T22121] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 480.506882][T22125] ipt_CLUSTERIP: Please specify destination IP 08:08:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 480.623688][T22144] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 480.737384][T22165] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' [ 480.776978][T22168] ipt_CLUSTERIP: Please specify destination IP 08:08:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 480.833133][T22175] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 480.883159][T22184] ipt_CLUSTERIP: Please specify destination IP 08:08:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 480.958476][T22195] ipt_CLUSTERIP: Please specify destination IP 08:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 481.048722][T22209] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:30 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 481.125580][T22226] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7fa", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 481.178491][T22228] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 481.247282][T22242] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' [ 481.287001][T22246] __nla_validate_parse: 19 callbacks suppressed 08:08:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 481.287019][T22246] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7fa", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 08:08:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 481.391729][T22266] ipt_CLUSTERIP: Please specify destination IP 08:08:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) socket$inet_smc(0x2b, 0x1, 0x0) 08:08:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 481.440756][T22274] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.474859][T22281] ipt_CLUSTERIP: Please specify destination IP 08:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7fa", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 481.517695][T22289] ipt_CLUSTERIP: Please specify destination IP 08:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 481.568234][T22296] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.574937][T22298] ipt_CLUSTERIP: Please specify destination IP 08:08:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2b", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 481.616851][T22304] ipt_CLUSTERIP: Please specify destination IP 08:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) [ 481.707507][T22311] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.719086][T22313] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2b", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 481.765062][T22317] ipt_CLUSTERIP: Please specify destination IP 08:08:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 481.834737][T22324] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' [ 481.862309][T22333] ipt_CLUSTERIP: Please specify destination IP 08:08:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 481.877467][T22334] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2b", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc10000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 481.953607][T22346] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.980143][T22348] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' [ 481.980393][T22349] ipt_CLUSTERIP: Please specify destination IP 08:08:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 482.054507][T22353] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 482.069652][T22360] ipt_CLUSTERIP: no config found for 255.255.255.255, need 'new' 08:08:31 executing program 5: r0 = socket(0x0, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3) fstat(r1, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000001c0)=@v3={0x3000000, [{0x53, 0xb6e9}, {0x12000000, 0x8000}], r2}, 0x18, 0x1) 08:08:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc10000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) [ 482.154508][T22368] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' [ 482.186278][T22376] ipt_CLUSTERIP: Please specify destination IP 08:08:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 482.196439][T22378] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x10, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18, 0x3d, 0x25, 0x35, 0x2c, 0x26, 0x24, 0x34, 0x1b, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6, @rand_addr, 0x0, 0x0, 'ovf\x00', 0x6, 0x101, 0x66}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) listen(r1, 0x2c1c) r2 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000400)={0x1, 'netdevsim0\x00', {}, 0x3}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x101, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x4) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0, @ANYRESOCT=r6, @ANYRESHEX=r1, @ANYRESOCT=r5], 0x448}, 0x1, 0x0, 0x0, 0x40080d5}, 0x40) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640), 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYRES16=r2, @ANYRES64=r3, @ANYBLOB="000227bd7000fbdbdf25640000000c00990005000000487200004053c0cd09778c495d225ceeba14d960089733667bc540e2c1882d1c5c9b1e2b96d15edf30c5a57ecc238a2c42ad835d5c4e2c137e1a40cd57eb77d6c68b59dafc2a3e1b729dabab6283e4b4e8e7f347f13bd9bb580d"], 0x20}, 0x1, 0x0, 0x0, 0x4000806}, 0x2004c8d1) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r6, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0517acc3a3eb1b869160530dd"}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x10) 08:08:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc10000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 482.285803][T22388] ipt_CLUSTERIP: Please specify destination IP [ 482.297026][T22392] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 482.299932][T22394] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37, 0x18]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc1000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 482.342336][T22398] ipt_CLUSTERIP: Please specify destination IP 08:08:31 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{}, 0x20, '.\\*++', 0x7}, 0x9e) [ 482.400438][T22406] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001d005f0214fffffffffffff8070000000d00000001004788", 0x1c) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="a2773a218bcbe2a7adf2f52c5612891b89d18c64d6be38473512dfe2f340cd1e", 0x20}, {&(0x7f0000000040)="1b3796499750b9c753b1922e0851cfc4ac6475a2ceca4c2aca0595ce74a93f53ec0636316d", 0x25}], 0x2, 0x1c22, 0x9, 0x5) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f00000001c0)) 08:08:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3, 0x37]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 3: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x700}, 0x20, '.\\*++'}, 0x9e) 08:08:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc1000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) [ 482.444861][T22409] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 482.446653][T22410] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:31 executing program 5: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x10}, 0x20, '.\\*++'}, 0x9e) 08:08:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 3: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x1000000}, 0x20, '.\\*++'}, 0x9e) 08:08:31 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xcc) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$ax25_int(r2, 0x101, 0x9, &(0x7f00000000c0)=0xfffffffe, 0x4) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000100)=0x6, 0x4) 08:08:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc1000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:31 executing program 3: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38, 0x3]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) [ 482.562820][T22426] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:31 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:31 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0xc4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x1, 0x8], 0x2, 0x80000, 0x0, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x101001) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) sendto$ax25(r0, &(0x7f0000001280)="cf96a56934c10a10b3bb07bbce39ea29af00f7abaedb04c8076b21da654e63587d686ac6f20d8a6eff52a04bc5b126eea33621b62a270d4df39fa00aac4adc28473d0668d6c7fab384bb0c8485fa8b1cce4f381b114d7cb936b96b38c077133a4aba46642feb76c2a762d3e6299c6b29db9214cf165b850accb82ae9540b2d8372b45f2c41414040071f4f3a7723460cc7516e795cdf3645d9d4c92afdb8223c07f286427af1c16db3ef00351329cae1cfd14a8dba4cb07d70b527310cdd8ab74b191a87100fc4da2ced94f4a750f2bf0be4e67b5be194a57cf8c4d2e4a5aeb91ac329a7b4cf5a4a2bfeb514c5260778e5b05312763f496a55837e3318c0b6d78d314cb9279a4cc689ae11124f631528033c39858705333ab8a5bdb07def24d7861f60e43c631d5fefe703abf42b67169477b027804c1a77da6bdb4a673d0495a1fc73aa2ddf605b664d87bd69812ac0c2c82596b8f1a9f0806e0b646e9ecd8cf268bc919d5bbc35247a3452c9c279fcb9e6680e0806fcf27180874c1afab72c041fe8d136bbf8838b7575e678e6751f5139eb77e22c98dc97b66f173302a2a12a33e2ae59595b26a0d9c3bfc5c352ef5f56378e47cf7aee82396f05693d0b3c8241c21ae100fda74cbe867292aab032080d04271f2f86aa47414717aa1a2f093fb277163176f64f2451a7262270c5775469f8dc116f14100b17d3addd87620d8ade8aa07468935e45112407fcf492c186360ebe6c4131346f0560c6892b098a13b79ab05321f40e0d6d56261bca7c0544e3acec0dd6e891081adbc5bdcfbb62c10c993b07f9e954bf7539ae958cb071a211ec82eaa72294a9b1c76e5fd3d3f95767325a58c2025cac8729d99e58c87c8de9136a6ca223c4a146549aa12c1bf66524ad5a1c9375fc4512cb4cfe41e95a6226d513f94308eb232c802230540ebd5d58a1c23fdde01d97a43bf411bf1e70f0624ef3fbd51291e00b128436d9fd9daaa5bb667abe922151551f98a1d566e6ce9710d976670aca6077a7db7ebf2e22e6673946695f708eca977bbf3bf027f75aae2cd4f667bbd023ed7ca4df45accd6adaab73ced2dcc7000b4ce7d6a86831ded56c44ec24e603136d4330e486acdedaa0be1ece311c5d2104f907177beb146ff933f592e7c67107d2403bcbc98397c96d8a60bc6820138fbe2ea0ebc448a112151f107a50633fd83da8526f4c633da3efca141d366eab42bac417d275fcd63591edb9608cfdba026a37a7c9c32f4f9ceecd50ce890213aba4f148c50843b06e154b2da7360b4f67215c338a03d68a57d6d003f2599f6f39abeaeaa45b14d18583ee5ab3e8cd608ba309a993de4b10d9adf4eb4eb80b370b155edb47afd5b68312b3c46d76b103a2d9a23a9358016b05b76847946eeb9640d55d1fc2f3df805bd2df1c72023c074439aeafc1de91512a3c5c852d518e5caae7ad416831350c24a169f34248c15f016f11b624e2e4eb73a1ef4e45eacc33c29ae0d5db94b9b4ebdfc8de4d55db639e691ca42246842ac7e610646b8937eac2aef962ac9141d700c14a9cd0d0792c2a636c0c274ed1d3809db593780eafa950fc45a547010de974b1ae37564e6bddb0a2814d43dbff0f8ecf4140db549a0b275990527145c9743248dbdb26b61b0a2d866aaf18816b04bc07515227918bcac5a1cff1bf3b74799c4358baab14ed4821011949bd77546c39b8de461db54579e8b57ca7015c5bd8f9ec18608e727cac7d60afff0863a53bdb316dd057e272f6156e25a17b7cb36491dbca618a9d5a0ec3c0f88e74d0b03dd8fd951ef9531fd4ab7f2ec06fdf4f82b47930575b40e26f68bd6ce31a65cfdfb1df08e3b1d46a13b52007b28b8bc8b382847a66b64fb42caa6a755e9509b6a01b2525323dbde3a6fa1a2857944a3eded8f3ba06cc27595bd83e53d8a7595eabb2ab34186fad977938774a43b4907fb0a8ece2a2b85f12c217942d292bf3e0e78a33cf7c6872ab8de2aaa998c82eef6e09c1c5d428a1c5a1de67945c1cf5dc92e2bca9974347caaac95c27557361227d1adb17cca38bd064076ef33e3e22781768675876f119bf2f03e518ecbfba4e8afd26723ed31a6f48e3205c466b31abf7c7c63ce6e9908527516fa975084c131351265e15076232da1871a1b0a451070a3a62debcbb2a0c93b9adaa9ce989a236c0c6574807c6b3ab77b429c19fbaef282fa8657f0f6777ee84c699b492f01c52f265a3755962d70cec585a9b0b8df6ce6aebcb0fd4a1e6f4020889375174891273fa4198347ac528dfa9caea36269b681b3479e7575b8404438580bb0adc65824d1b9f7760310d98e8492e6e25987bf251983b278c8593d45df76908bee5a7cbc653111dd144d64af6fe4eccdf4d59b7551a26315d608c8850d7ca41ed5dcddc542c597a67bc73f50e35684ea34534a21bcf6f90da523521604d133a404b0cedc9179faec55cf770d285325cc7becadc5a3f674d926d2697a17373ce8b35a5dd3fa2a2639d049ab3aebb1ec1f77451cf1ba27886a6922cf87be76360eb19caa34e931d8ad1a9722d95d3f768133ef5dbee9e0d74fe4d3f9b61f45c2a1efa93e9154708f3f28b14f54e34c6a117382cf7845f35fa58cc59ed7a12fad617bef188a9354d56ac2fb0a9b5fa96fe0802b2620f08193beb544e71a70d6939c985a850e24c8cd4283acaecc1af689a21d9bc176155ff504cca44c2b9f0fcb9f9ed4cfe77cbfef17741b23e3ed356ff127585c3f1ec854fdbb5ead1641f56e3161e2c31aa0f21f259b7bb64c6a3b0729a4b097f888945c828ff36ab6d58781ddf23f5dc8ffd7127f0ec154db58e763f2e203397219993072171e9da1b7c1efb8ab72dd49e20138fee580f04ff35d08fc368c7889ae939e5ab68af640fd511922319f26bab336f1c1177f634666f26a1836431330ba6090ea390d97613aebfb62262c9f20160dce08f6e9522bcbe3ac85cc9f15ab0522ef28377b36565f8aacfed2b4c7d1ee3753c5d8aa6715e1cc29e271ec82ceb88f20880b9c3695660978087ab397229675120019fffc525d1cf09f4b9aed8f847cb9b3ca0294eb35a64fb8b3d2cae7c04cb58b324d7311b148c0747f0bcb6e942dbd3925d36b446c80aa7749c87f8be3384b9c9a1ddc97a2f098c09b287476623f7784dddbcfeea465ebb4fffcd569b2700a5fa35981ff59bc79eb65b164675ca24fead83c172441f973524d5ecfaea32b6654bf7bbe0d86948fe48e36e82eec45271ef7be05fdcca76bded90451cb4f364a1a21e5dbe997824b5d757bc0d3a1bc4496e469957817aaa66ed9051fa4aaa55ce6b9b01abfb460a8775ec3e233269ae6f4eb60536962f8cc6fd02a631fd52b6ccf71e2b612084b9a1433ffa682097691bcf8a822259c27cadb8f1c216bf0812c3b2f3e7583d4ec9aabe7c86271137dc4f6d413b61ba82fced0387a2c31f013abd275095778279fc7c34b835b00eb2ff23250d11524315eaa3c5397966ec369887024207ecafddc613aa26fe9700d76e6f0e181285d7e468d312b2026994f2f81fb317c97dae52e17f950b162fab9a784c703ef85110f155c18c02598d1273bc9c3f5fc1ff459b1fa9aaa999dde76f81921b36c920ff2f4d5e1c751519920fb6ab29abdfa6038d3c1108f710cda5f9bc8ca0d9caca17129503d8cd344b0aab43b43683934ee5f8b9d88621277293deb2763f54751c271a41943fa2c0dd4446f99dc75ebb056c66bf4f2ec48a411b37386134a7823b363217ddbb35aaa69c8fb37a93c6bfe9927f640011e925cebdc916b6548b69fa06fd04eb0c876f8888ee186cbe0263f71ff44a58b6f5e252164ef4bd35dab5fb702c49eaa78135539383ef5daecb7e706e05b412c28e6564efde3f1840c6ac5e4c465d4dbee39927ff52f76f0e0dde3756a6ee5c8cc08afbb05f8e34c0dc667dd8124e6dbdc1ba933477f32c71486f14669cf89cb248b942d0ed464ef9751407c75042934532a257116b294b33f8ff444f09bb5611a3bd7c3d8a880489e5a9c9ed61488c10d64dacf5a59fb6c238f8c065deb04c5fef13aa162faaf037f7f5d86e7c2dddae721c11a54a44fe6efb354e8670188a78ae25afa196b7e818a7be98cfe324ade073e03e357fd8da7f91651cb35ae7ee357743e4c160d921c12c1d41633de5529063e46f791398815256376540118479d84baba1f1375d6623c338fa26abba475a5d26e0a5cc1aecdc613cd67f2ace8c29a2e956eafd9fbfe730eed832ebb36c0484a4246d01a1f10c281ee9ac15f11bca450baa5fdba165b04a6f98b95294f1e42f84aafdea1db6855554e8f6d48f8325f372c845339a1839829ab329513fbed52bafa579687549910162c3e58e63edb944c9a22e7fdb3763457ed729b7dcce09130c516f36aa3b1c5363571ccfe1de982706f9466ef210f5bb8a08b1baa03c4eb87d261dd2cbe94ff9f73b738d26d8874750038027dd5f34371b357dd3ce34ff8dc8b8bf5742e094f84ec1250cf42da4f0418638f20b79b44a5b7c2f495ec0bc6ac34d9005140fa5557b03391c156b73b8d6774e2b8ad7d6c8725f7f82a5c41c9928f0e7ead425c5dec9a561e6fbe90ce49f4117dd2d4f935e9c7308960789c2d34886e59d773285a61a805797ecc456295362ed84b8f67d752225e7b101fea339cd949877485f6714418e8d03ab4be6c7829bf8f2a853913b51c41540be36045b46064b359048e4b8f309b9de63024c3a909e83b881b60f3e5fae0a42dc22d1526cc8f526efea45427dd57d1714698f930fbdb1fd6b6a1882d03b6a6b3d9fa052ba3a703a9a635865cff1a4aa57528507fb4d136421c55f6301bf8bb6216c0a299f616eaa721058347c6a3e392ae0d7bd0a0542475ccbc63dc23c236e980503f19c372bd7a9ceb1ac0ac15bdf95bdafd014da7d3af54c079a2eea8067fac4dd90c97bc29229f8d30c17f8cf970d1e724248c9869fd3eccc837698888593db5dec23d5c0efb8ade0f97b4fcdef853c0105b80ae6bfbf395ea2e77dbd3ce97d283b99cc7585060b4cb5db63366b2bda4a4fdbbfcbf6de6b23a00f6839474b05a90da7276713de84b4cd11d0eee4cce7d9eeb13103ebf47879d39026f46c4a6787f15ffd9f25aa8ede2e280cc4fc5ea668dcfdcba4968ba034b4da37281209f899143e0da7cfb4f0c06c6bc70ffaee6292131a006d0b53d4e6f218f842e4682d7e34ac74b688aeb3c6c127e64defa4dab1d4cccee04ae1d656d60ba5221b0833f4e40e793cec83781f2995de0c054c302c09ebe3a61ee79e893cb5bc7cfb1ce4762cf632ac49244446fed6a277a73f820c2d934aa39ff15e30ee4194cc9ecc0dac3bfb0821c98067e51b449ca57cb237cb9f725bc7cc686cf83c76aa992cb041a6c453490ffbce648fdaa6219ad3a85d35feb2e7f7ff5ddcd3be145be6dc304773733fc3aa9f1ba349ec45704e343157ea484ebe04946271e350401a67f56d8fbb227497ce7b1d791f9353e8bde030a191da534d82581b270301540fbdc5fb01e036709643ecf6f3b57542673bd35defbf1baf36ff5022452b11308107ce30f3bed9196635fe53388dd9fbd1d6a5e6b4680fd2302c383ebef2267032282a12752d1d9dc1f4d0342618d4ac89bc368497c703a1c077a7579bfaef64004a49a4ec83e7435b1e41824003582d5a66d34da2eb717a0996ce0e84a847bd615999134aabab8f02f416b04a92ac5980cef67ea3cab6413e4f7e9546a5a757670a3d81b62968d69e33709a1a1802fed18a2fea5f11bb9ed0", 0x1000, 0x40005, &(0x7f0000002280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@bcast, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r3 = syz_open_dev$vcsu(&(0x7f0000000000), 0xff, 0xd4200) connect$ax25(r3, &(0x7f0000002300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) sendto$ax25(0xffffffffffffffff, &(0x7f0000000180)="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", 0x1000, 0x40000, &(0x7f0000001180)={{0x3, @null, 0x6}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000024c0)={0xc4}, 0x4) sendto$ax25(r3, &(0x7f0000000040)="ce0537f16c4dabe40963aa74a18830b51602355350d71dd0cd95f29aae99b5e393d659340ea0705c51cf1041d0743023346e3ed9f2843b24d67e0f2c0bc0016a666436297f1c1457bab8695f8d806bd15d5ee4cb6f35ee9f5830da457c9088478e376c18f7aaab2d4212f2865dfd840a928a05c26aca80aedd6984e94405f51cbba0c84ab07dda79337091dc4ff153cf37158ee0bc67987b9e364f2eef2d33ee36cef0", 0xa3, 0x8005, &(0x7f0000001200)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendmsg$nl_netfilter(r3, &(0x7f0000002480)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002440)={&(0x7f0000002500)=ANY=[@ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x41}, 0x400c010) 08:08:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 1) 08:08:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6, 0x38]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 482.671890][T22443] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' [ 482.693386][T22449] FAULT_INJECTION: forcing a failure. [ 482.693386][T22449] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 482.711153][T22449] CPU: 1 PID: 22449 Comm: syz-executor.3 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 482.721265][T22449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 482.731340][T22449] Call Trace: [ 482.734636][T22449] [ 482.737576][T22449] dump_stack_lvl+0x1e3/0x2cb [ 482.742273][T22449] ? io_alloc_page_table+0x110/0x110 [ 482.747576][T22449] ? panic+0x766/0x766 [ 482.751669][T22449] ? rcu_read_lock_sched_held+0x5f/0x130 [ 482.757317][T22449] ? __lock_acquire+0x1f60/0x1f60 [ 482.762356][T22449] ? rcu_read_lock_sched_held+0x5f/0x130 [ 482.768013][T22449] ? _parse_integer_limit+0x1bf/0x200 [ 482.773411][T22449] should_fail+0x3a0/0x4f0 [ 482.777855][T22449] _copy_from_user+0x2b/0x160 [ 482.782555][T22449] do_ipt_set_ctl+0x2c5/0x3da0 [ 482.787516][T22449] ? trace_lock_acquire+0x7f/0x1d0 [ 482.792649][T22449] ? rcu_read_lock_sched_held+0x5f/0x130 [ 482.798288][T22449] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 482.804265][T22449] ? nf_setsockopt+0x38/0x2d0 [ 482.809011][T22449] ? trace_lock_release+0x7b/0x1a0 [ 482.814116][T22449] ? cleanup_entry+0x490/0x490 [ 482.818873][T22449] ? lock_release+0x81/0x870 [ 482.823460][T22449] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 482.829440][T22449] ? trace_raw_output_contention_end+0xd0/0xd0 [ 482.835589][T22449] ? do_ip_setsockopt+0x1c9b/0x3540 [ 482.840844][T22449] ? __mutex_lock_common+0x45d/0x26c0 [ 482.846212][T22449] ? do_ip_setsockopt+0x1cb3/0x3540 [ 482.851407][T22449] ? read_lock_is_recursive+0x10/0x10 [ 482.856782][T22449] ? __mutex_unlock_slowpath+0x241/0x7b0 [ 482.862407][T22449] ? nf_setsockopt+0x38/0x2d0 [ 482.867080][T22449] ? ip_sock_set_pktinfo+0x60/0x60 [ 482.872190][T22449] ? mutex_unlock+0x10/0x10 [ 482.876690][T22449] ? trace_lock_acquire+0x7f/0x1d0 [ 482.881802][T22449] ? __fget_files+0x3ba/0x420 [ 482.886475][T22449] ? sock_common_recvmsg+0x240/0x240 [ 482.891784][T22449] nf_setsockopt+0x29f/0x2d0 [ 482.896379][T22449] ? sock_common_recvmsg+0x240/0x240 [ 482.901661][T22449] __sys_setsockopt+0x65d/0xa00 [ 482.906556][T22449] ? __ia32_sys_recv+0xb0/0xb0 [ 482.911317][T22449] ? rcu_read_lock_sched_held+0x5f/0x130 [ 482.916947][T22449] ? rcu_read_lock_sched_held+0x5f/0x130 [ 482.922573][T22449] ? vtime_user_exit+0x2b2/0x3e0 [ 482.927543][T22449] ? __ct_user_exit+0x81/0xe0 [ 482.932224][T22449] __x64_sys_setsockopt+0xb1/0xc0 [ 482.937246][T22449] do_syscall_64+0x2b/0x70 [ 482.941656][T22449] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 482.947545][T22449] RIP: 0033:0x7f1c41e8b5a9 [ 482.951953][T22449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 08:08:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 1) [ 482.971551][T22449] RSP: 002b:00007f1c42f42168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 482.979958][T22449] RAX: ffffffffffffffda RBX: 00007f1c41fabf80 RCX: 00007f1c41e8b5a9 [ 482.987921][T22449] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 [ 482.995884][T22449] RBP: 00007f1c42f421d0 R08: 0000000000000298 R09: 0000000000000000 [ 483.003848][T22449] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 483.011808][T22449] R13: 00007fff703822bf R14: 00007f1c42f42300 R15: 0000000000022000 [ 483.019778][T22449] 08:08:32 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 1) 08:08:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f, 0x6]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 483.034865][T22457] FAULT_INJECTION: forcing a failure. [ 483.034865][T22457] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 483.084345][T22463] FAULT_INJECTION: forcing a failure. [ 483.084345][T22463] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 483.096204][T22457] CPU: 0 PID: 22457 Comm: syz-executor.4 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 483.107474][T22457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 483.117550][T22457] Call Trace: [ 483.120835][T22457] [ 483.123766][T22457] dump_stack_lvl+0x1e3/0x2cb [ 483.128448][T22457] ? io_alloc_page_table+0x110/0x110 [ 483.133731][T22457] ? panic+0x766/0x766 [ 483.137796][T22457] ? rcu_read_lock_sched_held+0x5f/0x130 [ 483.143437][T22457] ? __lock_acquire+0x1f60/0x1f60 [ 483.148481][T22457] ? rcu_read_lock_sched_held+0x5f/0x130 [ 483.154137][T22457] ? _parse_integer_limit+0x1bf/0x200 [ 483.159518][T22457] should_fail+0x3a0/0x4f0 [ 483.163945][T22457] _copy_from_user+0x2b/0x160 [ 483.168618][T22457] do_ipt_set_ctl+0x2c5/0x3da0 [ 483.173385][T22457] ? trace_lock_acquire+0x7f/0x1d0 [ 483.178499][T22457] ? rcu_read_lock_sched_held+0x5f/0x130 [ 483.184133][T22457] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 483.190111][T22457] ? nf_setsockopt+0x38/0x2d0 [ 483.194804][T22457] ? trace_lock_release+0x7b/0x1a0 [ 483.199935][T22457] ? cleanup_entry+0x490/0x490 [ 483.204710][T22457] ? lock_release+0x81/0x870 [ 483.209307][T22457] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 483.215299][T22457] ? trace_raw_output_contention_end+0xd0/0xd0 [ 483.221453][T22457] ? do_ip_setsockopt+0x1c9b/0x3540 [ 483.226664][T22457] ? __mutex_lock_common+0x45d/0x26c0 [ 483.232034][T22457] ? do_ip_setsockopt+0x1cb3/0x3540 [ 483.237233][T22457] ? read_lock_is_recursive+0x10/0x10 [ 483.243131][T22457] ? __mutex_unlock_slowpath+0x241/0x7b0 [ 483.248761][T22457] ? nf_setsockopt+0x38/0x2d0 [ 483.253440][T22457] ? ip_sock_set_pktinfo+0x60/0x60 [ 483.258555][T22457] ? mutex_unlock+0x10/0x10 [ 483.263056][T22457] ? trace_lock_acquire+0x7f/0x1d0 [ 483.268179][T22457] ? __fget_files+0x3ba/0x420 [ 483.272856][T22457] ? sock_common_recvmsg+0x240/0x240 [ 483.278149][T22457] nf_setsockopt+0x29f/0x2d0 [ 483.282747][T22457] ? sock_common_recvmsg+0x240/0x240 [ 483.288034][T22457] __sys_setsockopt+0x65d/0xa00 [ 483.292895][T22457] ? __ia32_sys_recv+0xb0/0xb0 [ 483.297672][T22457] ? rcu_read_lock_sched_held+0x5f/0x130 [ 483.303308][T22457] ? rcu_read_lock_sched_held+0x5f/0x130 [ 483.308940][T22457] ? vtime_user_exit+0x2b2/0x3e0 [ 483.313882][T22457] ? __ct_user_exit+0x81/0xe0 [ 483.318565][T22457] __x64_sys_setsockopt+0xb1/0xc0 [ 483.323594][T22457] do_syscall_64+0x2b/0x70 [ 483.328011][T22457] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 483.333936][T22457] RIP: 0033:0x7fefc988b5a9 [ 483.338347][T22457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 483.357959][T22457] RSP: 002b:00007fefca91d168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 483.366374][T22457] RAX: ffffffffffffffda RBX: 00007fefc99abf80 RCX: 00007fefc988b5a9 [ 483.374338][T22457] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 08:08:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 08:08:32 executing program 0: write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) [ 483.382303][T22457] RBP: 00007fefca91d1d0 R08: 0000000000000298 R09: 0000000000000000 [ 483.390271][T22457] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 483.398233][T22457] R13: 00007ffeb837de4f R14: 00007fefca91d300 R15: 0000000000022000 [ 483.406204][T22457] [ 483.416810][T22463] CPU: 0 PID: 22463 Comm: syz-executor.5 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 483.426918][T22463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 483.436970][T22463] Call Trace: [ 483.440238][T22463] [ 483.443166][T22463] dump_stack_lvl+0x1e3/0x2cb [ 483.447840][T22463] ? io_alloc_page_table+0x110/0x110 [ 483.453118][T22463] ? panic+0x766/0x766 [ 483.457182][T22463] ? rcu_read_lock_sched_held+0x5f/0x130 [ 483.462815][T22463] ? __lock_acquire+0x1f60/0x1f60 [ 483.467837][T22463] ? rcu_read_lock_sched_held+0x5f/0x130 [ 483.473466][T22463] ? _parse_integer_limit+0x1bf/0x200 [ 483.478834][T22463] should_fail+0x3a0/0x4f0 [ 483.483248][T22463] _copy_from_user+0x2b/0x160 [ 483.487920][T22463] do_ipt_set_ctl+0x2c5/0x3da0 [ 483.492682][T22463] ? trace_lock_acquire+0x7f/0x1d0 [ 483.497789][T22463] ? rcu_read_lock_sched_held+0x5f/0x130 [ 483.503418][T22463] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 483.509397][T22463] ? nf_setsockopt+0x38/0x2d0 [ 483.514078][T22463] ? trace_lock_release+0x7b/0x1a0 [ 483.519182][T22463] ? cleanup_entry+0x490/0x490 [ 483.523943][T22463] ? lock_release+0x81/0x870 [ 483.528530][T22463] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 483.534503][T22463] ? trace_raw_output_contention_end+0xd0/0xd0 [ 483.540654][T22463] ? do_ip_setsockopt+0x1c9b/0x3540 [ 483.545859][T22463] ? __mutex_lock_common+0x45d/0x26c0 [ 483.551231][T22463] ? do_ip_setsockopt+0x1cb3/0x3540 [ 483.556428][T22463] ? read_lock_is_recursive+0x10/0x10 [ 483.561796][T22463] ? __mutex_unlock_slowpath+0x241/0x7b0 [ 483.567419][T22463] ? nf_setsockopt+0x38/0x2d0 [ 483.572096][T22463] ? ip_sock_set_pktinfo+0x60/0x60 [ 483.577206][T22463] ? mutex_unlock+0x10/0x10 [ 483.581702][T22463] ? trace_lock_acquire+0x7f/0x1d0 [ 483.586812][T22463] ? __fget_files+0x3ba/0x420 [ 483.591485][T22463] ? sock_common_recvmsg+0x240/0x240 [ 483.596776][T22463] nf_setsockopt+0x29f/0x2d0 [ 483.601366][T22463] ? sock_common_recvmsg+0x240/0x240 [ 483.606647][T22463] __sys_setsockopt+0x65d/0xa00 [ 483.611497][T22463] ? __ia32_sys_recv+0xb0/0xb0 [ 483.616284][T22463] ? rcu_read_lock_sched_held+0x5f/0x130 [ 483.621934][T22463] ? rcu_read_lock_sched_held+0x5f/0x130 [ 483.627586][T22463] ? vtime_user_exit+0x2b2/0x3e0 [ 483.632536][T22463] ? __ct_user_exit+0x81/0xe0 [ 483.637220][T22463] __x64_sys_setsockopt+0xb1/0xc0 [ 483.642254][T22463] do_syscall_64+0x2b/0x70 [ 483.646663][T22463] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 483.652556][T22463] RIP: 0033:0x7efca2c8b5a9 [ 483.656960][T22463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 483.676557][T22463] RSP: 002b:00007efca3e09168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 08:08:32 executing program 0: write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 2) 08:08:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 3) [ 483.684965][T22463] RAX: ffffffffffffffda RBX: 00007efca2dabf80 RCX: 00007efca2c8b5a9 [ 483.692933][T22463] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 [ 483.700896][T22463] RBP: 00007efca3e091d0 R08: 0000000000000298 R09: 0000000000000000 [ 483.708859][T22463] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 483.716822][T22463] R13: 00007ffc63f9bbaf R14: 00007efca3e09300 R15: 0000000000022000 [ 483.724794][T22463] 08:08:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 2) 08:08:32 executing program 0: write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) [ 483.767893][T22474] FAULT_INJECTION: forcing a failure. [ 483.767893][T22474] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 483.790341][T22474] CPU: 0 PID: 22474 Comm: syz-executor.3 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 483.800461][T22474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 483.810542][T22474] Call Trace: [ 483.813837][T22474] 08:08:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 2) 08:08:33 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 3) [ 483.816785][T22474] dump_stack_lvl+0x1e3/0x2cb [ 483.821492][T22474] ? io_alloc_page_table+0x110/0x110 [ 483.826801][T22474] ? panic+0x766/0x766 [ 483.830901][T22474] ? __lock_acquire+0x1f60/0x1f60 [ 483.835951][T22474] ? __virt_addr_valid+0x21b/0x2d0 [ 483.841099][T22474] should_fail+0x3a0/0x4f0 [ 483.845547][T22474] _copy_from_user+0x2b/0x160 [ 483.850247][T22474] do_ipt_set_ctl+0xb08/0x3da0 [ 483.855033][T22474] ? trace_lock_acquire+0x7f/0x1d0 [ 483.860169][T22474] ? rcu_read_lock_sched_held+0x5f/0x130 08:08:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 3) [ 483.865824][T22474] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 483.871824][T22474] ? nf_setsockopt+0x38/0x2d0 [ 483.876535][T22474] ? trace_lock_release+0x7b/0x1a0 [ 483.881671][T22474] ? cleanup_entry+0x490/0x490 [ 483.886457][T22474] ? lock_release+0x81/0x870 [ 483.891072][T22474] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 483.897075][T22474] ? trace_raw_output_contention_end+0xd0/0xd0 [ 483.901482][T22487] FAULT_INJECTION: forcing a failure. [ 483.901482][T22487] name fail_usercopy, interval 1, probability 0, space 0, times 0 08:08:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e, 0x3f]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 483.903231][T22474] ? do_ip_setsockopt+0x1c9b/0x3540 [ 483.903268][T22474] ? __mutex_lock_common+0x45d/0x26c0 [ 483.926861][T22474] ? do_ip_setsockopt+0x1cb3/0x3540 [ 483.932091][T22474] ? read_lock_is_recursive+0x10/0x10 [ 483.937498][T22474] ? __mutex_unlock_slowpath+0x241/0x7b0 [ 483.943150][T22474] ? nf_setsockopt+0x38/0x2d0 [ 483.947852][T22474] ? ip_sock_set_pktinfo+0x60/0x60 [ 483.952980][T22474] ? mutex_unlock+0x10/0x10 [ 483.957504][T22474] ? trace_lock_acquire+0x7f/0x1d0 [ 483.962648][T22474] ? __fget_files+0x3ba/0x420 08:08:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 08:08:33 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 483.967351][T22474] ? sock_common_recvmsg+0x240/0x240 [ 483.972660][T22474] nf_setsockopt+0x29f/0x2d0 [ 483.977282][T22474] ? sock_common_recvmsg+0x240/0x240 [ 483.982591][T22474] __sys_setsockopt+0x65d/0xa00 [ 483.987478][T22474] ? __ia32_sys_recv+0xb0/0xb0 [ 483.992265][T22474] ? rcu_read_lock_sched_held+0x5f/0x130 [ 483.997921][T22474] ? rcu_read_lock_sched_held+0x5f/0x130 [ 484.003577][T22474] ? vtime_user_exit+0x2b2/0x3e0 [ 484.008546][T22474] ? __ct_user_exit+0x81/0xe0 [ 484.013254][T22474] __x64_sys_setsockopt+0xb1/0xc0 08:08:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) [ 484.018304][T22474] do_syscall_64+0x2b/0x70 [ 484.022738][T22474] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 484.028660][T22474] RIP: 0033:0x7f1c41e8b5a9 [ 484.033085][T22474] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 484.052710][T22474] RSP: 002b:00007f1c42f42168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 484.061141][T22474] RAX: ffffffffffffffda RBX: 00007f1c41fabf80 RCX: 00007f1c41e8b5a9 [ 484.069130][T22474] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 [ 484.077123][T22474] RBP: 00007f1c42f421d0 R08: 0000000000000298 R09: 0000000000000000 [ 484.085113][T22474] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 484.093098][T22474] R13: 00007fff703822bf R14: 00007f1c42f42300 R15: 0000000000022000 [ 484.101084][T22474] [ 484.104104][T22487] CPU: 1 PID: 22487 Comm: syz-executor.5 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 484.114186][T22487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 484.124239][T22487] Call Trace: [ 484.127514][T22487] [ 484.130438][T22487] dump_stack_lvl+0x1e3/0x2cb [ 484.135120][T22487] ? io_alloc_page_table+0x110/0x110 [ 484.140395][T22487] ? panic+0x766/0x766 [ 484.144465][T22487] ? __lock_acquire+0x1f60/0x1f60 [ 484.149493][T22487] ? __virt_addr_valid+0x21b/0x2d0 [ 484.154598][T22487] should_fail+0x3a0/0x4f0 [ 484.159012][T22487] _copy_from_user+0x2b/0x160 [ 484.163681][T22487] do_ipt_set_ctl+0xb08/0x3da0 [ 484.168445][T22487] ? trace_lock_acquire+0x7f/0x1d0 [ 484.173572][T22487] ? rcu_read_lock_sched_held+0x5f/0x130 [ 484.179198][T22487] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 484.185174][T22487] ? nf_setsockopt+0x38/0x2d0 [ 484.189857][T22487] ? trace_lock_release+0x7b/0x1a0 [ 484.194963][T22487] ? cleanup_entry+0x490/0x490 [ 484.199718][T22487] ? lock_release+0x81/0x870 [ 484.204302][T22487] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 484.210278][T22487] ? trace_raw_output_contention_end+0xd0/0xd0 [ 484.216425][T22487] ? do_ip_setsockopt+0x1c9b/0x3540 [ 484.221634][T22487] ? __mutex_lock_common+0x45d/0x26c0 [ 484.226998][T22487] ? do_ip_setsockopt+0x1cb3/0x3540 [ 484.232191][T22487] ? read_lock_is_recursive+0x10/0x10 [ 484.237560][T22487] ? __mutex_unlock_slowpath+0x241/0x7b0 [ 484.243184][T22487] ? nf_setsockopt+0x38/0x2d0 [ 484.247857][T22487] ? ip_sock_set_pktinfo+0x60/0x60 [ 484.252966][T22487] ? mutex_unlock+0x10/0x10 [ 484.257465][T22487] ? trace_lock_acquire+0x7f/0x1d0 [ 484.262572][T22487] ? __fget_files+0x3ba/0x420 [ 484.267248][T22487] ? sock_common_recvmsg+0x240/0x240 [ 484.272530][T22487] nf_setsockopt+0x29f/0x2d0 [ 484.277118][T22487] ? sock_common_recvmsg+0x240/0x240 [ 484.282402][T22487] __sys_setsockopt+0x65d/0xa00 [ 484.287257][T22487] ? __ia32_sys_recv+0xb0/0xb0 [ 484.292015][T22487] ? rcu_read_lock_sched_held+0x5f/0x130 [ 484.297645][T22487] ? rcu_read_lock_sched_held+0x5f/0x130 [ 484.303271][T22487] ? vtime_user_exit+0x2b2/0x3e0 [ 484.308211][T22487] ? __ct_user_exit+0x81/0xe0 [ 484.312891][T22487] __x64_sys_setsockopt+0xb1/0xc0 [ 484.317915][T22487] do_syscall_64+0x2b/0x70 [ 484.322324][T22487] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 484.328216][T22487] RIP: 0033:0x7efca2c8b5a9 [ 484.332622][T22487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 484.352221][T22487] RSP: 002b:00007efca3e09168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 484.360628][T22487] RAX: ffffffffffffffda RBX: 00007efca2dabf80 RCX: 00007efca2c8b5a9 [ 484.368595][T22487] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 [ 484.376555][T22487] RBP: 00007efca3e091d0 R08: 0000000000000298 R09: 0000000000000000 [ 484.384520][T22487] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 484.392483][T22487] R13: 00007ffc63f9bbaf R14: 00007efca3e09300 R15: 0000000000022000 [ 484.400459][T22487] 08:08:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 4) 08:08:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 08:08:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev, 0x0, 0x0, [0x2e]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 4) 08:08:33 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 5) 08:08:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 08:08:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 5) 08:08:33 executing program 0: openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 6) 08:08:33 executing program 0: openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 08:08:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 6) 08:08:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 7) 08:08:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:33 executing program 0: openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(0xffffffffffffffff, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 08:08:33 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, 0x0, 0x0) 08:08:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 8) [ 484.704550][T22548] ipt_CLUSTERIP: Please specify destination IP 08:08:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 08:08:33 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, 0x0, 0x0) 08:08:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 9) [ 484.796631][T22561] ipt_CLUSTERIP: Please specify destination IP 08:08:34 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, 0x0, 0x0) 08:08:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 08:08:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x5, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 10) 08:08:34 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 11) [ 484.870087][T22572] ipt_CLUSTERIP: Please specify destination IP [ 484.893544][T22575] ipt_CLUSTERIP: Please specify destination IP 08:08:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x7, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 12) 08:08:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) [ 484.968640][T22586] ipt_CLUSTERIP: Please specify destination IP [ 484.998054][T22592] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 13) 08:08:34 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xa, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x5, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 485.125816][T22615] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 14) 08:08:34 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc}, 0x20, '.\\*++'}, 0x9e) 08:08:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xb, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x7, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 485.227169][T22633] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 08:08:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 1) 08:08:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xc, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 485.298364][T22631] FAULT_INJECTION: forcing a failure. [ 485.298364][T22631] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 485.341692][T22648] FAULT_INJECTION: forcing a failure. [ 485.341692][T22648] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 485.364785][T22631] CPU: 1 PID: 22631 Comm: syz-executor.5 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 485.374904][T22631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 485.384979][T22631] Call Trace: [ 485.388279][T22631] [ 485.391231][T22631] dump_stack_lvl+0x1e3/0x2cb [ 485.396036][T22631] ? io_alloc_page_table+0x110/0x110 [ 485.401358][T22631] ? panic+0x766/0x766 [ 485.405466][T22631] ? lock_release+0x81/0x870 [ 485.410094][T22631] ? snprintf+0xd6/0x120 [ 485.414371][T22631] should_fail+0x3a0/0x4f0 [ 485.418830][T22631] _copy_to_user+0x2b/0x130 [ 485.423359][T22631] simple_read_from_buffer+0xd9/0x160 [ 485.428750][T22631] proc_fail_nth_read+0x1af/0x220 [ 485.433778][T22631] ? proc_fault_inject_write+0x3a0/0x3a0 [ 485.439430][T22631] ? trace_contention_end+0x4d/0x140 [ 485.444732][T22631] ? security_file_permission+0x45f/0x5c0 [ 485.450488][T22631] ? proc_fault_inject_write+0x3a0/0x3a0 [ 485.456140][T22631] vfs_read+0x2eb/0xbc0 [ 485.460304][T22631] ? __lock_acquire+0x1f60/0x1f60 [ 485.465336][T22631] ? mutex_lock_io_nested+0x60/0x60 [ 485.470537][T22631] ? kernel_read+0x1f0/0x1f0 [ 485.475132][T22631] ? __fget_files+0x3ba/0x420 [ 485.479824][T22631] ? mutex_lock_nested+0x17/0x20 [ 485.484764][T22631] ? __fdget_pos+0x242/0x2e0 [ 485.489353][T22631] ? ksys_read+0x77/0x2c0 [ 485.493681][T22631] ksys_read+0x19b/0x2c0 [ 485.497927][T22631] ? print_irqtrace_events+0x220/0x220 [ 485.503408][T22631] ? vfs_write+0xbb0/0xbb0 [ 485.507847][T22631] ? syscall_enter_from_user_mode+0x2e/0x1d0 [ 485.513845][T22631] do_syscall_64+0x2b/0x70 [ 485.518259][T22631] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 485.524152][T22631] RIP: 0033:0x7efca2c3d2ec [ 485.528562][T22631] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 485.548162][T22631] RSP: 002b:00007efca3e09160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 485.556569][T22631] RAX: ffffffffffffffda RBX: 00007efca2dabf80 RCX: 00007efca2c3d2ec [ 485.564534][T22631] RDX: 000000000000000f RSI: 00007efca3e091e0 RDI: 0000000000000004 [ 485.572500][T22631] RBP: 00007efca3e091d0 R08: 0000000000000000 R09: 0000000000000000 [ 485.580465][T22631] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 485.588429][T22631] R13: 00007ffc63f9bbaf R14: 00007efca3e09300 R15: 0000000000022000 [ 485.596400][T22631] [ 485.617199][T22648] CPU: 0 PID: 22648 Comm: syz-executor.1 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 485.627318][T22648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 485.637395][T22648] Call Trace: [ 485.640695][T22648] [ 485.643641][T22648] dump_stack_lvl+0x1e3/0x2cb [ 485.648342][T22648] ? io_alloc_page_table+0x110/0x110 [ 485.653657][T22648] ? panic+0x766/0x766 [ 485.657750][T22648] ? rcu_read_lock_sched_held+0x5f/0x130 [ 485.663411][T22648] ? __lock_acquire+0x1f60/0x1f60 [ 485.668465][T22648] ? rcu_read_lock_sched_held+0x5f/0x130 [ 485.674122][T22648] ? _parse_integer_limit+0x1bf/0x200 [ 485.679519][T22648] should_fail+0x3a0/0x4f0 [ 485.684055][T22648] _copy_from_user+0x2b/0x160 [ 485.688744][T22648] do_ipt_set_ctl+0x2c5/0x3da0 [ 485.693516][T22648] ? trace_lock_acquire+0x7f/0x1d0 [ 485.698617][T22648] ? rcu_read_lock_sched_held+0x5f/0x130 [ 485.704235][T22648] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 485.710201][T22648] ? nf_setsockopt+0x38/0x2d0 [ 485.714870][T22648] ? trace_lock_release+0x7b/0x1a0 [ 485.719979][T22648] ? cleanup_entry+0x490/0x490 [ 485.724741][T22648] ? lock_release+0x81/0x870 [ 485.729319][T22648] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 485.735284][T22648] ? trace_raw_output_contention_end+0xd0/0xd0 [ 485.741425][T22648] ? do_ip_setsockopt+0x1c9b/0x3540 [ 485.746613][T22648] ? __mutex_lock_common+0x45d/0x26c0 [ 485.751969][T22648] ? do_ip_setsockopt+0x1cb3/0x3540 [ 485.757155][T22648] ? read_lock_is_recursive+0x10/0x10 [ 485.762519][T22648] ? __mutex_unlock_slowpath+0x241/0x7b0 [ 485.768139][T22648] ? nf_setsockopt+0x38/0x2d0 [ 485.772805][T22648] ? ip_sock_set_pktinfo+0x60/0x60 [ 485.777907][T22648] ? mutex_unlock+0x10/0x10 [ 485.782395][T22648] ? trace_lock_acquire+0x7f/0x1d0 [ 485.787498][T22648] ? __fget_files+0x3ba/0x420 [ 485.792159][T22648] ? sock_common_recvmsg+0x240/0x240 [ 485.797438][T22648] nf_setsockopt+0x29f/0x2d0 [ 485.802020][T22648] ? sock_common_recvmsg+0x240/0x240 [ 485.807291][T22648] __sys_setsockopt+0x65d/0xa00 [ 485.812132][T22648] ? __ia32_sys_recv+0xb0/0xb0 [ 485.816893][T22648] ? rcu_read_lock_sched_held+0x5f/0x130 [ 485.822516][T22648] ? rcu_read_lock_sched_held+0x5f/0x130 [ 485.828139][T22648] ? vtime_user_exit+0x2b2/0x3e0 [ 485.833062][T22648] ? __ct_user_exit+0x81/0xe0 [ 485.837726][T22648] __x64_sys_setsockopt+0xb1/0xc0 [ 485.842739][T22648] do_syscall_64+0x2b/0x70 [ 485.847138][T22648] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 485.853017][T22648] RIP: 0033:0x7f014a48b5a9 [ 485.857416][T22648] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 485.877012][T22648] RSP: 002b:00007f014b562168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 485.885410][T22648] RAX: ffffffffffffffda RBX: 00007f014a5abf80 RCX: 00007f014a48b5a9 [ 485.893376][T22648] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 [ 485.901331][T22648] RBP: 00007f014b5621d0 R08: 0000000000000298 R09: 0000000000000000 [ 485.909287][T22648] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 485.917243][T22648] R13: 00007ffd4f1f001f R14: 00007f014b562300 R15: 0000000000022000 [ 485.925205][T22648] [ 485.931154][ T29] INFO: task syz-executor.0:14818 blocked for more than 143 seconds. 08:08:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xd, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xa, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 485.939256][ T29] Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 08:08:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xe, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 485.968672][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 485.992124][ T29] task:syz-executor.0 state:D stack:27896 pid:14818 ppid:3637 flags:0x00004004 [ 486.010498][ T29] Call Trace: [ 486.020653][ T29] [ 486.039964][ T29] __schedule+0x8f3/0xd90 [ 486.045229][ T29] ? release_firmware_map_entry+0x186/0x186 [ 486.051560][ T29] ? trace_lock_release+0x7b/0x1a0 [ 486.056706][ T29] ? lock_release+0x81/0x870 [ 486.061638][ T29] schedule+0xcb/0x190 [ 486.065788][ T29] schedule_timeout+0xac/0x300 08:08:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) (fail_nth: 2) 08:08:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 08:08:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xb, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:35 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) (fail_nth: 1) 08:08:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xc, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 486.070575][ T29] ? console_conditional_schedule+0x40/0x40 [ 486.076998][ T29] ? do_raw_spin_unlock+0x134/0x8a0 [ 486.082839][ T29] do_wait_for_common+0x3ea/0x560 [ 486.087982][ T29] ? console_conditional_schedule+0x40/0x40 [ 486.096079][ T29] ? bit_wait_io_timeout+0x110/0x110 08:08:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:35 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) (fail_nth: 2) [ 486.128376][ T29] ? _raw_spin_lock_irq+0xdb/0x110 08:08:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 08:08:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x12, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 486.152866][ T29] ? __rcu_read_unlock+0x8f/0x100 [ 486.158028][ T29] ? start_flush_work+0x7a2/0x850 [ 486.180312][ T29] wait_for_completion+0x46/0x60 [ 486.196592][T22690] FAULT_INJECTION: forcing a failure. 08:08:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xd, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 486.196592][T22690] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 486.214038][ T29] __flush_work+0x124/0x1a0 [ 486.224921][ T29] ? flush_work+0x20/0x20 [ 486.229304][ T29] ? start_flush_work+0x850/0x850 [ 486.234033][T22695] FAULT_INJECTION: forcing a failure. [ 486.234033][T22695] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 486.240864][ T29] ? mod_delayed_work_on+0x250/0x250 [ 486.258924][T22690] CPU: 0 PID: 22690 Comm: syz-executor.0 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 486.269043][T22690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 486.279119][T22690] Call Trace: [ 486.282428][T22690] [ 486.285373][T22690] dump_stack_lvl+0x1e3/0x2cb [ 486.290065][T22690] ? io_alloc_page_table+0x110/0x110 [ 486.295362][T22690] ? panic+0x766/0x766 [ 486.299445][T22690] ? __virt_addr_valid+0x21b/0x2d0 [ 486.304556][T22690] should_fail+0x3a0/0x4f0 [ 486.308974][T22690] _copy_from_user+0x2b/0x160 [ 486.313653][T22690] memdup_user_nul+0x63/0xf0 [ 486.318261][T22690] smk_write_net6addr+0x136/0x18c0 [ 486.323476][T22690] ? read_lock_is_recursive+0x10/0x10 [ 486.328850][T22690] ? __might_sleep+0xc0/0xc0 [ 486.333461][T22690] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 486.339443][T22690] ? __might_sleep+0xc0/0xc0 [ 486.344036][T22690] ? smk_write_ptrace+0x2e0/0x2e0 [ 486.349064][T22690] ? rcu_read_lock_any_held+0x5f/0x150 [ 486.354522][T22690] ? trace_contention_end+0x4d/0x140 [ 486.359806][T22690] ? smk_write_ptrace+0x2e0/0x2e0 [ 486.364845][T22690] vfs_write+0x2e5/0xbb0 [ 486.369098][T22690] ? mutex_lock_io_nested+0x60/0x60 [ 486.374300][T22690] ? file_end_write+0x230/0x230 [ 486.379157][T22690] ? __fget_files+0x3ba/0x420 [ 486.383843][T22690] ? mutex_lock_nested+0x17/0x20 [ 486.388785][T22690] ? __fdget_pos+0x242/0x2e0 [ 486.393380][T22690] ? ksys_write+0x77/0x2c0 [ 486.397803][T22690] ksys_write+0x19b/0x2c0 [ 486.402138][T22690] ? print_irqtrace_events+0x220/0x220 [ 486.407597][T22690] ? __ia32_sys_read+0x80/0x80 [ 486.412369][T22690] ? syscall_enter_from_user_mode+0x2e/0x1d0 [ 486.418377][T22690] do_syscall_64+0x2b/0x70 [ 486.422821][T22690] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 486.428747][T22690] RIP: 0033:0x7f5fbb88b5a9 [ 486.433173][T22690] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 486.452791][T22690] RSP: 002b:00007f5fbcaba168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 486.461209][T22690] RAX: ffffffffffffffda RBX: 00007f5fbb9abf80 RCX: 00007f5fbb88b5a9 [ 486.469181][T22690] RDX: 000000000000009e RSI: 0000000020000040 RDI: 0000000000000003 [ 486.477322][T22690] RBP: 00007f5fbcaba1d0 R08: 0000000000000000 R09: 0000000000000000 [ 486.485287][T22690] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 486.493251][T22690] R13: 00007ffd502d738f R14: 00007f5fbcaba300 R15: 0000000000022000 [ 486.501225][T22690] [ 486.504246][T22695] CPU: 1 PID: 22695 Comm: syz-executor.1 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 486.506519][ T29] ? print_irqtrace_events+0x220/0x220 [ 486.514308][T22695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 486.514321][T22695] Call Trace: [ 486.514326][T22695] [ 486.514332][T22695] dump_stack_lvl+0x1e3/0x2cb [ 486.514353][T22695] ? io_alloc_page_table+0x110/0x110 [ 486.514370][T22695] ? panic+0x766/0x766 [ 486.519910][ T29] ? start_flush_work+0x7a2/0x850 [ 486.529946][T22695] ? __lock_acquire+0x1f60/0x1f60 [ 486.529968][T22695] ? rcu_read_lock_sched_held+0x5f/0x130 [ 486.529988][T22695] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 486.530008][T22695] ? rcu_read_lock_sched_held+0x5f/0x130 [ 486.530040][T22695] should_fail+0x3a0/0x4f0 [ 486.530064][T22695] _copy_from_user+0x2b/0x160 [ 486.530083][T22695] kstrtouint_from_user+0xcf/0x190 [ 486.530103][T22695] ? kstrtol_from_user+0x190/0x190 [ 486.530120][T22695] ? read_lock_is_recursive+0x10/0x10 [ 486.530139][T22695] ? __might_sleep+0xc0/0xc0 [ 486.530161][T22695] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 486.530184][T22695] proc_fail_nth_write+0xa5/0x290 [ 486.530211][T22695] ? rcu_read_lock_bh_held+0x110/0x110 [ 486.530233][T22695] ? proc_fail_nth_read+0x220/0x220 [ 486.530258][T22695] ? trace_contention_end+0x4d/0x140 [ 486.530279][T22695] ? proc_fail_nth_read+0x220/0x220 [ 486.530302][T22695] vfs_write+0x2e5/0xbb0 [ 486.533700][ T29] __cancel_work_timer+0x517/0x6a0 [ 486.536495][T22695] ? mutex_lock_io_nested+0x60/0x60 [ 486.541188][ T29] ? flush_work+0x20/0x20 [ 486.546396][T22695] ? file_end_write+0x230/0x230 [ 486.550446][ T29] ? cancel_work_sync+0x20/0x20 [ 486.555441][T22695] ? __fget_files+0x3ba/0x420 [ 486.555468][T22695] ? mutex_lock_nested+0x17/0x20 [ 486.555486][T22695] ? __fdget_pos+0x242/0x2e0 [ 486.560503][ T29] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 486.566082][T22695] ? ksys_write+0x77/0x2c0 [ 486.566108][T22695] ksys_write+0x19b/0x2c0 [ 486.566130][T22695] ? print_irqtrace_events+0x220/0x220 [ 486.572172][ T29] ? _raw_spin_unlock+0x40/0x40 [ 486.577701][T22695] ? __ia32_sys_read+0x80/0x80 [ 486.582124][ T29] ? p9_fd_create+0x380/0x490 [ 486.586738][T22695] ? syscall_enter_from_user_mode+0x2e/0x1d0 [ 486.591871][ T29] ? remove_wait_queue+0x2f/0x130 [ 486.596909][T22695] do_syscall_64+0x2b/0x70 [ 486.602290][ T29] p9_fd_close+0x24d/0x410 [ 486.606816][T22695] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 486.613262][ T29] p9_client_create+0xa16/0x1030 [ 486.617765][T22695] RIP: 0033:0x7f014a43d24f [ 486.623336][ T29] ? do_trace_9p_fid_put+0x20/0x20 08:08:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x1d, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 08:08:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xe, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:35 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) (fail_nth: 3) [ 486.628377][T22695] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 486.633764][ T29] ? lockdep_softirqs_off+0x420/0x420 [ 486.638832][T22695] RSP: 002b:00007f014b541160 EFLAGS: 00000293 [ 486.643145][ T29] ? __raw_spin_lock_init+0x41/0x100 [ 486.648158][T22695] ORIG_RAX: 0000000000000001 [ 486.653400][ T29] v9fs_session_init+0x1e3/0x1990 [ 486.657632][T22695] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f014a43d24f 08:08:36 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) (fail_nth: 4) [ 486.662512][ T29] ? v9fs_show_options+0x600/0x600 [ 486.667280][T22695] RDX: 0000000000000001 RSI: 00007f014b5411e0 RDI: 0000000000000003 [ 486.671998][ T29] ? kmem_cache_alloc_trace+0x97/0x310 [ 486.676844][T22695] RBP: 00007f014b5411d0 R08: 0000000000000000 R09: 0000000000000000 [ 486.682376][ T29] ? v9fs_mount+0xae/0xcb0 [ 486.687277][T22695] R10: 0000000020000000 R11: 0000000000000293 R12: 0000000000000001 [ 486.691761][ T29] v9fs_mount+0xd2/0xcb0 [ 486.695976][T22695] R13: 00007ffd4f1f001f R14: 00007f014b541300 R15: 0000000000022000 08:08:36 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) (fail_nth: 5) [ 486.701452][ T29] ? xfs_fs_commit_blocks+0x8d0/0x8d0 [ 486.706235][T22695] [ 486.711010][ T29] ? legacy_init_fs_context+0x4d/0xb0 [ 486.885346][T22713] __nla_validate_parse: 24 callbacks suppressed [ 486.885364][T22713] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 08:08:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 486.912315][ T29] ? smack_sb_eat_lsm_opts+0x3cd/0x990 [ 486.917821][ T29] ? cap_capable+0x1b5/0x250 [ 486.922687][ T29] legacy_get_tree+0xea/0x180 [ 486.927570][ T29] ? xfs_fs_commit_blocks+0x8d0/0x8d0 [ 486.937166][T22715] FAULT_INJECTION: forcing a failure. [ 486.937166][T22715] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 486.950309][ T29] vfs_get_tree+0x88/0x270 [ 486.955083][ T29] do_new_mount+0x289/0xad0 08:08:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x41, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 486.959621][ T29] ? do_move_mount_old+0x160/0x160 [ 486.977293][T22715] CPU: 0 PID: 22715 Comm: syz-executor.0 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 486.987416][T22715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 486.997494][T22715] Call Trace: [ 487.000788][T22715] [ 487.003734][T22715] dump_stack_lvl+0x1e3/0x2cb [ 487.008438][T22715] ? io_alloc_page_table+0x110/0x110 [ 487.013745][T22715] ? panic+0x766/0x766 [ 487.017838][T22715] ? lock_release+0x81/0x870 [ 487.022455][T22715] ? snprintf+0xd6/0x120 [ 487.026721][T22715] should_fail+0x3a0/0x4f0 [ 487.031143][T22715] _copy_to_user+0x2b/0x130 [ 487.035641][T22715] simple_read_from_buffer+0xd9/0x160 [ 487.041016][T22715] proc_fail_nth_read+0x1af/0x220 [ 487.046040][T22715] ? proc_fault_inject_write+0x3a0/0x3a0 [ 487.051667][T22715] ? trace_contention_end+0x4d/0x140 [ 487.056947][T22715] ? security_file_permission+0x45f/0x5c0 [ 487.062658][T22715] ? proc_fault_inject_write+0x3a0/0x3a0 [ 487.068287][T22715] vfs_read+0x2eb/0xbc0 [ 487.072442][T22715] ? __lock_acquire+0x1f60/0x1f60 [ 487.077468][T22715] ? mutex_lock_io_nested+0x60/0x60 [ 487.082660][T22715] ? kernel_read+0x1f0/0x1f0 [ 487.087251][T22715] ? __fget_files+0x3ba/0x420 [ 487.091935][T22715] ? mutex_lock_nested+0x17/0x20 [ 487.096864][T22715] ? __fdget_pos+0x242/0x2e0 [ 487.101449][T22715] ? ksys_read+0x77/0x2c0 [ 487.105776][T22715] ksys_read+0x19b/0x2c0 [ 487.110019][T22715] ? print_irqtrace_events+0x220/0x220 [ 487.115478][T22715] ? vfs_write+0xbb0/0xbb0 [ 487.119893][T22715] ? syscall_enter_from_user_mode+0x2e/0x1d0 [ 487.125869][T22715] do_syscall_64+0x2b/0x70 [ 487.130279][T22715] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 487.136185][T22715] RIP: 0033:0x7f5fbb83d2ec [ 487.140598][T22715] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 08:08:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x64, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 487.160198][T22715] RSP: 002b:00007f5fbcaba160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 487.168604][T22715] RAX: ffffffffffffffda RBX: 00007f5fbb9abf80 RCX: 00007f5fbb83d2ec [ 487.176573][T22715] RDX: 000000000000000f RSI: 00007f5fbcaba1e0 RDI: 0000000000000004 [ 487.184538][T22715] RBP: 00007f5fbcaba1d0 R08: 0000000000000000 R09: 0000000000000000 [ 487.192498][T22715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 487.200463][T22715] R13: 00007ffd502d738f R14: 00007f5fbcaba300 R15: 0000000000022000 [ 487.208433][T22715] 08:08:36 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) 08:08:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x5, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 487.237847][T22718] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 487.253328][ T29] ? user_path_at_empty+0x149/0x1a0 08:08:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xd0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 487.280026][ T29] __se_sys_mount+0x2e3/0x3d0 [ 487.288137][ T29] ? __x64_sys_mount+0xc0/0xc0 [ 487.300578][ T29] ? __x64_sys_mount+0x1c/0xc0 08:08:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netlink(r1, &(0x7f0000000080), 0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000100001c4c7faf28e607c2bc100000000", @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000640)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) (fail_nth: 1) 08:08:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x12, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xfe, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000040)=@l1={{0x2, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0xbc, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, '.\\*++'}, 0x9e) [ 487.336256][ T29] do_syscall_64+0x2b/0x70 [ 487.340729][ T29] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 487.346701][ T29] RIP: 0033:0x7fd5cba8b5a9 [ 487.358943][ T29] RSP: 002b:00007fd5ca9fe168 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 08:08:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x7, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x18, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x1a0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 487.378935][T22747] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x21, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x300, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 487.412139][ T29] RAX: ffffffffffffffda RBX: 00007fd5cbbac050 RCX: 00007fd5cba8b5a9 [ 487.427855][ T29] RDX: 00000000200001c0 RSI: 0000000020000180 RDI: 0000000000000000 08:08:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x5, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 08:08:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x25, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 487.459200][T22757] FAULT_INJECTION: forcing a failure. [ 487.459200][T22757] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 487.460966][ T29] RBP: 00007fd5cbae6580 R08: 0000000020000200 R09: 0000000000000000 [ 487.510828][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 487.518909][ T29] R13: 00007ffe2bfb793f R14: 00007fd5ca9fe300 R15: 0000000000022000 [ 487.524935][T22757] CPU: 1 PID: 22757 Comm: syz-executor.2 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 487.536958][T22757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 487.547033][T22757] Call Trace: [ 487.550311][ T29] [ 487.550343][ T29] INFO: lockdep is turned off. [ 487.553323][T22757] [ 487.553331][T22757] dump_stack_lvl+0x1e3/0x2cb [ 487.553356][T22757] ? io_alloc_page_table+0x110/0x110 [ 487.553373][T22757] ? panic+0x766/0x766 [ 487.553394][T22757] ? __lock_acquire+0x1f60/0x1f60 [ 487.553415][T22757] ? lock_release+0x81/0x870 [ 487.584633][T22757] ? read_lock_is_recursive+0x10/0x10 [ 487.590012][T22757] should_fail+0x3a0/0x4f0 [ 487.594431][T22757] _copy_from_user+0x2b/0x160 [ 487.599101][T22757] sendmsg_copy_msghdr+0xb7/0x650 [ 487.604129][T22757] ? __copy_msghdr+0x470/0x470 [ 487.608897][T22757] __sys_sendmsg+0x25e/0x390 [ 487.613487][T22757] ? ____sys_sendmsg+0x8e0/0x8e0 [ 487.618426][T22757] ? read_lock_is_recursive+0x10/0x10 [ 487.623793][T22757] ? lock_release+0x81/0x870 [ 487.628388][T22757] ? rcu_read_lock_sched_held+0x5f/0x130 [ 487.634021][T22757] ? syscall_enter_from_user_mode+0x2e/0x1d0 [ 487.639998][T22757] do_syscall_64+0x2b/0x70 [ 487.644410][T22757] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 487.650302][T22757] RIP: 0033:0x7f7890c8b5a9 [ 487.654709][T22757] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 487.674311][T22757] RSP: 002b:00007f7891dae168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 487.682807][T22757] RAX: ffffffffffffffda RBX: 00007f7890dac050 RCX: 00007f7890c8b5a9 [ 487.690771][T22757] RDX: 0000000000000000 RSI: 0000000020000980 RDI: 0000000000000005 [ 487.698738][T22757] RBP: 00007f7891dae1d0 R08: 0000000000000000 R09: 0000000000000000 [ 487.706702][T22757] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 487.714664][T22757] R13: 00007ffe13ccda2f R14: 00007f7891dae300 R15: 0000000000022000 [ 487.722634][T22757] [ 487.733614][ T29] NMI backtrace for cpu 0 [ 487.737989][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 487.747454][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 487.757527][ T29] Call Trace: [ 487.760812][ T29] [ 487.763758][ T29] dump_stack_lvl+0x1e3/0x2cb [ 487.768451][ T29] ? io_alloc_page_table+0x110/0x110 [ 487.773756][ T29] ? panic+0x766/0x766 [ 487.777842][ T29] ? console_unlock+0x679/0x6f0 [ 487.782713][ T29] nmi_cpu_backtrace+0x47c/0x4b0 [ 487.787675][ T29] ? vprintk_emit+0x109/0x1e0 [ 487.792375][ T29] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 487.798534][ T29] ? _printk+0xcf/0x10f [ 487.802704][ T29] ? __rcu_read_unlock+0x100/0x100 [ 487.807837][ T29] ? panic+0x766/0x766 [ 487.811923][ T29] ? print_tainted+0x141/0x160 [ 487.816777][ T29] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 487.822931][ T29] nmi_trigger_cpumask_backtrace+0x169/0x280 [ 487.828935][ T29] watchdog+0xcd5/0xd20 [ 487.833197][ T29] kthread+0x266/0x300 [ 487.837331][ T29] ? hungtask_pm_notify+0x50/0x50 [ 487.842375][ T29] ? kthread_blkcg+0xd0/0xd0 [ 487.846981][ T29] ret_from_fork+0x1f/0x30 [ 487.851441][ T29] [ 487.854859][ T29] Sending NMI from CPU 0 to CPUs 1: [ 487.860090][ C1] NMI backtrace for cpu 1 [ 487.860100][ C1] CPU: 1 PID: 3687 Comm: kworker/1:7 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 487.860116][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 487.860124][ C1] Workqueue: events_power_efficient wg_ratelimiter_gc_entries [ 487.860232][ C1] RIP: 0010:_raw_spin_unlock+0x1f/0x40 [ 487.860252][ C1] Code: 4c 89 f7 5b 41 5e e9 20 4b 26 f7 53 48 89 fb 48 83 c7 18 48 8b 74 24 08 e8 7e f9 24 f7 48 89 df e8 56 50 26 f7 bf 01 00 00 00 1c 0b 19 f7 65 8b 05 ad 21 bf 75 85 c0 74 02 5b c3 e8 ba 3e bd [ 487.860264][ C1] RSP: 0018:ffffc9000469fbd8 EFLAGS: 00000296 [ 487.860274][ C1] RAX: 0000000000000001 RBX: ffffffff8d638e40 RCX: 0000000000000001 [ 487.860284][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000001 [ 487.860292][ C1] RBP: ffffc9000469fdc0 R08: dffffc0000000000 R09: fffffbfff1ac71c9 [ 487.860301][ C1] R10: fffffbfff1ac71c9 R11: 1ffffffff1ac71c8 R12: dffffc0000000000 [ 487.860311][ C1] R13: dffffc0000000000 R14: 00000071943933b4 R15: ffffffff8d638f60 [ 487.860321][ C1] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 487.860333][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 487.860342][ C1] CR2: 00007f014a57f1b8 CR3: 0000000022642000 CR4: 00000000003506e0 [ 487.860354][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 487.860362][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 487.860370][ C1] Call Trace: [ 487.860374][ C1] [ 487.860379][ C1] wg_ratelimiter_gc_entries+0x3e1/0x4a0 [ 487.860399][ C1] process_one_work+0x81c/0xd10 [ 487.860417][ C1] ? __switch_to_asm+0x34/0x60 [ 487.860439][ C1] ? worker_detach_from_pool+0x260/0x260 [ 487.860458][ C1] ? _raw_spin_lock_irqsave+0x120/0x120 [ 487.860473][ C1] ? kthread_data+0x4d/0xc0 [ 487.860489][ C1] ? wq_worker_running+0x95/0x190 [ 487.860504][ C1] worker_thread+0xb14/0x1330 [ 487.860526][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 487.860548][ C1] kthread+0x266/0x300 [ 487.860562][ C1] ? rcu_lock_release+0x20/0x20 [ 487.860578][ C1] ? kthread_blkcg+0xd0/0xd0 [ 487.860592][ C1] ret_from_fork+0x1f/0x30 [ 487.860614][ C1] [ 487.873482][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 487.873495][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 487.873514][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 487.873524][ T29] Call Trace: [ 487.873530][ T29] [ 487.873536][ T29] dump_stack_lvl+0x1e3/0x2cb [ 487.873559][ T29] ? io_alloc_page_table+0x110/0x110 [ 487.873575][ T29] ? panic+0x766/0x766 [ 487.873597][ T29] ? vscnprintf+0x59/0x80 [ 487.873619][ T29] panic+0x316/0x766 [ 487.873637][ T29] ? schedule_preempt_disabled+0x20/0x20 [ 487.873653][ T29] ? nmi_trigger_cpumask_backtrace+0x205/0x280 [ 487.873671][ T29] ? fb_is_primary_device+0xcc/0xcc [ 487.873691][ T29] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 487.873714][ T29] ? nmi_trigger_cpumask_backtrace+0x205/0x280 [ 487.873737][ T29] ? nmi_trigger_cpumask_backtrace+0x265/0x280 [ 487.873758][ T29] watchdog+0xd15/0xd20 [ 487.873782][ T29] kthread+0x266/0x300 [ 487.873801][ T29] ? hungtask_pm_notify+0x50/0x50 [ 487.873820][ T29] ? kthread_blkcg+0xd0/0xd0 [ 487.873839][ T29] ret_from_fork+0x1f/0x30 [ 487.873866][ T29] [ 487.875009][ T29] Kernel Offset: disabled [ 488.194870][ T29] Rebooting in 86400 seconds..